Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup.exe

Overview

General Information

Sample name:Setup.exe
Analysis ID:1465336
MD5:a081cff1d93f1bcc478835dcb98e7c47
SHA1:00e6cb7c41860aeb346958192c68eb86b4015fb2
SHA256:c0db81c7d38819926df96d6fb3adda34fb8783acede83d5f9bc0b681f2287845
Infos:

Detection

Score:54
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:34
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Modifies Internet Explorer zone settings
Modifies Internet Explorer zonemap settings
Tries to harvest and steal browser information (history, passwords, etc)
Uses netsh to modify the Windows network and firewall settings
Yara detected Generic Downloader
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Drops PE files
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Is looking for software installed on the system
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: IE Change Domain Zone
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w7x64
  • Setup.exe (PID: 236 cmdline: "C:\Users\user\Desktop\Setup.exe" MD5: A081CFF1D93F1BCC478835DCB98E7C47)
    • WebCompanion-Installer.exe (PID: 2924 cmdline: .\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN240402 --nonadmin --direct --tych --campaign=20541619131 --version=13.900.0.1080 MD5: A27F9713DB1688D03D2082BFA1827803)
      • cmd.exe (PID: 3264 cmdline: "C:\Windows\System32\cmd.exe" /C netsh http add urlacl url=http://+:9007/ user=Everyone MD5: AD7B9C14083B52BC532FBA5948342B98)
        • netsh.exe (PID: 3288 cmdline: netsh http add urlacl url=http://+:9007/ user=Everyone MD5: 784A50A6A09C25F011C3143DDD68E729)
      • WebCompanion.exe (PID: 3348 cmdline: "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --install --geo= MD5: D5180525E08932A69DD1903AB30313EF)
      • WebCompanion.exe (PID: 3608 cmdline: "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --afterinstall MD5: D5180525E08932A69DD1903AB30313EF)
      • chrome.exe (PID: 3712 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131& MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
        • chrome.exe (PID: 4060 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1348 --field-trial-handle=892,i,15230702887778315927,1336726020721977328,131072 /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • WebCompanion.exe (PID: 3544 cmdline: "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --minimize MD5: D5180525E08932A69DD1903AB30313EF)
  • WebCompanion.exe (PID: 3880 cmdline: "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --minimize MD5: D5180525E08932A69DD1903AB30313EF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureInstaller.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion-Installer.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe --minimize , EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe, ProcessId: 3348, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Web Companion
          Source: Registry Key setAuthor: frack113: Data: Details: 2, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe, ProcessId: 2924, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\localhost\*
          Source: Registry Key setAuthor: frack113: Data: Details: 3, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe, ProcessId: 2924, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2301
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Setup.exeReversingLabs: Detection: 29%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 84.2% probability
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureMainComponent.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\7za.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\VPNServiceHost.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion-Installer.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureInstaller.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exeJump to behavior

          Compliance

          barindex
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureMainComponent.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\7za.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\VPNServiceHost.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion-Installer.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureInstaller.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeEXE: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exeJump to behavior
          Source: Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{3b791073-dd82-435f-9aca-0188b7edabec}Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Local\Temp\WcInstaller.logJump to behavior
          Source: Setup.exeStatic PE information: certificate valid
          Source: unknownHTTPS traffic detected: 104.16.148.130:443 -> 192.168.2.22:49170 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49171 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.148.130:443 -> 192.168.2.22:49195 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.22:49223 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49224 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.22:49238 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49240 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.22:49242 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.148.130:443 -> 192.168.2.22:49247 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.27.149:443 -> 192.168.2.22:49249 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.27.149:443 -> 192.168.2.22:49265 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49267 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.22:49292 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49299 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.27.149:443 -> 192.168.2.22:49322 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.19.208.152:443 -> 192.168.2.22:49324 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.148.130:443 -> 192.168.2.22:49348 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.27.149:443 -> 192.168.2.22:49370 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.213.94:443 -> 192.168.2.22:49397 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49405 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49406 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 192.168.2.22:49448 -> 104.18.26.149:443 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 192.168.2.22:49505 -> 104.18.26.149:443 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49569 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49570 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49591 version: TLS 1.2
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.SysInfo\obj\Debug\Lavasoft.SysInfo.pdb source: WebCompanion.exe, 00000008.00000002.500116290.0000000005882000.00000020.00000001.01000000.0000001E.sdmp, WebCompanion.exe, 0000000A.00000002.687625687.0000000005A17000.00000020.00000001.01000000.0000001E.sdmp
          Source: Binary string: neMicrosoft.Win32.SafeHandles.SafeRegistryHandleonent.pdb source: WebCompanion.exe, 0000000C.00000002.682231116.0000000007BEB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: HP/h,C:\Windows\System.pdbg source: WebCompanion.exe, 00000009.00000002.698165299.000000000734B000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Utils.SqlLite\obj\x86\Debug\Lavasoft.Utils.SqlLite.pdb source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498778135.0000000000A22000.00000020.00000001.01000000.00000013.sdmp, WebCompanion.exe, 0000000A.00000002.654266966.00000000009D3000.00000020.00000001.01000000.00000013.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\FeatureMainComponent\obj\Debug\FeatureComponent.pdb source: WebCompanion.exe, 00000008.00000002.498923676.0000000001272000.00000020.00000001.01000000.00000016.sdmp, WebCompanion.exe, 0000000A.00000002.654889215.0000000001323000.00000020.00000001.01000000.00000016.sdmp, WebCompanion.exe, 0000000C.00000002.682231116.0000000007BEB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: PresentationFramework.pdbwork\v4.0.30319;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe--minimize source: WebCompanion.exe, 00000009.00000002.653291843.0000000000711000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: c:\dev\sqlite\dotnet\obj\2008\Release\System.Data.SQLite.pdb source: WebCompanion.exe, 00000008.00000002.498822779.0000000000BD2000.00000020.00000001.01000000.00000014.sdmp, WebCompanion.exe, 0000000A.00000002.654743759.0000000001202000.00000020.00000001.01000000.00000014.sdmp
          Source: Binary string: symbols\dll\System.Configuration.pdbt source: WebCompanion.exe, 0000000A.00000002.652774453.0000000000158000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: eApplication/WebCompanion-Installer.pdbPK source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A68000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Utils\obj\x86\Debug\Lavasoft.Utils.pdb source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmp, WebCompanion.exe, 0000000A.00000002.654028439.00000000008F9000.00000020.00000001.01000000.00000011.sdmp
          Source: Binary string: c:\Windows\Temp\drone-ME4saUyIgSY9rSgY\drone\src\WebCompanion\Lavasoft.AppCore\obj\Release\Lavasoft.AppCore.pdbp source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmp, WebCompanion.exe, 0000000A.00000002.653939764.00000000006EB000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Events\obj\x86\Debug\Lavasoft.Events.pdb source: WebCompanion.exe, 00000008.00000002.498756804.00000000009B2000.00000020.00000001.01000000.00000012.sdmp, WebCompanion.exe, 0000000A.00000002.654146400.0000000000940000.00000020.00000001.01000000.00000012.sdmp
          Source: Binary string: HP/h4C:\Windows\Ionic.Zip.pdb source: WebCompanion.exe, 00000009.00000002.699775735.00000000081EB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: HP/h@C:\Windows\FeatureComponent.pdb source: WebCompanion.exe, 0000000C.00000002.682231116.0000000007BEB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: u.pdbQ source: WebCompanion.exe, 00000009.00000002.699775735.00000000081EB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: HP/hHC:\Windows\System.Configuration.pdb source: WebCompanion.exe, 0000000A.00000002.652774453.0000000000158000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: c:\DotNetZip\Zip\obj\Release\Ionic.Zip.pdb source: WebCompanion.exe, 00000008.00000002.500224324.00000000061D2000.00000020.00000001.01000000.0000001C.sdmp, WebCompanion.exe, 0000000C.00000002.674654255.0000000005F12000.00000020.00000001.01000000.0000001C.sdmp, Ionic.Zip.dll.2.dr
          Source: Binary string: c:\dev\sqlite\dotnet\obj\2008\Release\System.Data.SQLite.pdbX. source: WebCompanion.exe, 00000008.00000002.498822779.0000000000BD2000.00000020.00000001.01000000.00000014.sdmp, WebCompanion.exe, 0000000A.00000002.654743759.0000000001202000.00000020.00000001.01000000.00000014.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Events\obj\x86\Debug\Lavasoft.Events.pdbX source: WebCompanion.exe, 00000008.00000002.498756804.00000000009B2000.00000020.00000001.01000000.00000012.sdmp, WebCompanion.exe, 0000000A.00000002.654146400.0000000000940000.00000020.00000001.01000000.00000012.sdmp
          Source: Binary string: @;h.pdba3a\System.Configuration.dll source: WebCompanion.exe, 0000000A.00000002.652774453.0000000000158000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\SearchProtect.Service.Logger\obj\Debug\Lavasoft.WCAssistant.Service.Logger.pdbh- source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002FB9000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: C:\SourceCode\TFS\MozCompressor\Debug\MozCompressor.pdb source: WebCompanion.exe, 00000008.00000002.499691802.0000000004B75000.00000002.00000001.01000000.00000018.sdmp, WebCompanion.exe, 0000000C.00000002.672124304.000000000558D000.00000002.00000001.01000000.00000018.sdmp, MozCompressor.dll.2.dr
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\SearchProtect.Service.Logger\obj\Debug\Lavasoft.WCAssistant.Service.Logger.pdb source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002FB9000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: CreateLavasoft.Utils.Features.PartnerInfoppCore.pdbpdbore.pdb!U source: WebCompanion.exe, 00000009.00000002.686500640.00000000053B0000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: vcruntime140d.i386.pdb source: WebCompanion.exe, 00000008.00000002.501581860.00000000699A1000.00000020.00000001.01000000.00000019.sdmp, WebCompanion.exe, 0000000A.00000002.710914240.00000000699D1000.00000020.00000001.01000000.00000019.sdmp, vcruntime140d.dll.2.dr
          Source: Binary string: Application/WebCompanion-Installer.pdbPK source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A68000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: @;h.pdb4e35\PresentationFramework.dll source: WebCompanion.exe, 00000009.00000002.653121001.00000000002C8000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: C:\Windows\System.pdbpdbtem.pdbGAC_MSIL\System\v4.0_4 source: WebCompanion.exe, 00000008.00000002.500314844.000000000661B000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: c:\Windows\Temp\drone-ME4saUyIgSY9rSgY\drone\src\WebCompanion\Lavasoft.AppCore\obj\Release\Lavasoft.AppCore.pdb source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmp, WebCompanion.exe, 0000000A.00000002.653939764.00000000006EB000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: @;h.pdb source: WebCompanion.exe, 0000000C.00000002.682231116.0000000007BEB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: symbols\dll\FeatureComponent.pdb source: WebCompanion.exe, 0000000C.00000002.682231116.0000000007BEB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: HP/h@C:\Windows\Lavasoft.Events.pdb source: WebCompanion.exe, 0000000A.00000002.695522692.000000000912B000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.CSharp.Utilities\obj\x86\Debug\Lavasoft.CSharp.Utilities.pdb source: WebCompanion.exe, 00000009.00000002.688986564.00000000055A2000.00000020.00000001.01000000.00000021.sdmp
          Source: Binary string: .pdbRw= source: WebCompanion.exe, 0000000A.00000002.652774453.0000000000158000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: System.Configuration.pdbework\v4.0.30319;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\WindowsPow source: WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: HP/h,C:\Windows\System.pdb3 source: WebCompanion.exe, 0000000C.00000002.681810767.000000000762C000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: System.Configuration.pdb source: WebCompanion.exe, 0000000A.00000002.652774453.0000000000158000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: CreateLavasoft.Utils.Features.PartnerInfoppCore.pdbpdbore.pdbm source: WebCompanion.exe, 0000000A.00000002.684568151.0000000005100000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Utils.SqlLite\obj\x86\Debug\Lavasoft.Utils.SqlLite.pdbl< source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498778135.0000000000A22000.00000020.00000001.01000000.00000013.sdmp, WebCompanion.exe, 0000000A.00000002.654266966.00000000009D3000.00000020.00000001.01000000.00000013.sdmp
          Source: Binary string: c:\DotNetZip\Zip\obj\Release\Ionic.Zip.pdb$# source: WebCompanion.exe, 00000008.00000002.500224324.00000000061D2000.00000020.00000001.01000000.0000001C.sdmp, WebCompanion.exe, 0000000C.00000002.674654255.0000000005F12000.00000020.00000001.01000000.0000001C.sdmp, Ionic.Zip.dll.2.dr
          Source: Binary string: HP/hLC:\Windows\PresentationFramework.pdb source: WebCompanion.exe, 00000009.00000002.653121001.00000000002C8000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: c:\dev\sqlite\dotnet\bin\2008\Win32\ReleaseNativeOnlyStatic\SQLite.Interop.pdb`: source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, WebCompanion.exe, 0000000A.00000002.712675127.0000000069B00000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.dr
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Utils\obj\x86\Debug\Lavasoft.Utils.pdb$ source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmp, WebCompanion.exe, 0000000A.00000002.654028439.00000000008F9000.00000020.00000001.01000000.00000011.sdmp
          Source: Binary string: c:\Temp\Release\Working\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\Newtonsoft.Json.pdb source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654645669.0000000001269000.00000020.00000001.01000000.00000008.sdmp, WebCompanion.exe, 00000008.00000002.499788626.0000000004E22000.00000020.00000001.01000000.00000017.sdmp, WebCompanion.exe, 0000000C.00000002.671846119.0000000005519000.00000020.00000001.01000000.00000017.sdmp
          Source: Binary string: vcruntime140d.i386.pdb+++ source: WebCompanion.exe, 00000008.00000002.501581860.00000000699A1000.00000020.00000001.01000000.00000019.sdmp, WebCompanion.exe, 0000000A.00000002.710914240.00000000699D1000.00000020.00000001.01000000.00000019.sdmp, vcruntime140d.dll.2.dr
          Source: Binary string: ucrtbased.pdb source: WebCompanion.exe, 00000008.00000002.500784594.00000000621E1000.00000020.00000001.01000000.0000001A.sdmp, WebCompanion.exe, 0000000A.00000002.707636454.000000006228B000.00000020.00000001.01000000.0000001A.sdmp
          Source: Binary string: 0__b77a5c561934e089\System.pdb source: WebCompanion.exe, 00000008.00000002.500314844.000000000661B000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: c:\Windows\Temp\drone-ME4saUyIgSY9rSgY\drone\src\WebCompanion\Installer\WebCompanionInstaller\obj\Release\WebCompanion-Installer.pdb source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp
          Source: Binary string: c:\dev\sqlite\dotnet\bin\2008\Win32\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, WebCompanion.exe, 0000000A.00000002.712675127.0000000069B00000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.dr
          Source: Binary string: CreateLavasoft.Utils.Features.PartnerInfoppCore.pdbpdbore.pdbl source: WebCompanion.exe, 00000008.00000002.499868136.0000000005470000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeDirectory queried: number of queries: 2031
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\ApplicationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\Roaming\LavasoftJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\Roaming\Lavasoft\Web CompanionJump to behavior

          Networking

          barindex
          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureInstaller.exe, type: DROPPED
          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion-Installer.exe, type: DROPPED
          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe, type: DROPPED
          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe, type: DROPPED
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 194Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Start&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 470Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Start&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 421
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 531
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 669
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 538
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 505
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 538
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 511
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 550
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 489
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 550
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 481
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 543
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 483
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 543
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 498
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 543
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 514
          Source: global trafficHTTP traffic detected: POST /api/Update/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 194Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 540Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 508
          Source: global trafficHTTP traffic detected: GET /13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip HTTP/1.1Host: wcdownloadercdn.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 541
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 544
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 536Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 514Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 545
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 510Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 544
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 508Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 544
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 520Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 546
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 514Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 544
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 484Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 541
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 508Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 546
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 509Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 542
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 492Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 544
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 503Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 544
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 502Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 540
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 502Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 466Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4686Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Launch&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 423Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=FirstRun&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 326
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FirstRun&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 326
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=NanoBrowser&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1801Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 540
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 623Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 540
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 497Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 540
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 621Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 479Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 540Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 7931Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 490Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 485Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=CompleteInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 443Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /api/Update/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 479
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=CompleteInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 399
          Source: global trafficHTTP traffic detected: POST /api/Update/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 479
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4705Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 550Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 515Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1021
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1020
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 479Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 7931Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: GET /api/Partners/get-partner-by-id?partnerId=IN240402 HTTP/1.1Host: partners.webcompanion.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/Update/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 479
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /api/Update/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 479Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1020
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Error&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 2148
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1021
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /bitmask/allmaskvalues HTTP/1.1Content-Type: application/json; charset=utf-8Authorization: Bearer eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJqdGkiOiJmYjk0YjJmZS0xZjYzLTQ0ZDMtYTI4ZC05ZWM2YjQyNzBjOGEiLCJpc3MiOiJBZGF3YXJlIFNvZnR3YXJlIEluYyIsImF1ZCI6IldDIiwic2NvcGVzIjpbIlB1YmxpYyJdfQ.7Wb-S-I8rPlTShlI_hfcQbSovgz0VpLDMpx0BoKo9NoHost: sg-bitmask.adaware.comContent-Length: 87Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1021
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ValidateMicrotargeting&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 723
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /bitmask/allmaskvalues HTTP/1.1Content-Type: application/jsonAuthorization: Bearer eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJqdGkiOiI5Zjk3OGVkZC1jYTY0LTQ2MGEtYTc4Ni0xODU3ZjI1MjBiNmQiLCJpc3MiOiJBZGF3YXJlIFNvZnR3YXJlIEluYyIsImF1ZCI6IldDIiwic2NvcGVzIjpbIlB1YmxpYyJdfQ.d-8z6Qb8U0Bwm7-DbsImRo7ho9td4VcWgB_s1fqMVr4Host: sg-bitmask.adaware.comContent-Length: 93
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1021
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/Update/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 479
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/Update/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 479
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ValidateMicrotargeting&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 716
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ValidateMicrotargeting&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 716
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1021
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1021
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=NanoBrowser&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1806
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=NanoBrowser&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1806
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureActionInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 542
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ValidateMicrotargeting&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 723
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=NanoBrowser&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 1806
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ValidateMicrotargeting&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 716
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ValidateMicrotargeting&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 716
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureActionInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 549
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ValidateMicrotargeting&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 716
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 402
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 4255
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 478
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 300
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Partner.svc/GetPartnerInfo?partner=IN240402 HTTP/1.1Host: wc-partners.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Partner.svc/GetPartnerInfo?partner=IN240402_wb HTTP/1.1Host: wc-partners.lavasoft.com
          Source: global trafficHTTP traffic detected: GET /Partner.svc/GetPartnerInfo?partner=IN240402_ab HTTP/1.1Host: wc-partners.lavasoft.com
          Source: global trafficHTTP traffic detected: GET /Partner.svc/GetPartnerInfo?partner=IN240402_ac HTTP/1.1Host: wc-partners.lavasoft.com
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /version_logs?json=true&version=13.900.0.1080 HTTP/1.1Host: webcompanion.comConnection: Keep-Alive
          Source: Joe Sandbox ViewIP Address: 104.19.177.52 104.19.177.52
          Source: Joe Sandbox ViewIP Address: 104.18.27.149 104.18.27.149
          Source: Joe Sandbox ViewIP Address: 104.22.57.245 104.22.57.245
          Source: Joe Sandbox ViewJA3 fingerprint: 36f7277af969a6947a61ae0b815907a1
          Source: global trafficHTTP traffic detected: GET /13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip HTTP/1.1Host: wcdownloadercdn.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /en/install.php?partner=IN240402&campaign=20541619131& HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /lib/bootstrap-4.3.1/css/bootstrap.min.css HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /css/custom.css HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /css/icons.css HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /lib/bootstrap-4.3.1/js/bootstrap.min.js HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/58290800-cf5c-4f05-9ec6-18c67ae77b2a.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/adaware-web-companion.svg HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/footer-logo.svg HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /inspectlet.js?wid=897777169&r=477733 HTTP/1.1Host: cdn.inspectlet.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fonts/icomoon.ttf?4wnbrd HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://webcompanion.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://webcompanion.com/css/icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10846925175/?random=1719839029837&cv=11&fst=1719839029837&bg=ffffff&guid=ON&async=1&gtm=45be46q0v893262754za200zb811825413&gcd=13t3t3t3t5&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php%3Fpartner%3DIN240402%26campaign%3D20541619131%26&hn=www.googleadservices.com&frm=0&tiba=Web%20Companion%20by%20Adaware%20-%20Prevent%20malware%20infections%20and%20privacy%20breaches%20at%20its%20source.&npa=0&pscdl=noapi&auid=312263457.1719839031&uaa=x86&uab=64&uafvl=Not_A%2520Brand%3B99.0.0.0%7CGoogle%2520Chrome%3B109.0.5414.120%7CChromium%3B109.0.5414.120&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tag/uet/355013479 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/Partners/get-partner-by-id?partnerId=IN240402 HTTP/1.1Host: partners.webcompanion.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/018fc5a2-2a11-721f-88b0-05e7662f0e9d/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5&tag_exp=0&rnd=100857169.1719839031&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php&dma=0&npa=0&gtm=45be46q0v893262754za200zb811825413&auid=312263457.1719839031&frm=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /s/0.7.32/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=816915db952c44919b77342e2e1099f8.20240701.20250701
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10846925175/?random=84722761&cv=11&fst=1719839029838&bg=ffffff&guid=ON&async=1&gtm=45be46q0v893262754za200zb811825413&gcs=G111&gcd=13t3t3t3t5&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php%3Fpartner%3DIN240402%26campaign%3D20541619131%26&label=oqrCCIrowZUDEPfim7Qo&hn=www.googleadservices.com&frm=0&tiba=Web%20Companion%20by%20Adaware%20-%20Prevent%20malware%20infections%20and%20privacy%20breaches%20at%20its%20source.&gtm_ee=1&npa=0&pscdl=noapi&auid=312263457.1719839031&uaa=x86&uab=64&uafvl=Not_A%2520Brand%3B99.0.0.0%7CGoogle%2520Chrome%3B109.0.5414.120%7CChromium%3B109.0.5414.120&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&fdr=QA&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMIjtCz1fOFhwMVrx2iAx2BFx0IMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6GWh0dHBzOi8vd2ViY29tcGFuaW9uLmNvbS8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
          Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otFloatingRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10846925175/?random=84722761&cv=11&fst=1719839029838&bg=ffffff&guid=ON&async=1&gtm=45be46q0v893262754za200zb811825413&gcs=G111&gcd=13t3t3t3t5&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php%3Fpartner%3DIN240402%26campaign%3D20541619131%26&label=oqrCCIrowZUDEPfim7Qo&hn=www.googleadservices.com&frm=0&tiba=Web%20Companion%20by%20Adaware%20-%20Prevent%20malware%20infections%20and%20privacy%20breaches%20at%20its%20source.&gtm_ee=1&npa=0&pscdl=noapi&auid=312263457.1719839031&uaa=x86&uab=64&uafvl=Not_A%2520Brand%3B99.0.0.0%7CGoogle%2520Chrome%3B109.0.5414.120%7CChromium%3B109.0.5414.120&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&fdr=QA&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMIjtCz1fOFhwMVrx2iAx2BFx0IMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6GWh0dHBzOi8vd2ViY29tcGFuaW9uLmNvbS8&is_vtc=1&cid=CAQSKQDaQooLWj8enR-VK8Kix0SYG4593ojY69muha5gKyDEKcKSbwU2bXq2&random=3915161993 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _uetsid=5bf343b037aa11efa8b7a9c8d67427bf; _uetvid=5bf3db1037aa11efb7058d06ccb80f91; __insp_wid=897777169; __insp_slim=1719839029868; __insp_nv=true; __insp_targlpu=aHR0cHM6Ly93ZWJjb21wYW5pb24uY29tL2VuL2luc3RhbGwucGhwP3BhcnRuZXI9SU4yNDA0MDImY2FtcGFpZ249MjA1NDE2MTkxMzEm; __insp_targlpt=V2ViIENvbXBhbmlvbiBieSBBZGF3YXJlIC0gUHJldmVudCBtYWx3YXJlIGluZmVjdGlvbnMgYW5kIHByaXZhY3kgYnJlYWNoZXMgYXQgaXRzIHNvdXJjZS4%3D; _gcl_au=1.1.312263457.1719839031; __insp_norec_sess=true; _ga=GA1.1.1855153085.1719839033; _ga_30HWN1Z1WV=GS1.1.1719839031.1.0.1719839031.60.0.0; _ga_156KYDXFJK=GS1.1.1719839032.1.0.1719839032.0.0.0; _clck=prnxv7%7C2%7Cfn3%7C0%7C1643; _clsk=179cbvf%7C1719839035081%7C1%7C1%7Ct.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Jul+01+2024+09%3A03%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=547c00ed-9ab6-4910-a253-ecb5d1509955&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php%3Fpartner%3DIN240402%26campaign%3D20541619131%26&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Partner.svc/GetPartnerInfo?partner=IN240402 HTTP/1.1Host: wc-partners.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Partner.svc/GetPartnerInfo?partner=IN240402_wb HTTP/1.1Host: wc-partners.lavasoft.com
          Source: global trafficHTTP traffic detected: GET /Partner.svc/GetPartnerInfo?partner=IN240402_ab HTTP/1.1Host: wc-partners.lavasoft.com
          Source: global trafficHTTP traffic detected: GET /Partner.svc/GetPartnerInfo?partner=IN240402_ac HTTP/1.1Host: wc-partners.lavasoft.com
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /version_logs?json=true&version=13.900.0.1080 HTTP/1.1Host: webcompanion.comConnection: Keep-Alive
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmpString found in binary or memory: <td align="right" width="24"><a target="_blank" href="https://www.facebook.com/lavasoft.adaware"><img src="http://webcompanion.com/images/email/fb-icon.png" width="16" height="16" alt="fb" style="display:block;border:0;" /></a></td> equals www.facebook.com (Facebook)
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
          Source: global trafficDNS traffic detected: DNS query: geo.lavasoft.com
          Source: global trafficDNS traffic detected: DNS query: featureflags.lavasoft.com
          Source: global trafficDNS traffic detected: DNS query: flwadw.com
          Source: global trafficDNS traffic detected: DNS query: ocsp.entrust.net
          Source: global trafficDNS traffic detected: DNS query: wcdownloadercdn.lavasoft.com
          Source: global trafficDNS traffic detected: DNS query: wc-partners.lavasoft.com
          Source: global trafficDNS traffic detected: DNS query: webcompanion.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
          Source: global trafficDNS traffic detected: DNS query: cdn.inspectlet.com
          Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
          Source: global trafficDNS traffic detected: DNS query: hn.inspectlet.com
          Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
          Source: global trafficDNS traffic detected: DNS query: partners.webcompanion.com
          Source: global trafficDNS traffic detected: DNS query: analytics.google.com
          Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
          Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
          Source: global trafficDNS traffic detected: DNS query: sg-bitmask.adaware.com
          Source: unknownHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 194Connection: Keep-Alive
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000031B1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EA55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ad-blocker-update-service.lavasoft.com/update.asmx
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://aia.entrust.net/evcs2-chain.p7c01
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.693911868.0000000006C44000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://crl.entrust.net/csbr1.crl0
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://crl.entrust.net/evcs2.crl0
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://crl.entrust.net/g2ca.crl0
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.693911868.0000000006C44000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/d$0
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/UI/ResourceDictionary/checkmark.pngX
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WebCompanion-Installer;component/ui/installationsuccessview.xamlX
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WebCompanion-Installer;component/ui/installerfooter.xamlX
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WebCompanion-Installer;component/ui/installerheader.xamlX
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WebCompanion-Installer;component/ui/installerheaderextension.xamlX
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DCF000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D6A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D9C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D83000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion.resources.dll0.2.drString found in binary or memory: http://em.lavasoft.com/subscribe/profile?f=21&amp;id=
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EE57000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EC4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://featureflags.lavasoft.com
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000031B1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EA55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://feedback-service.lavasoft.com/feedback.asmx
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002AC2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002EF3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002B3A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002ECB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E48000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E59000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002FDB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8F2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EF25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://flwadw.com
          Source: WebCompanion.exe, 0000000C.00000002.654788393.0000000002C36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo.com/fooX
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/UI/ResourceDictionary/checkmark.png
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installationsuccessview.baml
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installationsuccessview.bamlX
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installerfooter.baml
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installerfooter.bamlX
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/checkmark.png
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/checkmark.pngX
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/ui/installationsuccessview.xaml
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/ui/installerfooter.xaml
          Source: WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002811000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002A7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://geo.lavasoft.com/
          Source: WebCompanion.exe, 00000008.00000002.499788626.0000000004E22000.00000020.00000001.01000000.00000017.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://localhost:9008Fhttp://localhost:9008/webcompanion/4http://rt.webcompanion.com
          Source: WebCompanion.exe, 00000008.00000002.498794576.0000000000B82000.00000020.00000001.01000000.0000000F.sdmpString found in binary or memory: http://logging.apache.org/log4net/release/faq.html#trouble-EventLog
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
          Source: WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digeY
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://ocsp.digicert.com0A
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://ocsp.digicert.com0C
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://ocsp.digicert.com0X
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://ocsp.entrust.net00
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://ocsp.entrust.net01
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://ocsp.entrust.net02
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://pp.webcompanion.com/notifications/download/rt/ActiveFeatures.zip
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://pp.webcompanion.com/notifications/download/rt/Silverlight_x64.exe
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://pp.webcompanion.com/notifications/download/rt/aabrowser.zip
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://pp.webcompanion.com/notifications/download/rt/chbrowser.exe
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/ActiveFeatures.zip
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/FeatureActions.zip
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/IEBhoHelper.exe
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/IEBhoHelperTest.exe
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/IESPHelper.exe
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/Silverlight_x64.exe
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/aabrowser.zip
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/adblocker.zip
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/chbrowser.exe
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/extension.txtuhttps://staging-feedback-service.
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/postrun/preprod/v1/FeatureActions.zip
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/postrun/prod/v1/FeatureActions.zipkhttp://pp.we
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/postrun/v1/searchengine_v1.zip
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/searchenginetemplate.xmlQhttps://appdownload.la
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/typolist.txt.http://www.lavasoft.com6http://www
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/typolist.txt5Creating
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/SearchProtect.WcfService(
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/SearchProtect.WcfServicef
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/VPNService.WCF.Model
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/VPNService.WCF.Model_
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002811000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002A7C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002A9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002859000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://staging-cloudflow.lavasoft.net/v1/event-stat-wc
          Source: WebCompanion.exe, 00000008.00000002.498822779.0000000000BD2000.00000020.00000001.01000000.00000014.sdmp, WebCompanion.exe, 0000000A.00000002.654743759.0000000001202000.00000020.00000001.01000000.00000014.sdmpString found in binary or memory: http://system.data.sqlite.org/
          Source: WebCompanion.exe, 00000008.00000002.498838097.0000000000C14000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: http://system.data.sqlite.org/X
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://tempuri.org/$
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/:WebHttpBinding4
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/A
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/AddT
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://tempuri.org/GetComponentsInfoByProductT
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/GetComponentsInfoT
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/GetComponentsVersionInfoT
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://tempuri.org/GetProductInfoT
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedService/GetNotify
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedService/GetNotifyResponse
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedService/GetParameters
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedService/GetParametersResponse
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedService/Rewards
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedService/RewardsResponse
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedServiceInstaller/ChangeScreen
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedServiceInstaller/ChangeScreenResponse
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedServiceInstaller/GetDropDownValues
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedServiceInstaller/GetDropDownValuesResponse
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/ConnectDisconnectVPN
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/ConnectDisconnectVPNResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/ConnectDisconnectVPNT
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/GetConnectionInfo
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/GetConnectionInfoResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/GetConnectionInfoT
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/GetLocations
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/GetLocationsResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/GetLocationsT
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/IsVPNConnected
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/IsVPNConnectedResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/IsVPNConnectedT
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/LoadConfig
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/LoadConfigResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/LoadConfigT
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/TurnOffVPN
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/TurnOffVPNResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IVPNServiceWCF/TurnOffVPNT
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/CopyFilesResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/CopyFilesT
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/CreatUninstallInfoResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/CreatUninstallInfoT
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/GetCurrentHomePageIEResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/GetCurrentHomePageIET
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/GetCurrentSearchIEResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/GetCurrentSearchIET
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/ProcessRemoteFeatureResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/ProcessRemoteFeatureT
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/RunProcessResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/RunProcessT
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/RunasAdminResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/RunasAdminT
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/SetAutoRestoreSessionIEResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/SetAutoRestoreSessionIET
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/SetHomePageIEResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/SetHomePageIET
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/SetNewTabIEResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/SetNewTabIET
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/SetSearchEngineIEResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/SetSearchEngineIET
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/SilentUninstallResponse
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/SilentUninstallT
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/UpdateUninstallInfoResponse=
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/IWCAssistantService/UpdateUninstallInfoT
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/SendEmailT
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/SendFeedbackT
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/SendWCFeedbackT
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://tempuri.org/SignZipInstallerByProductT
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/SignZipInstallerT
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/T
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://tempuri.org/WcSendAutoResponseEmailT
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wc-partners.lavasoft.com/Partner.svc/GetPartnerInfo
          Source: Setup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000031B1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EA55000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004D1F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drString found in binary or memory: http://wc-update-service.lavasoft.com/components.asmx
          Source: Setup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000031B1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EA55000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drString found in binary or memory: http://wc-update-service.lavasoft.com/update.asmx
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wcdownloadercdn.lavasoft.com/13.0.0.1080/WebCompanion-13.0.0.1080-prod.zi:
          Source: Setup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drString found in binary or memory: http://wcdownloadercdn.lavasoft.com/13.0.0.1080/WebCompanion-13.0.0.1080-prod.zip
          Source: Setup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drString found in binary or memory: http://wcdownloadercdn.lavasoft.com/13.0.0.1080/webinstaller-13.0.0.1080-prod.zip
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://webcompanion.com
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002A7C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://webcompanion.com/check
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002B55000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://webcompanion.com/faq
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://webcompanion.com/google_chrome_incompatibility
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DCF000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D6A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D9C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D83000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion.resources.dll0.2.drString found in binary or memory: http://webcompanion.com/help
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll0.2.drString found in binary or memory: http://webcompanion.com/images/email/hdr_main.png
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll0.2.drString found in binary or memory: http://webcompanion.com/images/email/tw-icon.png
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll0.2.drString found in binary or memory: http://webcompanion.com/images/email/wc-title-header.png
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll0.2.drString found in binary or memory: http://webcompanion.com/mail-report-reply
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://webcompanion.com/notifications/includes/wl.phpthttp://webcompanion.com/version_logs?json=true
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://webcompanion.com/unsafe
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://webcompanion.com/version_logs?json=true&version=
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://webcompanion.com/version_logs?json=true&version=13.900.0.1080
          Source: WebCompanion.exe, 00000008.00000002.498794576.0000000000B82000.00000020.00000001.01000000.0000000F.sdmpString found in binary or memory: http://www.apache.org/).
          Source: WebCompanion.exe, 00000008.00000002.498794576.0000000000B82000.00000020.00000001.01000000.0000000F.sdmpString found in binary or memory: http://www.apache.org/licenses/
          Source: WebCompanion.exe, 00000008.00000002.498794576.0000000000B82000.00000020.00000001.01000000.0000000F.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: Ionic.Zip.dll.2.drString found in binary or memory: http://www.codeplex.com/DotNetZip
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://www.entrust.net/rpa0
          Source: Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drString found in binary or memory: http://www.entrust.net/rpa03
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002DDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DCF000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D6A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D9C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D83000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E59000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion.resources.dll0.2.drString found in binary or memory: http://www.lavasoft.com
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DCF000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D6A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D9C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D83000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion.resources.dll0.2.drString found in binary or memory: http://www.lavasoft.com/mylavasoft/contact
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DCF000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D6A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D9C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D83000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion.resources.dll0.2.drString found in binary or memory: http://www.lavasoft.com/privacy_policy/
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DCF000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D6A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D9C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D83000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion.resources.dll0.2.drString found in binary or memory: http://www.lavasoftsupport.com/index.php?/forum/191-web-companion/
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DDB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.501465250.000000006258A000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drString found in binary or memory: http://www.sqlite.org/copyright.html4
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.webcompanion.com
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000332F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002F8A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000030A4000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003178000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/D0
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/T.:
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002855000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.000000000280B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002811000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.000000000280E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://acs.lavasoft.com/api/v2/url/blacklist
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: https://acs.lavasoft.com/api/v2/url/blacklist1http://geo.lavasoft.com/ihttps://acscdn.lavasoft.com/u
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002855000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.000000000280B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002811000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.000000000280E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://acs.lavasoft.com/api/v2/url/permanentwhitelist
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://acs.lavasoft.comZhttps://acs.lavasoft.com/api/v2/url/blacklistlhttps://acs.lavasoft.com/api/
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://acscdn.lavasoft.com/urlnotificationlist.json
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://acscdn.lavasoft.comhhttps://acscdn.lavasoft.com/urlnotificationlist.json0https://webcompanio
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: https://addons.mozilla.org/en-US/firefox/
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EDA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreT.:
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000332F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002F8A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003131000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000030A4000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000332F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002F8A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000030A4000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003178000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/D0
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/T.:
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmpString found in binary or memory: https://easylist-downloads.adblockplus.org/easylist.txtzhttps://easylist-downloads.adblockplus.org/e
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmpString found in binary or memory: https://easylist-downloads.adblockplus.org/easylistgermany.txt
          Source: WebCompanion.exe, 00000008.00000002.498923676.0000000001272000.00000020.00000001.01000000.00000016.sdmpString found in binary or memory: https://eventstaging.lavasoft.com/v1/event-stat
          Source: WebCompanion.exe, 00000008.00000002.498756804.00000000009B2000.00000020.00000001.01000000.00000012.sdmpString found in binary or memory: https://eventstaging.lavasoft.com/v1/event-statFhttps://flwadw.com/v1/event-stat-wclhttp://staging-c
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000ED21000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000ECD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasofP
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EA37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasofPD
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000ECD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasofPp
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E920000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C36000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8AD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E92A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8F2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E916000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8E3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasoft.com
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C26000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasoft.com/api/Update/WC
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002D3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasoft.com/api/Update/WCDJ
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasoft.com/api/Update/WCw
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://featureflags.lavasoft.com/api/Update/WCyhttps://sandbox-featureflags-api.lavasoft.net/api/fe
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002811000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002A98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasoft.com/api/feature/WC
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://featureflags.lavasoft.com/api/feature/WC$https://flwadw.comFhttps://flwadw.com/v1/event-stat
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasoft.com/api/feature/WC4
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasoft.comX
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002BFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasoft.comd
          Source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: https://feedbackapi.adaware.com/api/feedback;http://webcompanion.com/check
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://flow.lavasoft.com/v1/event-stat/v1/event-stat
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002AC2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002EF3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002B3A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002ECB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E48000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E59000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002870000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002FDB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C14000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002BFA000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9A8000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C36000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E99C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9C2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9F3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9C0000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9E1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com
          Source: WebCompanion.exe, 00000008.00000002.498923676.0000000001272000.00000020.00000001.01000000.00000016.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002B55000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002859000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498756804.00000000009B2000.00000020.00000001.01000000.00000012.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002B55000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc
          Source: WebCompanion.exe, 0000000C.00000002.654788393.0000000002C36000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002D7B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C09000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002E2A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002EF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002F01000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C26000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002DDB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EE57000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C36000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C09000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002E2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersionLR
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=CompleteInstall&ProductID=wc&EventLR
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=CompleteInstall&ProductID=wc&EventVersion=1
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002AC2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002EF3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002B3A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002ECB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1LR
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wcH
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002F01000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002D9B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002DAE000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E851000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002D6A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002DB8000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C36000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EA55000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E86D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002D7B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C09000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002EF7000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1
          Source: WebCompanion.exe, 0000000C.00000002.654788393.0000000002EF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1n
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000E851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1nd.
          Source: WebCompanion.exe, 0000000C.00000002.654788393.0000000002D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1nl
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002F01000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C3B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C26000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002DD5000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002DDB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002BFA000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C2E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002D6A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C36000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C09000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002EF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002DDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=10
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EC7B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E86D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EC87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1LR
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=CompleteInstall&ProductID=wc&EventVersion=1LR
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002DDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=Error&ProductID=wc&EventVersion=1
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002F01000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002DDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=FeatureActionInfo&ProductID=wc&EventVersion=1
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002F01000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C3B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002DDB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C4B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002B55000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002ED1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C36000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002D7B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002EF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002F01000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EA29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E851000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9A8000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9F3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9E1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9D4000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9C7000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E942000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E95D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1LR
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002F01000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002DDB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=NanoBrowser&ProductID=wc&EventVersion=1
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002FDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=NanoBrowser&ProductID=wc&EventVersion=1LR
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002F01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=NanoBrowser&ProductID=wc&EventVersion=1X
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002AC2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002EF3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002B3A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002ECB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E48000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1LR
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1ecur
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=Start&ProductID=wc&EventVersion=1
          Source: WebCompanion.exe, 00000009.00000002.655185747.0000000002F01000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002DDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=ValidateMicrotargeting&ProductID=wc&EventVersion=1
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://flwadw.com/v1/event-statJhttp://staging-cloudflow.lavasoft.netlhttp://staging-cloudflow.lava
          Source: chromecache_288.13.drString found in binary or memory: https://getbootstrap.com/)
          Source: chromecache_288.13.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
          Source: chromecache_288.13.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
          Source: chromecache_292.13.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10846925175/?random
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmpString found in binary or memory: https://indonesianadblockrules.googlecode.com/hg/subscriptions/abpindo.txtxhttps://easylist-download
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://partner-tracking.lavasoft.com/api/Tracking/Decrypt
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://partners.webcompanion.com/api/Partners/get-partner-by-id
          Source: Setup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002855000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.000000000280B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002811000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.000000000280E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drString found in binary or memory: https://rt.webcompanion.com/notifications/download/rt/dci/latest/Webprotection.zip
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmpString found in binary or memory: https://ruadlist.googlecode.com/hg/advblock.txt(AdBlockAcceptableAds
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sandbox-featureflags-api.lavasoft.net/api/Update/WC
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sandbox-featureflags-api.lavasoft.net/api/feature/WC
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/ff
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000332F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002F8A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003131000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000030A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/ffD0
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/ffT.:
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/yhs/search
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000332F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002F8A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003131000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000030A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/yhs/searchD0
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/yhs/searchT.:
          Source: WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sg-bitmask.adaware.com/bitmask/allmaskvalues
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://staging-bitmask.lavasoft.net/bitmask/allmaskvalues
          Source: Setup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drString found in binary or memory: https://staging-webcompanion.lavasoft.net/dci/4.0.0.14/Webprotection.zip
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
          Source: WebCompanion.exe, 00000008.00000002.498816053.0000000000BCC000.00000002.00000001.01000000.0000000F.sdmp, WebCompanion.exe, 00000008.00000002.498794576.0000000000B82000.00000020.00000001.01000000.0000000F.sdmp, WebCompanion.exe, 0000000A.00000002.653246747.00000000003BA000.00000020.00000001.01000000.0000000F.sdmpString found in binary or memory: https://svn.apache.org/repos/asf/logging/log4net/tags/1.2.13RC3
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll0.2.drString found in binary or memory: https://twitter.com/lavasoft
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.705255441.000000000C86B000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.705255441.000000000C907000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.706277541.000000000E928000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.698309558.000000000B873000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.698309558.000000000B5F5000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.698309558.000000000B75F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.698309558.000000000B8EE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.698309558.000000000B662000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003178000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/search
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000332F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002F8A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000030A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/searchD0
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/searchT.:
          Source: Setup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drString found in binary or memory: https://wcdownloader-qa.lavasoft.com/13.0.0.1080/WebCompanion-13.0.0.1080-internal.zip
          Source: Setup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drString found in binary or memory: https://wcdownloader-qa.lavasoft.com/13.0.0.1080/WebCompanionInstaller-13.0.0.1080-internal.exe
          Source: Setup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drString found in binary or memory: https://wcdownloader-qa.lavasoft.com/13.0.0.1080/webinstaller-13.0.0.1080-internal.zip
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wcdownloadercdn.lavasoft.com/13.0.0.1080/WCInstaller_NonAdmin.exe
          Source: Setup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drString found in binary or memory: https://wcdownloadercdn.lavasoft.com/13.0.0.1080/WebCompanionInstaller-13.0.0.1080-prod.exe
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.000000000280B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002811000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.000000000280E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wcdownloadercdn.lavasoft.com/13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://webcompanion.com/en/help.php
          Source: WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompanion.com/en/install.php?partner=
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompanion.com/en/install.php?partner=IN240402&campaign=
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&h
          Source: WebCompanion-Installer.exe, 00000002.00000002.653508270.00000000004F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&pC:
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://webcompanion.com/uninstall.php?utm_source=wc&utm_medium=
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://webcompanion.com/unsafe.php?utm_source=WCHhttps://webcompanion.com/en/help.php.https://www.a
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://webcompanion.com/unsafe.php?utm_source=WCghttp://pp.webcompanion.com/unsafe.php?utm_source=W
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002FFD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002EF3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003121000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000337B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000031B1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EDA4000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000ED21000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EE57000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EBFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompanion.com:443
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.adaware.com/privacy-policy
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.adaware.com/terms-of-use
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000332F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002F8A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003131000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000030A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/D0
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/T.:
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EDA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000332F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002F8A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003131000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000030A4000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000332F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002F8A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003131000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000030A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/searchD0
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/searchT.:
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002BD9000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002CF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com:443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49502
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49501
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49500
          Source: unknownNetwork traffic detected: HTTP traffic on port 49336 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49577 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49531 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49451 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49497 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49428 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49463 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49371 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49404 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49244 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49324 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49590 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49485 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49589 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49508 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49278 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49553 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49383 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49546
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49545
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49544
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49543
          Source: unknownNetwork traffic detected: HTTP traffic on port 49406 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49300
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49542
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49541
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49540
          Source: unknownNetwork traffic detected: HTTP traffic on port 49200 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49521 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49281 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49539
          Source: unknownNetwork traffic detected: HTTP traffic on port 49361 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49538
          Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49537
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49536
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49535
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49534
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49533
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49532
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49531
          Source: unknownNetwork traffic detected: HTTP traffic on port 49587 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49530
          Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49473 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49312 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49555 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49529
          Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49528
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49527
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49526
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49525
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49524
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49523
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49522
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49521
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49520
          Source: unknownNetwork traffic detected: HTTP traffic on port 49565 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49395 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49519
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49518
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49517
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49516
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49515
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49514
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49513
          Source: unknownNetwork traffic detected: HTTP traffic on port 49268 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49512
          Source: unknownNetwork traffic detected: HTTP traffic on port 49543 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49291 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49511
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49510
          Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49461 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49373 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49509
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49508
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49507
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49506
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49505
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49504
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49503
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49348
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49347
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49589
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49346
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49588
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49345
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49587
          Source: unknownNetwork traffic detected: HTTP traffic on port 49431 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49344
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49586
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49585
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49342
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49584
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49341
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49583
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49340
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49582
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49581
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49580
          Source: unknownNetwork traffic detected: HTTP traffic on port 49242 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49207 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49339
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49579
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49336
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49578
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49335
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49577
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49576
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49333
          Source: unknownNetwork traffic detected: HTTP traffic on port 49545 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49575
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49332
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49574
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49331
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49330
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49572
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49571
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49570
          Source: unknownNetwork traffic detected: HTTP traffic on port 49316 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49368 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49477 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49329
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49328
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49327
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49569
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49326
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49568
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49325
          Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49567
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49324
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49566
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49323
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49565
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49322
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49564
          Source: unknownNetwork traffic detected: HTTP traffic on port 49569 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49321
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49563
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49320
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49562
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49561
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49560
          Source: unknownNetwork traffic detected: HTTP traffic on port 49391 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49443 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49533 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49319
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49318
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49317
          Source: unknownNetwork traffic detected: HTTP traffic on port 49499 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49559
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49316
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49558
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49557
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49314
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49556
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49313
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49555
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49312
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49554
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49311
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49553
          Source: unknownNetwork traffic detected: HTTP traffic on port 49570 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49310
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49552
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49551
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49550
          Source: unknownNetwork traffic detected: HTTP traffic on port 49465 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49264 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49196 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49511 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49309
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49308
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49549
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49306
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49548
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49326 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49567 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49389
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49388
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49387
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49386
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49385
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49384
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49383
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49382
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49381
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49380
          Source: unknownNetwork traffic detected: HTTP traffic on port 49487 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49535 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49220 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49378
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49377
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49376
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49375
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49374
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49373
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49372
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49371
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49370
          Source: unknownNetwork traffic detected: HTTP traffic on port 49418 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49381 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49368
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49365
          Source: unknownNetwork traffic detected: HTTP traffic on port 49408 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49363
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49362
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49361
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49360
          Source: unknownNetwork traffic detected: HTTP traffic on port 49523 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49209 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49254 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49579 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49453 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49359
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49357
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49356
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49355
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49354
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49353
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49595
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49352
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49594
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49351
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49593
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49350
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49591
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49590
          Source: unknownNetwork traffic detected: HTTP traffic on port 49501 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49314 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49557 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49580 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49475 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49232 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49349
          Source: unknownNetwork traffic detected: HTTP traffic on port 49502 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49445 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49583 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49342 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49411 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49457 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49480 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49299
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49298
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49297
          Source: unknownNetwork traffic detected: HTTP traffic on port 49297 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49296
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49295
          Source: unknownNetwork traffic detected: HTTP traffic on port 49319 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49294
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49293
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49292
          Source: unknownNetwork traffic detected: HTTP traffic on port 49354 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49291
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49290
          Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49548 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49251 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49330 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49285
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49284
          Source: unknownNetwork traffic detected: HTTP traffic on port 49561 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49283
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49282
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49281
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49280
          Source: unknownNetwork traffic detected: HTTP traffic on port 49273 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49514 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49279
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49278
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49277
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49276
          Source: unknownNetwork traffic detected: HTTP traffic on port 49182 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49273
          Source: unknownNetwork traffic detected: HTTP traffic on port 49595 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49270
          Source: unknownNetwork traffic detected: HTTP traffic on port 49423 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49536 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49479 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49538 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49378 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49329 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49593 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49467 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49228 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49241 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49421 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49490 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49433 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49571 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49263 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49489 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49206 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49340 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49526 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49455 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49285 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49317 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49356 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49504 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49460 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49563 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49374 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49528 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49516 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49425 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49551 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49322 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49494 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49437 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49202 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49386 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49258 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49401 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49575 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49344 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49352 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49459 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49482 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49295 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49310 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49236 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49179 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49435 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49261 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49332 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49189 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49470 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49403 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49214 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49293 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49541 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49190 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49506 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49177 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49309 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49376 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49248 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49447 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49283 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49585 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49518 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49398 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49413 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49226 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49469 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49320 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49492 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49519 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49359 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49279 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49554 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49313 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49199 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49474 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49233 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49566 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49245 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49520 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49439 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49347 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49360 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49267 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49292 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49542 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49601
          Source: unknownNetwork traffic detected: HTTP traffic on port 49462 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49372 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49417 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49394 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49335 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49578 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49211 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49496 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49425
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49424
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49423
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49422
          Source: unknownNetwork traffic detected: HTTP traffic on port 49290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49421
          Source: unknownNetwork traffic detected: HTTP traffic on port 49269 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49544 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49509 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49223 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49419
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49418
          Source: unknownNetwork traffic detected: HTTP traffic on port 49384 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49417
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49416
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49415
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49414
          Source: unknownNetwork traffic detected: HTTP traffic on port 49484 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49413
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49412
          Source: unknownNetwork traffic detected: HTTP traffic on port 49350 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49411
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49410
          Source: unknownNetwork traffic detected: HTTP traffic on port 49323 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49415 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49449 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49409
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49408
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49407
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49406
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49405
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49404
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49403
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49402
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49401
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49400
          Source: unknownNetwork traffic detected: HTTP traffic on port 49588 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49427 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49197 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49472 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49311 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49510 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49235 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49405 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49201 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49280 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49532 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49345 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49362 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49227
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49469
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49468
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49226
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49467
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49466
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49224
          Source: unknownNetwork traffic detected: HTTP traffic on port 49265 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49465
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49223
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49464
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49463
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49221
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49462
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49220
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49461
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49460
          Source: unknownNetwork traffic detected: HTTP traffic on port 49339 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49419 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49219
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49218
          Source: unknownNetwork traffic detected: HTTP traffic on port 49380 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49217
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49459
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49458
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49216
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49457
          Source: unknownNetwork traffic detected: HTTP traffic on port 49327 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49215
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49456
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49214
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49455
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49213
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49454
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49212
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49453
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49211
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49210
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49452
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49451
          Source: unknownHTTPS traffic detected: 104.16.148.130:443 -> 192.168.2.22:49170 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49171 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.148.130:443 -> 192.168.2.22:49195 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.22:49223 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49224 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.22:49238 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49240 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.22:49242 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.148.130:443 -> 192.168.2.22:49247 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.27.149:443 -> 192.168.2.22:49249 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.27.149:443 -> 192.168.2.22:49265 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49267 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.22:49292 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49299 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.27.149:443 -> 192.168.2.22:49322 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.19.208.152:443 -> 192.168.2.22:49324 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.148.130:443 -> 192.168.2.22:49348 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.27.149:443 -> 192.168.2.22:49370 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.16.213.94:443 -> 192.168.2.22:49397 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49405 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49406 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 192.168.2.22:49448 -> 104.18.26.149:443 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 192.168.2.22:49505 -> 104.18.26.149:443 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49569 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49570 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.22:49591 version: TLS 1.2
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 770B0000 page execute and read and write
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebCompanion-Installer.resources.dllL vs Setup.exe
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll4 vs Setup.exe
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: get_OriginalFilename vs Setup.exe
          Source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebCompanion.exe> vs Setup.exe
          Source: Setup.exe, 00000000.00000002.653116782.000000000201D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameInstaller.exeR vs Setup.exe
          Source: Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: get_OriginalFilename vs Setup.exe
          Source: Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebCompanion.exe> vs Setup.exe
          Source: Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebCompanion-Installer.resources.dllL vs Setup.exe
          Source: Setup.exe, 00000000.00000002.652947526.0000000000427000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameInstaller.exeR vs Setup.exe
          Source: Setup.exe, 00000000.00000002.652967596.00000000005A1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebCompanion.exe> vs Setup.exe
          Source: Setup.exe, 00000000.00000003.350079521.0000000002100000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebCompanion-Installer.resources.dllL vs Setup.exe
          Source: Setup.exe, 00000000.00000003.350079521.0000000002100000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameICSharpCode.SharpZipLib.dll8 vs Setup.exe
          Source: Setup.exeBinary or memory string: OriginalFilenameInstaller.exeR vs Setup.exe
          Source: Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: DotNetZip.dll.2.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformBlock'
          Source: DotNetZip.dll.2.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformFinalBlock'
          Source: DotNetZip.dll.2.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformFinalBlock', 'TransformBlock'
          Source: classification engineClassification label: mal54.phis.troj.spyw.evad.winEXE@27/380@377/19
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\LavasoftJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMutant created: NULL
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMutant created: \Sessions\1\BaseNamedObjects\AdAwareWebCompanionuser
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1EJump to behavior
          Source: Setup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000E86D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='EdgeSearchRemoveDays'n\Options\statistic.db;Version=3;
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002E65000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='SearchNotificationDismissedAge'statistic.db;Version=3;igt-
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002E47000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='FirefoxSearchRemoveDays'ptions\statistic.db;Version=3;igt-
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='FirefoxSearchUsedDays'\Options\statistic.db;Version=3;igt-
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000E86D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='SearchNotificationDismissedAge'statistic.db;Version=3;
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002E73000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM bwl_stats ORDER BY date DESC LIMIT 1t\Web Companion\Options\statistic.db;Version=3;Read Only=True;t-
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000ED21000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EC95000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8AD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EAD7000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E92A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000ECBD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000ECD1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='EdgeSearchRemoveDays'n\Options\statistic.db;Version=3;t-
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002E39000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='ChromeSearchRemoveDays'Options\statistic.db;Version=3;igt-
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EC95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='ChromeSearchRemoveDays'Options\statistic.db;Version=3;t-
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000ED21000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E920000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EC95000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8AD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EAD7000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E92A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8F2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000ECD1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8E3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='SearchNotificationDismissedAge'statistic.db;Version=3;t-
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000E86D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='FirefoxSearchRemoveDays'ptions\statistic.db;Version=3;
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000E86D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EA37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='ChromeSearchRemoveDays'Options\statistic.db;Version=3;
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002D3C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002D76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='InstallAge'b Companion\Options\statistic.db;Version=3;ompanion\webcompanion.log' because it is being used by another process.1,"default":false}]
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002BD9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='InstallAge'b Companion\Options\statistic.db;Version=3;gn":"20541619131","wcyid":"WCYID10249","clidhp":21733
          Source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002E79000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002E98000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='ChromeSearchUsedDays'n\Options\statistic.db;Version=3;ompanion\webcompanion.log' because it is being used by another process.
          Source: WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='ChromeSearchUsedDays'n\Options\statistic.db;Version=3;igt-
          Source: WebCompanion.exe, 0000000A.00000002.654952379.0000000002D9B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='ChromeSearchRemoveDays'Options\statistic.db;Version=3;ompanion\webcompanion.log' because it is being used by another process.
          Source: WebCompanion.exe, 0000000C.00000002.692790600.000000000EAAF000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EC7B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8AD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E86D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EC4F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EC3F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EA37000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EAFA000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EBC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT Value FROM DataCollector where key='FirefoxSearchRemoveDays'ptions\statistic.db;Version=3;t-
          Source: Setup.exeReversingLabs: Detection: 29%
          Source: Setup.exeString found in binary or memory: RunProgram="WebCompanion-Installer.exe --savename=Setup.exe --partner=IN240402 --nonadmin --direct --tych --campaign=20541619131 --version=13.900.0.1080"
          Source: C:\Users\user\Desktop\Setup.exeFile read: C:\Users\user\Desktop\Setup.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\Setup.exe "C:\Users\user\Desktop\Setup.exe"
          Source: C:\Users\user\Desktop\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe .\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN240402 --nonadmin --direct --tych --campaign=20541619131 --version=13.900.0.1080
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C netsh http add urlacl url=http://+:9007/ user=Everyone
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh http add urlacl url=http://+:9007/ user=Everyone
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --install --geo=
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --minimize
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --afterinstall
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --minimize
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1348 --field-trial-handle=892,i,15230702887778315927,1336726020721977328,131072 /prefetch:8
          Source: C:\Users\user\Desktop\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe .\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN240402 --nonadmin --direct --tych --campaign=20541619131 --version=13.900.0.1080Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C netsh http add urlacl url=http://+:9007/ user=EveryoneJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --install --geo= Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --afterinstall Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&Jump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh http add urlacl url=http://+:9007/ user=EveryoneJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1348 --field-trial-handle=892,i,15230702887778315927,1336726020721977328,131072 /prefetch:8
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\Setup.exeSection loaded: wow64win.dllJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeSection loaded: wow64cpu.dllJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeSection loaded: samcli.dllJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeSection loaded: msacm32.dllJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeSection loaded: sfc.dllJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeSection loaded: sfc_os.dllJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: wow64win.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: wow64cpu.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: dwrite.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: msvcp140_clr0400.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: bcrypt.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: pcwum.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: httpapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: webio.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: credssp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: wbemcomn2.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: ntdsapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: d3d9.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: d3d8thk.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: shcore.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: uiautomationcore.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wow64win.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wow64cpu.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wow64win.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wow64cpu.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: credui.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: odbc32.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpqec.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: qutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ws2help.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: bcrypt.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nci.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: devrtl.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: webio.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: napmontr.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: certcli.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: logoncli.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pcollab.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanhlp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wow64win.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wow64cpu.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: version.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: cryptsp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rpcrtremote.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dwrite.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: msvcp140_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: bcrypt.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wbemcomn2.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ntdsapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: vcruntime140d.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ucrtbased.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: liblz4.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ntmarta.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: secur32.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: riched20.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ncrypt.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: gpapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasapi32.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasman.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rtutils.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: winhttp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: webio.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: credssp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: iphlpapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: winnsi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dhcpcsvc.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dnsapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasadhlp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: sxs.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: mpr.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: scrrun.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: apphelp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: linkinfo.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ntshrui.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: srvcli.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: cscapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: slc.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: pcwum.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: httpapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: netutils.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wow64win.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wow64cpu.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: version.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: cryptsp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rpcrtremote.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dwrite.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: msvcp140_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: bcrypt.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ntmarta.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wbemcomn2.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ntdsapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: vcruntime140d.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ucrtbased.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: liblz4.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: secur32.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: riched20.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ncrypt.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: gpapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasapi32.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasman.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rtutils.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: winhttp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: webio.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: credssp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: iphlpapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: winnsi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dhcpcsvc.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dnsapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasadhlp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: pcwum.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: httpapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dwmapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: d3d9.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: d3d8thk.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: shcore.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: uiautomationcore.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: oleacc.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: shfolder.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: windowscodecs.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wow64win.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wow64cpu.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: version.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: cryptsp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rpcrtremote.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dwrite.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: msvcp140_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: bcrypt.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ntmarta.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wbemcomn2.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ntdsapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: vcruntime140d.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ucrtbased.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: liblz4.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: secur32.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: riched20.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ncrypt.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: gpapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasapi32.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasman.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rtutils.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: winhttp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: webio.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: credssp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: iphlpapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: winnsi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dhcpcsvc.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dnsapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasadhlp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: pcwum.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: httpapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wow64win.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wow64cpu.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: version.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: cryptsp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rpcrtremote.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dwrite.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: msvcp140_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: bcrypt.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ntmarta.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: wbemcomn2.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ntdsapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: vcruntime140d.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ucrtbased.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: liblz4.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: secur32.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: riched20.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: ncrypt.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: gpapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasapi32.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasman.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rtutils.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: winhttp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: webio.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: credssp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: iphlpapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: winnsi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dhcpcsvc.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: dnsapi.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: rasadhlp.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: pcwum.dll
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeSection loaded: httpapi.dll
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{3b791073-dd82-435f-9aca-0188b7edabec}Jump to behavior
          Source: Setup.exeStatic PE information: certificate valid
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.SysInfo\obj\Debug\Lavasoft.SysInfo.pdb source: WebCompanion.exe, 00000008.00000002.500116290.0000000005882000.00000020.00000001.01000000.0000001E.sdmp, WebCompanion.exe, 0000000A.00000002.687625687.0000000005A17000.00000020.00000001.01000000.0000001E.sdmp
          Source: Binary string: neMicrosoft.Win32.SafeHandles.SafeRegistryHandleonent.pdb source: WebCompanion.exe, 0000000C.00000002.682231116.0000000007BEB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: HP/h,C:\Windows\System.pdbg source: WebCompanion.exe, 00000009.00000002.698165299.000000000734B000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Utils.SqlLite\obj\x86\Debug\Lavasoft.Utils.SqlLite.pdb source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498778135.0000000000A22000.00000020.00000001.01000000.00000013.sdmp, WebCompanion.exe, 0000000A.00000002.654266966.00000000009D3000.00000020.00000001.01000000.00000013.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\FeatureMainComponent\obj\Debug\FeatureComponent.pdb source: WebCompanion.exe, 00000008.00000002.498923676.0000000001272000.00000020.00000001.01000000.00000016.sdmp, WebCompanion.exe, 0000000A.00000002.654889215.0000000001323000.00000020.00000001.01000000.00000016.sdmp, WebCompanion.exe, 0000000C.00000002.682231116.0000000007BEB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: PresentationFramework.pdbwork\v4.0.30319;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe--minimize source: WebCompanion.exe, 00000009.00000002.653291843.0000000000711000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: c:\dev\sqlite\dotnet\obj\2008\Release\System.Data.SQLite.pdb source: WebCompanion.exe, 00000008.00000002.498822779.0000000000BD2000.00000020.00000001.01000000.00000014.sdmp, WebCompanion.exe, 0000000A.00000002.654743759.0000000001202000.00000020.00000001.01000000.00000014.sdmp
          Source: Binary string: symbols\dll\System.Configuration.pdbt source: WebCompanion.exe, 0000000A.00000002.652774453.0000000000158000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: eApplication/WebCompanion-Installer.pdbPK source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A68000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Utils\obj\x86\Debug\Lavasoft.Utils.pdb source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmp, WebCompanion.exe, 0000000A.00000002.654028439.00000000008F9000.00000020.00000001.01000000.00000011.sdmp
          Source: Binary string: c:\Windows\Temp\drone-ME4saUyIgSY9rSgY\drone\src\WebCompanion\Lavasoft.AppCore\obj\Release\Lavasoft.AppCore.pdbp source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmp, WebCompanion.exe, 0000000A.00000002.653939764.00000000006EB000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Events\obj\x86\Debug\Lavasoft.Events.pdb source: WebCompanion.exe, 00000008.00000002.498756804.00000000009B2000.00000020.00000001.01000000.00000012.sdmp, WebCompanion.exe, 0000000A.00000002.654146400.0000000000940000.00000020.00000001.01000000.00000012.sdmp
          Source: Binary string: HP/h4C:\Windows\Ionic.Zip.pdb source: WebCompanion.exe, 00000009.00000002.699775735.00000000081EB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: HP/h@C:\Windows\FeatureComponent.pdb source: WebCompanion.exe, 0000000C.00000002.682231116.0000000007BEB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: u.pdbQ source: WebCompanion.exe, 00000009.00000002.699775735.00000000081EB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: HP/hHC:\Windows\System.Configuration.pdb source: WebCompanion.exe, 0000000A.00000002.652774453.0000000000158000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: c:\DotNetZip\Zip\obj\Release\Ionic.Zip.pdb source: WebCompanion.exe, 00000008.00000002.500224324.00000000061D2000.00000020.00000001.01000000.0000001C.sdmp, WebCompanion.exe, 0000000C.00000002.674654255.0000000005F12000.00000020.00000001.01000000.0000001C.sdmp, Ionic.Zip.dll.2.dr
          Source: Binary string: c:\dev\sqlite\dotnet\obj\2008\Release\System.Data.SQLite.pdbX. source: WebCompanion.exe, 00000008.00000002.498822779.0000000000BD2000.00000020.00000001.01000000.00000014.sdmp, WebCompanion.exe, 0000000A.00000002.654743759.0000000001202000.00000020.00000001.01000000.00000014.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Events\obj\x86\Debug\Lavasoft.Events.pdbX source: WebCompanion.exe, 00000008.00000002.498756804.00000000009B2000.00000020.00000001.01000000.00000012.sdmp, WebCompanion.exe, 0000000A.00000002.654146400.0000000000940000.00000020.00000001.01000000.00000012.sdmp
          Source: Binary string: @;h.pdba3a\System.Configuration.dll source: WebCompanion.exe, 0000000A.00000002.652774453.0000000000158000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\SearchProtect.Service.Logger\obj\Debug\Lavasoft.WCAssistant.Service.Logger.pdbh- source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002FB9000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: C:\SourceCode\TFS\MozCompressor\Debug\MozCompressor.pdb source: WebCompanion.exe, 00000008.00000002.499691802.0000000004B75000.00000002.00000001.01000000.00000018.sdmp, WebCompanion.exe, 0000000C.00000002.672124304.000000000558D000.00000002.00000001.01000000.00000018.sdmp, MozCompressor.dll.2.dr
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\SearchProtect.Service.Logger\obj\Debug\Lavasoft.WCAssistant.Service.Logger.pdb source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002FB9000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: CreateLavasoft.Utils.Features.PartnerInfoppCore.pdbpdbore.pdb!U source: WebCompanion.exe, 00000009.00000002.686500640.00000000053B0000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: vcruntime140d.i386.pdb source: WebCompanion.exe, 00000008.00000002.501581860.00000000699A1000.00000020.00000001.01000000.00000019.sdmp, WebCompanion.exe, 0000000A.00000002.710914240.00000000699D1000.00000020.00000001.01000000.00000019.sdmp, vcruntime140d.dll.2.dr
          Source: Binary string: Application/WebCompanion-Installer.pdbPK source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A68000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: @;h.pdb4e35\PresentationFramework.dll source: WebCompanion.exe, 00000009.00000002.653121001.00000000002C8000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: C:\Windows\System.pdbpdbtem.pdbGAC_MSIL\System\v4.0_4 source: WebCompanion.exe, 00000008.00000002.500314844.000000000661B000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: c:\Windows\Temp\drone-ME4saUyIgSY9rSgY\drone\src\WebCompanion\Lavasoft.AppCore\obj\Release\Lavasoft.AppCore.pdb source: WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmp, WebCompanion.exe, 0000000A.00000002.653939764.00000000006EB000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: @;h.pdb source: WebCompanion.exe, 0000000C.00000002.682231116.0000000007BEB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: symbols\dll\FeatureComponent.pdb source: WebCompanion.exe, 0000000C.00000002.682231116.0000000007BEB000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: HP/h@C:\Windows\Lavasoft.Events.pdb source: WebCompanion.exe, 0000000A.00000002.695522692.000000000912B000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.CSharp.Utilities\obj\x86\Debug\Lavasoft.CSharp.Utilities.pdb source: WebCompanion.exe, 00000009.00000002.688986564.00000000055A2000.00000020.00000001.01000000.00000021.sdmp
          Source: Binary string: .pdbRw= source: WebCompanion.exe, 0000000A.00000002.652774453.0000000000158000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: System.Configuration.pdbework\v4.0.30319;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\WindowsPow source: WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: HP/h,C:\Windows\System.pdb3 source: WebCompanion.exe, 0000000C.00000002.681810767.000000000762C000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: System.Configuration.pdb source: WebCompanion.exe, 0000000A.00000002.652774453.0000000000158000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: CreateLavasoft.Utils.Features.PartnerInfoppCore.pdbpdbore.pdbm source: WebCompanion.exe, 0000000A.00000002.684568151.0000000005100000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Utils.SqlLite\obj\x86\Debug\Lavasoft.Utils.SqlLite.pdbl< source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498778135.0000000000A22000.00000020.00000001.01000000.00000013.sdmp, WebCompanion.exe, 0000000A.00000002.654266966.00000000009D3000.00000020.00000001.01000000.00000013.sdmp
          Source: Binary string: c:\DotNetZip\Zip\obj\Release\Ionic.Zip.pdb$# source: WebCompanion.exe, 00000008.00000002.500224324.00000000061D2000.00000020.00000001.01000000.0000001C.sdmp, WebCompanion.exe, 0000000C.00000002.674654255.0000000005F12000.00000020.00000001.01000000.0000001C.sdmp, Ionic.Zip.dll.2.dr
          Source: Binary string: HP/hLC:\Windows\PresentationFramework.pdb source: WebCompanion.exe, 00000009.00000002.653121001.00000000002C8000.00000004.00000010.00020000.00000000.sdmp
          Source: Binary string: c:\dev\sqlite\dotnet\bin\2008\Win32\ReleaseNativeOnlyStatic\SQLite.Interop.pdb`: source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, WebCompanion.exe, 0000000A.00000002.712675127.0000000069B00000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.dr
          Source: Binary string: D:\Projects\Adaware\webcompanion\Common\Lavasoft.Utils\obj\x86\Debug\Lavasoft.Utils.pdb$ source: WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmp, WebCompanion.exe, 0000000A.00000002.654028439.00000000008F9000.00000020.00000001.01000000.00000011.sdmp
          Source: Binary string: c:\Temp\Release\Working\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\Newtonsoft.Json.pdb source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654645669.0000000001269000.00000020.00000001.01000000.00000008.sdmp, WebCompanion.exe, 00000008.00000002.499788626.0000000004E22000.00000020.00000001.01000000.00000017.sdmp, WebCompanion.exe, 0000000C.00000002.671846119.0000000005519000.00000020.00000001.01000000.00000017.sdmp
          Source: Binary string: vcruntime140d.i386.pdb+++ source: WebCompanion.exe, 00000008.00000002.501581860.00000000699A1000.00000020.00000001.01000000.00000019.sdmp, WebCompanion.exe, 0000000A.00000002.710914240.00000000699D1000.00000020.00000001.01000000.00000019.sdmp, vcruntime140d.dll.2.dr
          Source: Binary string: ucrtbased.pdb source: WebCompanion.exe, 00000008.00000002.500784594.00000000621E1000.00000020.00000001.01000000.0000001A.sdmp, WebCompanion.exe, 0000000A.00000002.707636454.000000006228B000.00000020.00000001.01000000.0000001A.sdmp
          Source: Binary string: 0__b77a5c561934e089\System.pdb source: WebCompanion.exe, 00000008.00000002.500314844.000000000661B000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: c:\Windows\Temp\drone-ME4saUyIgSY9rSgY\drone\src\WebCompanion\Installer\WebCompanionInstaller\obj\Release\WebCompanion-Installer.pdb source: Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp
          Source: Binary string: c:\dev\sqlite\dotnet\bin\2008\Win32\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: WebCompanion.exe, 00000008.00000002.501254313.0000000062568000.00000002.00000001.01000000.00000015.sdmp, WebCompanion.exe, 0000000A.00000002.712675127.0000000069B00000.00000002.00000001.01000000.00000015.sdmp, SQLite.Interop.dll0.2.dr
          Source: Binary string: CreateLavasoft.Utils.Features.PartnerInfoppCore.pdbpdbore.pdbl source: WebCompanion.exe, 00000008.00000002.499868136.0000000005470000.00000004.00000020.00020000.00000000.sdmp
          Source: Setup.exeStatic PE information: real checksum: 0x8f918 should be: 0x88572
          Source: WebCompanion-Installer.resources.dll8.0.drStatic PE information: real checksum: 0x0 should be: 0xa6a7
          Source: WebCompanion-Installer.resources.dll5.0.drStatic PE information: real checksum: 0x0 should be: 0xc6c2
          Source: WebCompanion-Installer.resources.dll1.0.drStatic PE information: real checksum: 0x0 should be: 0x3e3f
          Source: WebCompanion-Installer.resources.dll7.0.drStatic PE information: real checksum: 0x0 should be: 0xcb69
          Source: WebCompanion-Installer.resources.dll2.0.drStatic PE information: real checksum: 0x0 should be: 0x4885
          Source: WebCompanion-Installer.resources.dll4.0.drStatic PE information: real checksum: 0x0 should be: 0x5659
          Source: WebCompanion-Installer.resources.dll6.0.drStatic PE information: real checksum: 0x0 should be: 0xd8a3
          Source: WebCompanion-Installer.resources.dll0.0.drStatic PE information: real checksum: 0x0 should be: 0xe72f
          Source: WebCompanion-Installer.resources.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x2ab0
          Source: WebCompanion-Installer.resources.dll3.0.drStatic PE information: real checksum: 0x0 should be: 0x842b
          Source: Setup.exeStatic PE information: section name: .sxdata
          Source: acs17.dll.2.drStatic PE information: section name: .textbss
          Source: acs17.dll.2.drStatic PE information: section name: .msvcjmc
          Source: acs17.dll.2.drStatic PE information: section name: .00cfg
          Source: DotNetZip.dll.2.drStatic PE information: section name: .text entropy: 6.825871161326248
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\en-US\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\Newtonsoft.Json.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\x86\SQLite.Interop.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\it-IT\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\System.Data.SQLite.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.SysInfo.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\pt-BR\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\VPNServiceHost.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion-Installer.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\tr-TR\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Ionic.Zip.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ICSharpCode.SharpZipLib.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\ja-JP\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\BCUSDK.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WcfService.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\zh-Hans\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureMainComponent.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\zh-CHS\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\fr-CA\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\tr-TR\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\vcruntime140d.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\ICSharpCode.SharpZipLib.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\zh-CHS\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\es-ES\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureComponent.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Interop.WUApiLib.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\it-IT\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.CSharp.Utilities.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ru-RU\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Microsoft.mshtml.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\pt-BR\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\de-DE\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ja-JP\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\x64\SQLite.Interop.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\ru-RU\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\acs17.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\VPNServiceWCF.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\en-US\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\de-DE\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\it-IT\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.SqlLite.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.AppCore.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\en-US\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\es-ES\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ja-JP\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureInstaller.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ru-RU\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\BCUEngineS.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.Service.Logger.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WpfAnimatedGif.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\es-ES\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\tr-TR\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\pt-BR\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\NCalc.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\fr-CA\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Interop.SHDocVw.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\7za.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Events.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\MozCompressor.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\LZ4.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ucrtbased.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Interop.IWshRuntimeLibrary.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\liblz4.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\fr-CA\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Interop.Shell32.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\log4net.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\DotNetZip.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Esent.Interop.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Newtonsoft.Json.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\de-DE\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Local\Temp\WcInstaller.logJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LavasoftJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lavasoft\WebCompanionJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lavasoft\WebCompanion\Frequently Asked Questions.urlJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lavasoft\WebCompanion\Web Companion.lnkJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Web Companion
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Web Companion
          Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeMemory allocated: 310000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeMemory allocated: 27A0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeMemory allocated: 9E0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 1C0000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 2A10000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 910000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 780000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 2A80000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 980000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 2D0000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 2A80000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: C10000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 2D0000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 2A80000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeMemory allocated: 4A0000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 600000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85799801
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 299851
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86100056
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 210025
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86129916
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 180228
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86099745
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 180166
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86158916
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 181196
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86008484
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85860237
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86400000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86340065
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86249740
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86250130
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86339940
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86189710
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 210072
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86129556
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86218665
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85769241
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86339800
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85830658
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86339908
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86280035
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399984
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86339862
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86040261
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 239837
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85919579
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 240289
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85799957
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 299320
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86100524
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 299414
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86100572
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 298664
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85831626
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 538485
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85861453
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 538454
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85801565
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 598389
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85621820
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 478549
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85921421
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 238651
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86161349
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 238495
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86071618
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86281330
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86191598
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86400000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399875
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399937
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86339924
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 600000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85799880
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 299834
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86099917
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300177
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85920048
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300224
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85949906
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 359941
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85979687
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 180463
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86129588
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 240601
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86039373
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86038998
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 271099
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86098996
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86038468
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 270522
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85739133
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 660306
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85589793
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 569748
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85649650
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 629574
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85737807
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 661070
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85618357
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 661336
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85738618
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 601400
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85468409
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 841766
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85498424
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 691818
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85618201
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 691538
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85588451
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 691616
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85618466
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 631181
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85648090
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 601993
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85737979
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86400000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399953
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399985
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86310081
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86100306
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86130414
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85980498
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 238885
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86340080
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86280082
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399937
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399969
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeWindow / User API: threadDelayed 383Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeWindow / User API: threadDelayed 9394Jump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeWindow / User API: threadDelayed 8667
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeWindow / User API: threadDelayed 1135
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeWindow / User API: threadDelayed 4408
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeWindow / User API: threadDelayed 2805
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeWindow / User API: threadDelayed 465
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeWindow / User API: threadDelayed 4599
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeWindow / User API: threadDelayed 4384
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeWindow / User API: threadDelayed 4549
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeWindow / User API: threadDelayed 2316
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\en-US\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\Newtonsoft.Json.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\x86\SQLite.Interop.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\it-IT\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\System.Data.SQLite.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.SysInfo.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\pt-BR\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\tr-TR\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\VPNServiceHost.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion-Installer.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Ionic.Zip.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ICSharpCode.SharpZipLib.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\ja-JP\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\BCUSDK.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WcfService.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\zh-Hans\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureMainComponent.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\zh-CHS\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\fr-CA\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\tr-TR\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\ICSharpCode.SharpZipLib.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\zh-CHS\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\es-ES\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureComponent.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Interop.WUApiLib.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\it-IT\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.CSharp.Utilities.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ru-RU\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Microsoft.mshtml.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\de-DE\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\pt-BR\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ja-JP\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\x64\SQLite.Interop.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\ru-RU\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\acs17.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\VPNServiceWCF.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\en-US\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\de-DE\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\it-IT\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.SqlLite.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.AppCore.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\en-US\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ja-JP\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\es-ES\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureInstaller.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ru-RU\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.Service.Logger.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\BCUEngineS.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\es-ES\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\tr-TR\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WpfAnimatedGif.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\pt-BR\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\NCalc.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\fr-CA\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Interop.SHDocVw.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\7za.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Events.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\MozCompressor.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\LZ4.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Interop.IWshRuntimeLibrary.dllJump to dropped file
          Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\fr-CA\WebCompanion-Installer.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\log4net.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\DotNetZip.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\de-DE\WebCompanion.resources.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Newtonsoft.Json.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Esent.Interop.dllJump to dropped file
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeRegistry key enumerated: More than 1333 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe TID: 3080Thread sleep time: -780000s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe TID: 3216Thread sleep time: -17524406870024063s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe TID: 3216Thread sleep time: -8400000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exe TID: 3308Thread sleep time: -60000s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3376Thread sleep time: -120000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3432Thread sleep time: -6456360425798339s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3432Thread sleep time: -600000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3436Thread sleep count: 8667 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3432Thread sleep time: -600000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3436Thread sleep count: 1135 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3576Thread sleep time: -300000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -10145709240540247s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -600000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -85799801s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -299851s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3856Thread sleep time: -4140000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86100056s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -210025s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3856Thread sleep time: -30000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86129916s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -180228s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86099745s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -180166s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86158916s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -181196s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86008484s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -85860237s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -3369600000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86340065s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86249740s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86250130s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86339940s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86189710s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -210072s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4380Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86129556s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86218665s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -151509s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -85769241s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86339800s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -85830658s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86339908s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86280035s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -172799968s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86339862s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -86040261s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -239837s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -85919579s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3784Thread sleep time: -240289s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3640Thread sleep time: -60000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -23980767295822402s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -600000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 1912Thread sleep count: 4599 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -85799957s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -299320s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep count: 62 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -86100524s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -299414s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 1912Thread sleep count: 4384 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -86100572s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2700Thread sleep count: 102 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3372Thread sleep time: -1890000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -298664s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3372Thread sleep time: -30000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -85831626s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -538485s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -85861453s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -538454s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -85801565s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -598389s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -85621820s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -478549s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -85921421s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -238651s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -86161349s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -238495s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -86071618s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -58657s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -86281330s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -118515s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -86191598s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -86400000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4208Thread sleep count: 165 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -86399875s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -86399937s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -86339924s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 2880Thread sleep time: -2400000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3920Thread sleep time: -420000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -5534023222112862s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -600000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4280Thread sleep count: 4549 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4280Thread sleep count: 2316 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85799880s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -299834s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4288Thread sleep count: 224 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86099917s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4308Thread sleep count: 40 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4308Thread sleep time: -3600000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -300177s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4308Thread sleep count: 41 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4308Thread sleep time: -1230000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85920048s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -300224s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85949906s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -359941s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85979687s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3884Thread sleep count: 86 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -180463s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86129588s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -240601s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86039373s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -120901s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86038998s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -271099s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86098996s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -151197s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86038468s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -270522s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85739133s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -660306s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85589793s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -569748s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85649650s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -629574s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85737807s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -661070s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85618357s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -661336s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4812Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85738618s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -601400s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85468409s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -841766s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85498424s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -691818s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85618201s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -691538s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85588451s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -691616s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85618466s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -631181s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85648090s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -601993s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4340Thread sleep count: 36 > 30
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85737979s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -1728000000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86399953s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86399985s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86310081s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86100306s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -119638s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86130414s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -85980498s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -238885s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86340080s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86280082s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86399937s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -86399969s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 3920Thread sleep time: -60000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe TID: 4256Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 600000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85799801
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 299851
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 90000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86100056
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 210025
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 30000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86129916
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 180228
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86099745
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 180166
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86158916
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 181196
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86008484
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85860237
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86400000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86340065
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86249740
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86250130
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86339940
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86189710
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 210072
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86129556
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86218665
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 151509
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85769241
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86339800
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85830658
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86339908
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86280035
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399984
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86339862
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86040261
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 239837
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85919579
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 240289
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85799957
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 299320
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86100524
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 299414
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86100572
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 90000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 298664
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 30000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85831626
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 538485
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85861453
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 538454
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85801565
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 598389
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85621820
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 478549
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85921421
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 238651
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86161349
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 238495
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86071618
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 58657
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86281330
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 118515
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86191598
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86400000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399875
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399937
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86339924
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 600000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85799880
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 299834
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86099917
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 90000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300177
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 30000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85920048
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 300224
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85949906
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 359941
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85979687
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 180463
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86129588
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 240601
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86039373
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 120901
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86038998
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 271099
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86098996
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 151197
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86038468
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 270522
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85739133
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 660306
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85589793
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 569748
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85649650
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 629574
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85737807
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 661070
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85618357
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 661336
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85738618
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 601400
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85468409
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 841766
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85498424
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 691818
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85618201
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 691538
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85588451
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 691616
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85618466
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 631181
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85648090
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 601993
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85737979
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86400000
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399953
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399985
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86310081
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86100306
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 119638
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86130414
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 85980498
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 238885
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86340080
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86280082
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399937
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 86399969
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\ApplicationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\Roaming\LavasoftJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\Roaming\Lavasoft\Web CompanionJump to behavior
          Source: WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: #=zJcSAKVf2Oq7SX1AJhgfS4PSYmp4K
          Source: WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000028D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeMemory allocated: page read and write | page guardJump to behavior
          Source: C:\Users\user\Desktop\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe .\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN240402 --nonadmin --direct --tych --campaign=20541619131 --version=13.900.0.1080Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C netsh http add urlacl url=http://+:9007/ user=EveryoneJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --install --geo= Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe "C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --afterinstall Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&Jump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh http add urlacl url=http://+:9007/ user=EveryoneJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\Newtonsoft.Json.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\en-US\WebCompanion-Installer.resources.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\ICSharpCode.SharpZipLib.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\log4net.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.AppCore.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Events.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.SqlLite.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\System.Data.SQLite.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Ente96d83b35#\156647e90ed1919cfafce12417c2892c\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureComponent.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Newtonsoft.Json.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\MozCompressor.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Ionic.Zip.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ICSharpCode.SharpZipLib.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.SysInfo.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\log4net.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.AppCore.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Events.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.SqlLite.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\System.Data.SQLite.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Ente96d83b35#\156647e90ed1919cfafce12417c2892c\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureComponent.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Newtonsoft.Json.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\MozCompressor.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Ionic.Zip.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ICSharpCode.SharpZipLib.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\en-US\WebCompanion.resources.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\log4net.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.AppCore.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Events.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.SqlLite.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\System.Data.SQLite.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Ente96d83b35#\156647e90ed1919cfafce12417c2892c\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureComponent.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Newtonsoft.Json.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\MozCompressor.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Ionic.Zip.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ICSharpCode.SharpZipLib.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.SysInfo.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\log4net.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.AppCore.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Events.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.SqlLite.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\System.Data.SQLite.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Ente96d83b35#\156647e90ed1919cfafce12417c2892c\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureComponent.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Newtonsoft.Json.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\MozCompressor.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Ionic.Zip.dll VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeQueries volume information: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ICSharpCode.SharpZipLib.dll VolumeInformation
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeRegistry key created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 2301Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeRegistry key created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\localhost *Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeRegistry key created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com httpJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh http add urlacl url=http://+:9007/ user=Everyone
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4 Blob
          Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct

          Stealing of Sensitive Information

          barindex
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\prefs.js
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\search.json.mozlz4
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences
          Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exeDirectory queried: number of queries: 2031
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Windows Management Instrumentation
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          311
          Disable or Modify Tools
          1
          OS Credential Dumping
          12
          File and Directory Discovery
          Remote Services1
          Archive Collected Data
          1
          Ingress Tool Transfer
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts2
          Command and Scripting Interpreter
          1
          DLL Search Order Hijacking
          1
          DLL Search Order Hijacking
          1
          Deobfuscate/Decode Files or Information
          LSASS Memory32
          System Information Discovery
          Remote Desktop Protocol2
          Browser Session Hijacking
          1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAt1
          Windows Service
          1
          Windows Service
          1
          Obfuscated Files or Information
          Security Account Manager21
          Security Software Discovery
          SMB/Windows Admin Shares1
          Data from Local System
          3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCron11
          Registry Run Keys / Startup Folder
          11
          Process Injection
          1
          Software Packing
          NTDS11
          Process Discovery
          Distributed Component Object Model1
          Clipboard Data
          4
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script11
          Registry Run Keys / Startup Folder
          1
          DLL Side-Loading
          LSA Secrets41
          Virtualization/Sandbox Evasion
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          DLL Search Order Hijacking
          Cached Domain Credentials1
          Application Window Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          Masquerading
          DCSync1
          Remote System Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job41
          Virtualization/Sandbox Evasion
          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
          Process Injection
          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1465336 Sample: Setup.exe Startdate: 01/07/2024 Architecture: WINDOWS Score: 54 54 t.clarity.ms 2->54 56 ocsp.entrust.net 2->56 58 flwadw.com 2->58 96 Multi AV Scanner detection for submitted file 2->96 98 AI detected suspicious sample 2->98 100 Yara detected Generic Downloader 2->100 9 Setup.exe 36 2->9         started        12 WebCompanion.exe 2->12         started        16 WebCompanion.exe 2->16         started        signatures3 process4 dnsIp5 46 C:\Users\user\...\WebCompanion-Installer.exe, PE32 9->46 dropped 48 C:\...\WebCompanion-Installer.exe.config, XML 9->48 dropped 50 C:\...\WebCompanion-Installer.resources.dll, PE32 9->50 dropped 52 11 other files (none is malicious) 9->52 dropped 18 WebCompanion-Installer.exe 31 99 9->18         started        86 flwadw.com 12->86 88 featureflags.lavasoft.com 12->88 108 Tries to harvest and steal browser information (history, passwords, etc) 12->108 90 www.google.com 16->90 92 flwadw.com 16->92 94 featureflags.lavasoft.com 16->94 file6 signatures7 process8 dnsIp9 60 wcdownloadercdn.lavasoft.com 104.16.148.130, 443, 49169, 49170 CLOUDFLARENETUS United States 18->60 62 104.16.149.130, 443, 49192, 49222 CLOUDFLARENETUS United States 18->62 64 4 other IPs or domains 18->64 38 C:\Users\user\...\WebCompanion.resources.dll, PE32 18->38 dropped 40 C:\...\WebCompanion-Installer.resources.dll, PE32 18->40 dropped 42 C:\Users\user\AppData\...\SQLite.Interop.dll, PE32 18->42 dropped 44 59 other files (29 malicious) 18->44 dropped 102 Modifies Internet Explorer zone settings 18->102 104 Modifies Internet Explorer zonemap settings 18->104 23 cmd.exe 18->23         started        26 chrome.exe 18->26         started        29 WebCompanion.exe 61 18->29         started        31 WebCompanion.exe 18->31         started        file10 signatures11 process12 dnsIp13 106 Uses netsh to modify the Windows network and firewall settings 23->106 33 netsh.exe 23->33         started        72 192.168.2.8 unknown unknown 26->72 74 239.255.255.250 unknown Reserved 26->74 35 chrome.exe 26->35         started        76 webcompanion.com 104.19.208.152, 443, 49230, 49324 CLOUDFLARENETUS United States 29->76 78 wc-partners.lavasoft.com 64.18.87.81, 49225, 80 MTOCA Canada 29->78 82 3 other IPs or domains 29->82 80 sg-bitmask.adaware.com 104.16.213.94 CLOUDFLARENETUS United States 31->80 84 3 other IPs or domains 31->84 signatures14 process15 dnsIp16 66 webcompanion.com 35->66 68 s-part-0014.t-0009.fb-t-msedge.net 13.107.253.42, 443, 49321, 49331 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 35->68 70 17 other IPs or domains 35->70

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          Setup.exe29%ReversingLabsWin32.PUA.Generic
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\ICSharpCode.SharpZipLib.dll4%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\Newtonsoft.Json.dll3%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe8%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\de-DE\WebCompanion-Installer.resources.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\en-US\WebCompanion-Installer.resources.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\es-ES\WebCompanion-Installer.resources.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\fr-CA\WebCompanion-Installer.resources.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\it-IT\WebCompanion-Installer.resources.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\ja-JP\WebCompanion-Installer.resources.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\pt-BR\WebCompanion-Installer.resources.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\ru-RU\WebCompanion-Installer.resources.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\tr-TR\WebCompanion-Installer.resources.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\zh-CHS\WebCompanion-Installer.resources.dll0%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\7za.exe3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\BCUEngineS.dll3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\BCUSDK.dll3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\DotNetZip.dll3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Esent.Interop.dll3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureComponent.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureInstaller.exe4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureMainComponent.exe4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ICSharpCode.SharpZipLib.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Interop.IWshRuntimeLibrary.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Interop.SHDocVw.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Interop.Shell32.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Interop.WUApiLib.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Ionic.Zip.dll3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\LZ4.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.AppCore.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.CSharp.Utilities.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Events.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.SysInfo.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.SqlLite.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.Utils.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.Service.Logger.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WcfService.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe5%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Microsoft.mshtml.dll3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\MozCompressor.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\NCalc.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\Newtonsoft.Json.dll3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\System.Data.SQLite.dll3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\VPNServiceHost.exe4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\VPNServiceWCF.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion-Installer.exe12%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WpfAnimatedGif.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\acs17.dll3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\de-DE\WebCompanion-Installer.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\de-DE\WebCompanion.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\en-US\WebCompanion-Installer.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\en-US\WebCompanion.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\es-ES\WebCompanion-Installer.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\es-ES\WebCompanion.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\fr-CA\WebCompanion-Installer.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\fr-CA\WebCompanion.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\it-IT\WebCompanion-Installer.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\it-IT\WebCompanion.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ja-JP\WebCompanion-Installer.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ja-JP\WebCompanion.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\liblz4.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\log4net.dll3%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\pt-BR\WebCompanion-Installer.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\pt-BR\WebCompanion.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ru-RU\WebCompanion-Installer.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ru-RU\WebCompanion.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\tr-TR\WebCompanion-Installer.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\tr-TR\WebCompanion.resources.dll4%ReversingLabs
          C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\ucrtbased.dll3%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://tempuri.org/0%URL Reputationsafe
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
          http://schemas.xmlsoap.org/ws/2004/08/addressing0%URL Reputationsafe
          http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
          http://tempuri.org/IVPNServiceWCF/IsVPNConnectedResponse0%Avira URL Cloudsafe
          http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%Avira URL Cloudsafe
          https://flwadw.com/v1/event-stat0%Avira URL Cloudsafe
          https://flwadw.com/v1/event-stat?Type=CompleteInstall&ProductID=wc&EventVersion=10%Avira URL Cloudsafe
          https://featureflags.lavasoft.com/api/Update/WCyhttps://sandbox-featureflags-api.lavasoft.net/api/fe0%Avira URL Cloudsafe
          http://tempuri.org/IWCAssistantService/CreatUninstallInfoT0%Avira URL Cloudsafe
          https://twitter.com/searchD00%Avira URL Cloudsafe
          https://partners.webcompanion.com/api/Partners/get-partner-by-id0%Avira URL Cloudsafe
          https://staging-bitmask.lavasoft.net/bitmask/allmaskvalues0%Avira URL Cloudsafe
          http://logging.apache.org/log4net/release/faq.html#trouble-EventLog0%Avira URL Cloudsafe
          http://tempuri.org/IWCAssistantService/ProcessRemoteFeatureT0%Avira URL Cloudsafe
          http://tempuri.org/IVPNServiceWCF/GetConnectionInfo0%Avira URL Cloudsafe
          http://defaultcontainer/WebCompanion-Installer;component/ui/installerheader.xamlX0%Avira URL Cloudsafe
          https://search.yahoo.com/yhs/search0%Avira URL Cloudsafe
          https://wcdownloader-qa.lavasoft.com/13.0.0.1080/WebCompanion-13.0.0.1080-internal.zip0%Avira URL Cloudsafe
          https://twitter.com/searchT.:0%Avira URL Cloudsafe
          http://tempuri.org/IVPNServiceWCF/ConnectDisconnectVPNResponse0%Avira URL Cloudsafe
          https://ruadlist.googlecode.com/hg/advblock.txt(AdBlockAcceptableAds0%Avira URL Cloudsafe
          https://completion.amazon.com/search/complete?q=0%Avira URL Cloudsafe
          http://tempuri.org/IWCAssistantService/SilentUninstallT0%Avira URL Cloudsafe
          http://rt.webcompanion.com/notifications/download/rt/IEBhoHelperTest.exe0%Avira URL Cloudsafe
          https://flwadw.com/v1/event-stat?Type=FeatureActionInfo&ProductID=wc&EventVersion=10%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence0%Avira URL Cloudsafe
          http://rt.webcompanion.com/notifications/download/rt/typolist.txt.http://www.lavasoft.com6http://www0%Avira URL Cloudsafe
          https://github.com/twbs/bootstrap/graphs/contributors)0%Avira URL Cloudsafe
          https://www.amazon.com/exec/obidos/external-search/0%Avira URL Cloudsafe
          http://aia.entrust.net/evcs2-chain.p7c010%Avira URL Cloudsafe
          http://tempuri.org/SendWCFeedbackT0%Avira URL Cloudsafe
          http://rt.webcompanion.com/notifications/download/rt/searchenginetemplate.xmlQhttps://appdownload.la0%Avira URL Cloudsafe
          https://flwadw.com/v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1n0%Avira URL Cloudsafe
          https://flwadw.com/v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1LR0%Avira URL Cloudsafe
          http://rt.webcompanion.com/notifications/download/rt/Silverlight_x64.exe0%Avira URL Cloudsafe
          https://webcompanion.com:4430%Avira URL Cloudsafe
          http://www.lavasoft.com/mylavasoft/contact0%Avira URL Cloudsafe
          http://tempuri.org/ILocalyHostedService/Rewards0%Avira URL Cloudsafe
          https://addons.mozilla.org/en-US/firefox/0%Avira URL Cloudsafe
          https://flwadw.com/v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1nl0%Avira URL Cloudsafe
          http://www.entrust.net/rpa030%Avira URL Cloudsafe
          https://featureflags.lavasoft.com0%Avira URL Cloudsafe
          http://tempuri.org/IVPNServiceWCF/LoadConfig0%Avira URL Cloudsafe
          https://webcompanion.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
          https://stats.g.doubleclick.net/g/collect?v=2&tid=G-30HWN1Z1WV&cid=1855153085.1719839033&gtm=45je46q0v9126530201z8811825413za200zb811825413&aip=1&dma=0&gcs=G111&gcd=13t3t3t3t5&npa=0&frm=00%Avira URL Cloudsafe
          https://wcdownloadercdn.lavasoft.com/13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip0%Avira URL Cloudsafe
          http://defaultcontainer/UI/ResourceDictionary/checkmark.pngX0%Avira URL Cloudsafe
          https://twitter.com/search0%Avira URL Cloudsafe
          https://search.yahoo.com/sugg/ff0%Avira URL Cloudsafe
          https://webcompanion.com/uninstall.php?utm_source=wc&utm_medium=0%Avira URL Cloudsafe
          https://feedbackapi.adaware.com/api/feedback;http://webcompanion.com/check0%Avira URL Cloudsafe
          http://geo.lavasoft.com/0%Avira URL Cloudsafe
          https://wcdownloadercdn.lavasoft.com/13.0.0.1080/WCInstaller_NonAdmin.exe0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested0%Avira URL Cloudsafe
          http://tempuri.org/IWCAssistantService/SetHomePageIET0%Avira URL Cloudsafe
          https://chrome.google.com/webstoreT.:0%Avira URL Cloudsafe
          http://flwadw.com0%Avira URL Cloudsafe
          http://tempuri.org/ILocalyHostedService/RewardsResponse0%Avira URL Cloudsafe
          http://tempuri.org/IWCAssistantService/SetNewTabIET0%Avira URL Cloudsafe
          http://tempuri.org/ILocalyHostedService/GetParameters0%Avira URL Cloudsafe
          http://webcompanion.com/version_logs?json=true&version=0%Avira URL Cloudsafe
          https://webcompanion.com/unsafe.php?utm_source=WCHhttps://webcompanion.com/en/help.php.https://www.a0%Avira URL Cloudsafe
          http://rt.webcompanion.com/notifications/download/rt/postrun/preprod/v1/FeatureActions.zip0%Avira URL Cloudsafe
          https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/v2/otPcTab.json0%Avira URL Cloudsafe
          https://search.yahoo.com/sugg/ffT.:0%Avira URL Cloudsafe
          https://flwadw.com/v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1LR0%Avira URL Cloudsafe
          https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
          https://webcompanion.com/unsafe.php?utm_source=WCghttp://pp.webcompanion.com/unsafe.php?utm_source=W0%Avira URL Cloudsafe
          https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&0%Avira URL Cloudsafe
          http://tempuri.org/WcSendAutoResponseEmailT0%Avira URL Cloudsafe
          http://tempuri.org/IVPNServiceWCF/ConnectDisconnectVPN0%Avira URL Cloudsafe
          https://ac.duckduckgo.com/ac/T.:0%Avira URL Cloudsafe
          http://webcompanion.com/version_logs?json=true&version=13.900.0.10800%Avira URL Cloudsafe
          http://wc-update-service.lavasoft.com/components.asmx0%Avira URL Cloudsafe
          http://pp.webcompanion.com/notifications/download/rt/aabrowser.zip0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns0%Avira URL Cloudsafe
          https://flwadw.com/v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1nd.0%Avira URL Cloudsafe
          http://crl.entrust.net/g2ca.crl00%Avira URL Cloudsafe
          http://tempuri.org/A0%Avira URL Cloudsafe
          http://foo/bar/ui/installationsuccessview.baml0%Avira URL Cloudsafe
          http://schemas.datacontract.org/2004/07/VPNService.WCF.Model0%Avira URL Cloudsafe
          http://tempuri.org/IVPNServiceWCF/TurnOffVPN0%Avira URL Cloudsafe
          https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&h0%Avira URL Cloudsafe
          https://eventstaging.lavasoft.com/v1/event-stat0%Avira URL Cloudsafe
          http://tempuri.org/IVPNServiceWCF/GetLocationsT0%Avira URL Cloudsafe
          https://acs.lavasoft.com/api/v2/url/permanentwhitelist0%Avira URL Cloudsafe
          https://svn.apache.org/repos/asf/logging/log4net/tags/1.2.13RC30%Avira URL Cloudsafe
          https://www.adaware.com/privacy-policy0%Avira URL Cloudsafe
          http://tempuri.org/SendEmailT0%Avira URL Cloudsafe
          https://featureflags.lavasofPp0%Avira URL Cloudsafe
          https://eventstaging.lavasoft.com/v1/event-statFhttps://flwadw.com/v1/event-stat-wclhttp://staging-c0%Avira URL Cloudsafe
          http://www.apache.org/).0%Avira URL Cloudsafe
          http://tempuri.org/ILocalyHostedServiceInstaller/ChangeScreenResponse0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse0%Avira URL Cloudsafe
          http://tempuri.org/IWCAssistantService/CopyFilesT0%Avira URL Cloudsafe
          http://webcompanion.com/google_chrome_incompatibility0%Avira URL Cloudsafe
          https://webcompanion.com/en/install.php?partner=IN240402&campaign=0%Avira URL Cloudsafe
          http://foo/bar/ui/resourcedictionary/checkmark.png0%Avira URL Cloudsafe
          http://tempuri.org/IWCAssistantService/SetSearchEngineIET0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          geo.lavasoft.com
          104.16.148.130
          truefalse
            unknown
            partners.webcompanion.com
            104.19.159.224
            truefalse
              unknown
              featureflags.lavasoft.com
              104.16.148.130
              truefalse
                unknown
                flwadw.com
                104.18.26.149
                truefalse
                  unknown
                  sg-bitmask.adaware.com
                  104.16.213.94
                  truefalse
                    unknown
                    hn.inspectlet.com
                    104.22.57.245
                    truefalse
                      unknown
                      webcompanion.com
                      104.19.208.152
                      truetrue
                        unknown
                        wc-partners.lavasoft.com
                        64.18.87.81
                        truefalse
                          unknown
                          stats.g.doubleclick.net
                          173.194.69.154
                          truefalse
                            unknown
                            cdn.inspectlet.com
                            104.22.56.245
                            truefalse
                              unknown
                              wcdownloadercdn.lavasoft.com
                              104.16.148.130
                              truefalse
                                unknown
                                googleads.g.doubleclick.net
                                172.217.168.2
                                truefalse
                                  unknown
                                  s-part-0014.t-0009.fb-t-msedge.net
                                  13.107.253.42
                                  truefalse
                                    unknown
                                    www.google.com
                                    172.217.168.68
                                    truefalse
                                      unknown
                                      analytics.google.com
                                      172.217.168.46
                                      truefalse
                                        unknown
                                        cdn.cookielaw.org
                                        104.19.177.52
                                        truefalse
                                          unknown
                                          geolocation.onetrust.com
                                          104.18.32.137
                                          truefalse
                                            unknown
                                            www.clarity.ms
                                            unknown
                                            unknownfalse
                                              unknown
                                              t.clarity.ms
                                              unknown
                                              unknownfalse
                                                unknown
                                                ocsp.entrust.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  c.clarity.ms
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://flwadw.com/v1/event-stat?Type=CompleteInstall&ProductID=wc&EventVersion=1false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://flwadw.com/v1/event-stat?Type=FeatureActionInfo&ProductID=wc&EventVersion=1false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://stats.g.doubleclick.net/g/collect?v=2&tid=G-30HWN1Z1WV&cid=1855153085.1719839033&gtm=45je46q0v9126530201z8811825413za200zb811825413&aip=1&dma=0&gcs=G111&gcd=13t3t3t3t5&npa=0&frm=0false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://webcompanion.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://wcdownloadercdn.lavasoft.com/13.900.0.1080/WebCompanion-13.900.0.1080-prod.zipfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://geo.lavasoft.com/false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/v2/otPcTab.jsonfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://webcompanion.com/version_logs?json=true&version=13.900.0.1080false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://twitter.com/searchD0WebCompanion.exe, 0000000A.00000002.654952379.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000332F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002F8A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000030A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://featureflags.lavasoft.com/api/Update/WCyhttps://sandbox-featureflags-api.lavasoft.net/api/feSetup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IWCAssistantService/CreatUninstallInfoTWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://staging-bitmask.lavasoft.net/bitmask/allmaskvaluesWebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://flwadw.com/v1/event-statWebCompanion.exe, 00000008.00000002.498923676.0000000001272000.00000020.00000001.01000000.00000016.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002B55000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://partners.webcompanion.com/api/Partners/get-partner-by-idWebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://logging.apache.org/log4net/release/faq.html#trouble-EventLogWebCompanion.exe, 00000008.00000002.498794576.0000000000B82000.00000020.00000001.01000000.0000000F.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IVPNServiceWCF/IsVPNConnectedResponseWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://tempuri.org/IWCAssistantService/ProcessRemoteFeatureTWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://search.yahoo.com/yhs/searchWebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://wcdownloader-qa.lavasoft.com/13.0.0.1080/WebCompanion-13.0.0.1080-internal.zipSetup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IVPNServiceWCF/ConnectDisconnectVPNResponseWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://defaultcontainer/WebCompanion-Installer;component/ui/installerheader.xamlXWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IVPNServiceWCF/GetConnectionInfoWebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://twitter.com/searchT.:WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://ruadlist.googlecode.com/hg/advblock.txt(AdBlockAcceptableAdsWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IWCAssistantService/SilentUninstallTWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://completion.amazon.com/search/complete?q=WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000332F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002F8A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003131000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000030A4000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_288.13.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://rt.webcompanion.com/notifications/download/rt/IEBhoHelperTest.exeWebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceWebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/SendWCFeedbackTWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.amazon.com/exec/obidos/external-search/WebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://rt.webcompanion.com/notifications/download/rt/typolist.txt.http://www.lavasoft.com6http://wwwSetup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://aia.entrust.net/evcs2-chain.p7c01Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://rt.webcompanion.com/notifications/download/rt/searchenginetemplate.xmlQhttps://appdownload.laWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498612442.0000000000542000.00000020.00000001.01000000.00000011.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002811000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002A7C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002A9E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://flwadw.com/v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1nWebCompanion.exe, 0000000C.00000002.654788393.0000000002EF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://flwadw.com/v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1LRWebCompanion.exe, 00000009.00000002.655185747.0000000002F01000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EA29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E851000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9A8000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9F3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9E1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9D4000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E9C7000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E942000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E95D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.lavasoft.com/mylavasoft/contactWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DCF000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D6A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D9C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002D83000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmp, WebCompanion.exe, 00000009.00000002.654672547.0000000000D32000.00000020.00000001.01000000.00000020.sdmp, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion.resources.dll0.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://rt.webcompanion.com/notifications/download/rt/Silverlight_x64.exeWebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://webcompanion.com:443WebCompanion.exe, 0000000A.00000002.654952379.0000000002FFD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002EF3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003121000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.000000000337B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000031B1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EDA4000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000ED21000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EE57000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EBFF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/ILocalyHostedService/RewardsWebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://flwadw.com/v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1nlWebCompanion.exe, 0000000C.00000002.654788393.0000000002D7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://addons.mozilla.org/en-US/firefox/WebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.entrust.net/rpa03Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://featureflags.lavasoft.comWebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E920000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002C36000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8AD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E92A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8F2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E916000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8E3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E899000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IVPNServiceWCF/LoadConfigWebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://defaultcontainer/UI/ResourceDictionary/checkmark.pngXWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://search.yahoo.com/sugg/ffWebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://twitter.com/searchWebCompanion.exe, 00000008.00000002.498954976.0000000002D63000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.705255441.000000000C86B000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.705255441.000000000C907000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.706277541.000000000E928000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.698309558.000000000B873000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.698309558.000000000B5F5000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.698309558.000000000B75F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.698309558.000000000B8EE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.698309558.000000000B662000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000003178000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://webcompanion.com/uninstall.php?utm_source=wc&utm_medium=Setup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://feedbackapi.adaware.com/api/feedback;http://webcompanion.com/checkWebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://wcdownloadercdn.lavasoft.com/13.0.0.1080/WCInstaller_NonAdmin.exeWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedWebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IWCAssistantService/SetHomePageIETWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://chrome.google.com/webstoreT.:WebCompanion.exe, 0000000C.00000002.692790600.000000000EDA4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://flwadw.comWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002AC2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002EF3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002B3A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002ECB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E48000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E59000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002FDB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000E8F2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EF25000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/ILocalyHostedService/RewardsResponseWebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2004/08/addressingWebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002C7F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.654788393.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://tempuri.org/ILocalyHostedService/GetParametersWebCompanion.exe, 00000008.00000002.498954976.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://webcompanion.com/version_logs?json=true&version=WebCompanion.exe, 00000008.00000002.498954976.0000000002BD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://webcompanion.com/unsafe.php?utm_source=WCHhttps://webcompanion.com/en/help.php.https://www.aSetup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IWCAssistantService/SetNewTabIETWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://search.yahoo.com/sugg/ffT.:WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://rt.webcompanion.com/notifications/download/rt/postrun/preprod/v1/FeatureActions.zipWebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_288.13.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://flwadw.com/v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1LRWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002AC2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002EF3000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002B3A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002ECB000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E48000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002E59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://webcompanion.com/unsafe.php?utm_source=WCghttp://pp.webcompanion.com/unsafe.php?utm_source=WSetup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IVPNServiceWCF/ConnectDisconnectVPNWebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/WcSendAutoResponseEmailTWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://ac.duckduckgo.com/ac/T.:WebCompanion.exe, 0000000C.00000002.692790600.000000000EB00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://wc-update-service.lavasoft.com/components.asmxSetup.exe, 00000000.00000003.349525043.0000000002100000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.00000000031B1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.692790600.000000000EA55000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004D1F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://pp.webcompanion.com/notifications/download/rt/aabrowser.zipWebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crl.entrust.net/2048ca.crl0WebCompanion-Installer.exe, 00000002.00000002.665272133.000000000490A000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000008.00000002.500314844.0000000006583000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 00000009.00000002.686500640.0000000005481000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.684568151.00000000051B4000.00000004.00000020.00020000.00000000.sdmp, WebCompanion.exe, 0000000C.00000002.669401940.0000000004DBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsWebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://flwadw.com/v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1nd.WebCompanion.exe, 0000000C.00000002.692790600.000000000E851000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crl.entrust.net/g2ca.crl0Setup.exe, WebCompanion.resources.dll3.2.dr, WebCompanion.resources.dll2.2.dr, WebCompanion-Installer.resources.dll0.2.dr, Ionic.Zip.dll.2.dr, WebCompanion.resources.dll0.2.dr, SQLite.Interop.dll0.2.dr, vcruntime140d.dll.2.dr, ICSharpCode.SharpZipLib.dll.2.dr, MozCompressor.dll.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/AWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&hWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.datacontract.org/2004/07/VPNService.WCF.ModelWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://foo/bar/ui/installationsuccessview.bamlWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IVPNServiceWCF/TurnOffVPNWebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://eventstaging.lavasoft.com/v1/event-statWebCompanion.exe, 00000008.00000002.498923676.0000000001272000.00000020.00000001.01000000.00000016.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://svn.apache.org/repos/asf/logging/log4net/tags/1.2.13RC3WebCompanion.exe, 00000008.00000002.498816053.0000000000BCC000.00000002.00000001.01000000.0000000F.sdmp, WebCompanion.exe, 00000008.00000002.498794576.0000000000B82000.00000020.00000001.01000000.0000000F.sdmp, WebCompanion.exe, 0000000A.00000002.653246747.00000000003BA000.00000020.00000001.01000000.0000000F.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IVPNServiceWCF/GetLocationsTWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://acs.lavasoft.com/api/v2/url/permanentwhitelistSetup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002855000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.000000000280B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002811000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000002.654788228.000000000280E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.exe, 0000000A.00000002.654952379.0000000002AEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.adaware.com/privacy-policySetup.exe, 00000000.00000003.350079521.0000000002137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.350112352.0000000000250000.00000004.00001000.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000002.00000000.350139514.0000000001332000.00000020.00000001.01000000.00000004.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://featureflags.lavasofPpWebCompanion.exe, 0000000C.00000002.692790600.000000000ECD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://eventstaging.lavasoft.com/v1/event-statFhttps://flwadw.com/v1/event-stat-wclhttp://staging-cWebCompanion.exe, 00000008.00000002.498756804.00000000009B2000.00000020.00000001.01000000.00000012.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/SendEmailTWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.apache.org/).WebCompanion.exe, 00000008.00000002.498794576.0000000000B82000.00000020.00000001.01000000.0000000F.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/ILocalyHostedServiceInstaller/ChangeScreenResponseWebCompanion-Installer.exe, 00000002.00000002.654788228.00000000027A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IWCAssistantService/CopyFilesTWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseWebCompanion.exe, 00000009.00000002.655185747.0000000002C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://webcompanion.com/en/install.php?partner=IN240402&campaign=WebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://webcompanion.com/google_chrome_incompatibilityWebCompanion.exe, 00000008.00000002.498586038.0000000000272000.00000020.00000001.01000000.00000010.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://foo/bar/ui/resourcedictionary/checkmark.pngWebCompanion-Installer.exe, 00000002.00000002.654788228.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/IWCAssistantService/SetSearchEngineIETWebCompanion.exe, 00000008.00000000.468271214.000000000158B000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.19.159.224
                                                    partners.webcompanion.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.19.177.52
                                                    cdn.cookielaw.orgUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.27.149
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.16.149.130
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    172.217.168.68
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.168.46
                                                    analytics.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.22.57.245
                                                    hn.inspectlet.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.19.208.152
                                                    webcompanion.comUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    173.194.69.154
                                                    stats.g.doubleclick.netUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.32.137
                                                    geolocation.onetrust.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    13.107.253.42
                                                    s-part-0014.t-0009.fb-t-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    104.22.56.245
                                                    cdn.inspectlet.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.26.149
                                                    flwadw.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    64.18.87.81
                                                    wc-partners.lavasoft.comCanada
                                                    21548MTOCAfalse
                                                    172.217.168.2
                                                    googleads.g.doubleclick.netUnited States
                                                    15169GOOGLEUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    104.16.213.94
                                                    sg-bitmask.adaware.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.16.148.130
                                                    geo.lavasoft.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    IP
                                                    192.168.2.8
                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                    Analysis ID:1465336
                                                    Start date and time:2024-07-01 15:01:24 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 9m 59s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                    Number of analysed new started processes analysed:14
                                                    Number of new started drivers analysed:6
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Sample name:Setup.exe
                                                    Detection:MAL
                                                    Classification:mal54.phis.troj.spyw.evad.winEXE@27/380@377/19
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll, WMIADAP.exe, conhost.exe
                                                    • Excluded IPs from analysis (whitelisted): 72.246.170.45, 93.184.221.240, 2.21.22.106, 2.21.22.114, 216.58.215.227, 172.217.168.14, 142.250.102.84, 34.104.35.123, 142.250.203.106, 172.217.168.3, 216.58.215.234, 204.79.197.237, 13.107.21.237, 142.250.203.104, 172.217.168.66, 172.217.168.78, 20.114.189.70, 172.217.168.74, 172.217.168.42, 172.217.168.10, 13.74.129.1, 142.250.203.99
                                                    • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, bat-bing-com.dual-a-0034.a-msedge.net, www.googleadservices.com, c-msn-com-nsatc.trafficmanager.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, e6913.dscx.akamaiedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, redirector.gvt1.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, bat.bing.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, www.google-analytics.com, optimizationguide-pa.googleapis.com, fonts.googleapis.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, c-bing-com.dual-a-0034.a-msedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, ocsp.entrust.net.edgekey.net, edgedl.me.gvt1.com, c.bing.com, dual-a-0034.a-m
                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                    • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                    • Report size getting too big, too many NtReadFile calls found.
                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: Setup.exe
                                                    TimeTypeDescription
                                                    06:03:20AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Web Companion C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe --minimize
                                                    06:03:29AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Web Companion C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe --minimize
                                                    09:02:14API Interceptor41840x Sleep call for process: WebCompanion-Installer.exe modified
                                                    09:02:59API Interceptor2x Sleep call for process: netsh.exe modified
                                                    09:03:10API Interceptor1523x Sleep call for process: WebCompanion.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    104.19.159.224Setup.exeGet hashmaliciousUnknownBrowse
                                                    • webcompanion.com/version_logs?json=true&version=12.901.4.1003
                                                    104.22.57.245Setup.exeGet hashmaliciousUnknownBrowse
                                                      http://www.corporateworldwidetransportation.com/Get hashmaliciousUnknownBrowse
                                                        http://dynupdate.no-ip.comGet hashmaliciousUnknownBrowse
                                                          https://blnk.in/x5i7jGet hashmaliciousUnknownBrowse
                                                            http://r.srvtrck.com/v1/redirect?url=http%3A%2F%2Fwww.pmi.org%2F&api_key=2787b73d6d1c026b48687320e239182a&site_id=0fb9199cb9ce464f9c82523578c269b4&type=url&yk_tag=84594d11e26e500a54db53029ff8eafbGet hashmaliciousUnknownBrowse
                                                              https://unitasglobal.com/Get hashmaliciousUnknownBrowse
                                                                http://Unitasglobal.comGet hashmaliciousUnknownBrowse
                                                                  http://wlbendvmwdm4v1pendvutuuzvujvr.populr.me/3653864370828Get hashmaliciousHTMLPhisherBrowse
                                                                    104.19.177.52Doc3.docxGet hashmaliciousUnknownBrowse
                                                                      https://yagyatech.com/netpaymemGet hashmaliciousUnknownBrowse
                                                                        https://yagyatech.com/netpaymemGet hashmaliciousUnknownBrowse
                                                                          https://www.teamviewer.com/en-in/download/windows/Get hashmaliciousUnknownBrowse
                                                                            http://sites.google.com/l0gin-microsoftwebonlne.app/867487/Get hashmaliciousUnknownBrowse
                                                                              http://sites.google.com/l0gin-microsoftwebonlne.app/867487/Get hashmaliciousUnknownBrowse
                                                                                http://sites.google.com/l0gin-microsoftwebonlne.app/867487/Get hashmaliciousUnknownBrowse
                                                                                  http://sites.google.com/l0gin-microsoftwebonlne.app/867487/Get hashmaliciousUnknownBrowse
                                                                                    http://sites.google.com/l0gin-microsoftwebonlne.app/867487/Get hashmaliciousUnknownBrowse
                                                                                      http://sites.google.com/l0gin-microsoftwebonlne.app/867487/Get hashmaliciousUnknownBrowse
                                                                                        104.18.27.149Setup.exeGet hashmaliciousUnknownBrowse
                                                                                          Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                            APInstaller (4).exeGet hashmaliciousUnknownBrowse
                                                                                              APInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                https://download.adaware.com/nano_download.php?partner=IN221105&nonadmin&tych&campaign=20540828322Get hashmaliciousUnknownBrowse
                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                      WebCompanionInstaller-12.901.4.1003-prod.exeGet hashmaliciousUnknownBrowse
                                                                                                        WebCompanionInstaller-12.901.4.1003-prod.exeGet hashmaliciousUnknownBrowse
                                                                                                          Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                            104.16.149.130Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • geo.lavasoft.com/
                                                                                                            SecuriteInfo.com.Program.Unwanted.4662.20461.1147.exeGet hashmaliciousUnknownBrowse
                                                                                                            • downloadnada.lavasoft.com/update/12.10.158.0/win32/AdAwareWebInstaller.exe
                                                                                                            Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                            • wcdownloadercdn.lavasoft.com/12.1.4.1003/WebCompanion-12.1.4.1003-prod.zip
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            sg-bitmask.adaware.comSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.16.213.94
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.68.73
                                                                                                            f_038023.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.68.73
                                                                                                            f_000aab.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.67.73
                                                                                                            f_000aab.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.67.73
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.67.73
                                                                                                            FileZilla_3.65.0_win64_sponsored-setup.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                            • 104.18.67.73
                                                                                                            FileZilla_3.65.0_win64_sponsored-setup.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                            • 104.18.67.73
                                                                                                            FileZilla_3.65.0_win64_sponsored-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.68.73
                                                                                                            geo.lavasoft.comSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.16.148.130
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.16.149.130
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.16.148.130
                                                                                                            Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.16.148.130
                                                                                                            Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.16.148.130
                                                                                                            https://webcompanion.com/nano_download.php?savename=Setup.exe&partner=IN230901&nonadmin&direct&tych&campaign=18022583703Get hashmaliciousUnknownBrowse
                                                                                                            • 104.16.148.130
                                                                                                            https://download.adaware.com/nano_download.php?partner=IN221105&nonadmin&tych&campaign=20540828322Get hashmaliciousUnknownBrowse
                                                                                                            • 104.17.8.52
                                                                                                            https://download.adaware.com/nano_download.php?partner=IN221105&nonadmin&tych&campaign=20540828322Get hashmaliciousUnknownBrowse
                                                                                                            • 104.17.8.52
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.17.8.52
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.17.8.52
                                                                                                            featureflags.lavasoft.comSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.16.148.130
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.16.148.130
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.16.148.130
                                                                                                            Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.16.148.130
                                                                                                            Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.16.148.130
                                                                                                            https://webcompanion.com/nano_download.php?savename=Setup.exe&partner=IN230901&nonadmin&direct&tych&campaign=18022583703Get hashmaliciousUnknownBrowse
                                                                                                            • 104.16.149.130
                                                                                                            https://download.adaware.com/nano_download.php?partner=IN221105&nonadmin&tych&campaign=20540828322Get hashmaliciousUnknownBrowse
                                                                                                            • 104.17.9.52
                                                                                                            https://download.adaware.com/nano_download.php?partner=IN221105&nonadmin&tych&campaign=20540828322Get hashmaliciousUnknownBrowse
                                                                                                            • 104.17.9.52
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.17.9.52
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.17.8.52
                                                                                                            flwadw.comSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.27.149
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.26.149
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.26.149
                                                                                                            Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.26.149
                                                                                                            Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.27.149
                                                                                                            https://webcompanion.com/nano_download.php?savename=Setup.exe&partner=IN230901&nonadmin&direct&tych&campaign=18022583703Get hashmaliciousUnknownBrowse
                                                                                                            • 104.18.26.149
                                                                                                            https://download.adaware.com/nano_download.php?partner=IN221105&nonadmin&tych&campaign=20540828322Get hashmaliciousUnknownBrowse
                                                                                                            • 104.18.26.149
                                                                                                            https://download.adaware.com/nano_download.php?partner=IN221105&nonadmin&tych&campaign=20540828322Get hashmaliciousUnknownBrowse
                                                                                                            • 104.18.27.149
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.27.149
                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.27.149
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            CLOUDFLARENETUSMV RIVA WIND - VESSEL's PARTICULARS.PDF.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            new shippment.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            payment order.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 104.26.13.205
                                                                                                            S#U0130PAR#U0130#U015e-260624.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.133.233
                                                                                                            QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 188.114.96.3
                                                                                                            https://m.exactag.com/ai.aspx?tc=d9288846bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Ainjurylawkings.com%2Fwinner%2F13476%2F%2Fc2FuZWV5YS5rYW5nQDJzZmcuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.2.184
                                                                                                            Payment_AdviceHyperoptic.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.24.14
                                                                                                            Quotation No.06262024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            Remittance advice.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            S#U0130PAR#U0130#U015e-260624.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.129.233
                                                                                                            CLOUDFLARENETUSMV RIVA WIND - VESSEL's PARTICULARS.PDF.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            new shippment.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            payment order.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 104.26.13.205
                                                                                                            S#U0130PAR#U0130#U015e-260624.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.133.233
                                                                                                            QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 188.114.96.3
                                                                                                            https://m.exactag.com/ai.aspx?tc=d9288846bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Ainjurylawkings.com%2Fwinner%2F13476%2F%2Fc2FuZWV5YS5rYW5nQDJzZmcuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.2.184
                                                                                                            Payment_AdviceHyperoptic.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.24.14
                                                                                                            Quotation No.06262024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            Remittance advice.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            S#U0130PAR#U0130#U015e-260624.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.129.233
                                                                                                            CLOUDFLARENETUSMV RIVA WIND - VESSEL's PARTICULARS.PDF.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            new shippment.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            payment order.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 104.26.13.205
                                                                                                            S#U0130PAR#U0130#U015e-260624.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.133.233
                                                                                                            QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 188.114.96.3
                                                                                                            https://m.exactag.com/ai.aspx?tc=d9288846bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Ainjurylawkings.com%2Fwinner%2F13476%2F%2Fc2FuZWV5YS5rYW5nQDJzZmcuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.2.184
                                                                                                            Payment_AdviceHyperoptic.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.24.14
                                                                                                            Quotation No.06262024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            Remittance advice.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            S#U0130PAR#U0130#U015e-260624.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.129.233
                                                                                                            CLOUDFLARENETUSMV RIVA WIND - VESSEL's PARTICULARS.PDF.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            new shippment.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            payment order.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 104.26.13.205
                                                                                                            S#U0130PAR#U0130#U015e-260624.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.133.233
                                                                                                            QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 188.114.96.3
                                                                                                            https://m.exactag.com/ai.aspx?tc=d9288846bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Ainjurylawkings.com%2Fwinner%2F13476%2F%2Fc2FuZWV5YS5rYW5nQDJzZmcuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.2.184
                                                                                                            Payment_AdviceHyperoptic.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.24.14
                                                                                                            Quotation No.06262024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            Remittance advice.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            S#U0130PAR#U0130#U015e-260624.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.129.233
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            36f7277af969a6947a61ae0b815907a1paediatric neurologist medico legal 68003.jsGet hashmaliciousUnknownBrowse
                                                                                                            • 104.19.208.152
                                                                                                            • 104.16.213.94
                                                                                                            • 104.18.27.149
                                                                                                            • 104.16.149.130
                                                                                                            • 104.16.148.130
                                                                                                            • 104.18.26.149
                                                                                                            Alinco Pipe Supply FE Product Specification & Drawing DESIGN.xlsGet hashmaliciousUnknownBrowse
                                                                                                            • 104.19.208.152
                                                                                                            • 104.16.213.94
                                                                                                            • 104.18.27.149
                                                                                                            • 104.16.149.130
                                                                                                            • 104.16.148.130
                                                                                                            • 104.18.26.149
                                                                                                            Product Inquiry_#466788.xlsGet hashmaliciousFormBookBrowse
                                                                                                            • 104.19.208.152
                                                                                                            • 104.16.213.94
                                                                                                            • 104.18.27.149
                                                                                                            • 104.16.149.130
                                                                                                            • 104.16.148.130
                                                                                                            • 104.18.26.149
                                                                                                            Alinco Pipe Supply FE Product Specification & Drawing DESIGN.xlsGet hashmaliciousUnknownBrowse
                                                                                                            • 104.19.208.152
                                                                                                            • 104.16.213.94
                                                                                                            • 104.18.27.149
                                                                                                            • 104.16.149.130
                                                                                                            • 104.16.148.130
                                                                                                            • 104.18.26.149
                                                                                                            7YZlAbfKMg.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.19.208.152
                                                                                                            • 104.16.213.94
                                                                                                            • 104.18.27.149
                                                                                                            • 104.16.149.130
                                                                                                            • 104.16.148.130
                                                                                                            • 104.18.26.149
                                                                                                            Product Inquiry466789.xlsGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.19.208.152
                                                                                                            • 104.16.213.94
                                                                                                            • 104.18.27.149
                                                                                                            • 104.16.149.130
                                                                                                            • 104.16.148.130
                                                                                                            • 104.18.26.149
                                                                                                            fs-windows-agent-3.4.0.msiGet hashmaliciousUnknownBrowse
                                                                                                            • 104.19.208.152
                                                                                                            • 104.16.213.94
                                                                                                            • 104.18.27.149
                                                                                                            • 104.16.149.130
                                                                                                            • 104.16.148.130
                                                                                                            • 104.18.26.149
                                                                                                            PROFORMA INVOICE.xlsGet hashmaliciousRemcosBrowse
                                                                                                            • 104.19.208.152
                                                                                                            • 104.16.213.94
                                                                                                            • 104.18.27.149
                                                                                                            • 104.16.149.130
                                                                                                            • 104.16.148.130
                                                                                                            • 104.18.26.149
                                                                                                            RY94HT.docxGet hashmaliciousRemcosBrowse
                                                                                                            • 104.19.208.152
                                                                                                            • 104.16.213.94
                                                                                                            • 104.18.27.149
                                                                                                            • 104.16.149.130
                                                                                                            • 104.16.148.130
                                                                                                            • 104.18.26.149
                                                                                                            Quotation.xlsGet hashmaliciousRemcosBrowse
                                                                                                            • 104.19.208.152
                                                                                                            • 104.16.213.94
                                                                                                            • 104.18.27.149
                                                                                                            • 104.16.149.130
                                                                                                            • 104.16.148.130
                                                                                                            • 104.18.26.149
                                                                                                            No context
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:ASCII text, with very long lines (426), with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):67717
                                                                                                            Entropy (8bit):5.482181316443509
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:JikgBV52c41zBViHlKGqk6dYfmbLYQW0Bduu9gRZj+TGXY4Q7wk4Zr9ddd:T5wRUgvl
                                                                                                            MD5:F7094699F53DED6FB9A810A82E93BF03
                                                                                                            SHA1:7D7DAB5EA0120FBD1670D255CA9AC4B9DCF73923
                                                                                                            SHA-256:45C6CDB349CB54150584591FB24725B34B709A2B4248332F04329D140B9ACFBE
                                                                                                            SHA-512:D1ECA2A1311E83C8AA4EE386EACD1C51E1D93252292E7D60E6BF8C0A89FF47994F06CA4164CF2F110B78141BD02E798A707CBA897DBF0A7E830BFBF1326E0CB2
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:INFO 2024-07-01 09:04:10 [1] [WebCompanion.UI.App #=zTY688A6jMj8KGHur5R$oUfHWnqjE] ------------------------------------------------------------------------------------------------------..INFO 2024-07-01 09:04:10 [1] [WebCompanion.UI.App #=zTY688A6jMj8KGHur5R$oUfHWnqjE] Starting Webcompanion with :C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe --install --geo=..INFO 2024-07-01 09:05:10 [1] [FeatureMainComponent.Browsers.Firefox.FirefoxBrowser .ctor] Start monitoring FireFox Browser..INFO 2024-07-01 09:06:10 [1] [FeatureMainComponent.SearchProtect GetAllBrowserSetttings] Starting to collect ..INFO 2024-07-01 09:06:10 [1] [FeatureMainComponent.SearchProtect GetAllBrowserSetttings] Successfully collected information about all installed browsers..INFO 2024-07-01 09:06:10 [1] [FeatureMainComponent.SearchProtect GetAllBrowserSetttings] Starting to collect ..INFO 2024-07-01 09:06:10 [1] [FeatureMainComponent.SearchProtect GetAllBrowserSetttings] Succe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):330
                                                                                                            Entropy (8bit):4.5750970925689005
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:TMVBd1IGnOhrPOYY4RDBQ0RXKRF/+IvvX8PONI3QIT:TMHdGGnOhrOaRDBfEN+IvvXCONI3xT
                                                                                                            MD5:88BAC5DB79AB9307B4AECA937B6E4936
                                                                                                            SHA1:EFE6B00DF096EE515F1DF0689198DFDA8A7A7635
                                                                                                            SHA-256:ED4BB00BA1024503CBA62BC4BFEDF3DF1CEBA8C29104C6BB91772E7871771908
                                                                                                            SHA-512:811EF8A62C9BA3BE0E84CD9D66ABA8651F709605571E7EFD092D5F4FBBE77CD1540813B1F81D28BB85291C30F0E1EF81A16BC171CFD4368EA70249FD11D13A8A
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. </WebCompanion.UI.Properties.Settings>.. </userSettings>..</configuration>
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2662
                                                                                                            Entropy (8bit):4.292314707727588
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXd3YEAnw:ZnvlAn386hhmVChNKnAtEAEOnEpdoRtd
                                                                                                            MD5:E10849D30ADCF1F02F3E380D1AE4697B
                                                                                                            SHA1:468027B67DE0B0563AE585C09583B498FC8CB44D
                                                                                                            SHA-256:8F2C1B45A97F0EE989842C9D13AFE1A6DBE18DA6C66F72B3A98064114AB53D56
                                                                                                            SHA-512:AB7846179F71707139254EAECE4FBDE62DE4A89D35AB7A9D388333D8C437F19ECDB3A5A2A319EA68ACBBEE603C0D18B848A1087916467CFCCB36CB0CF765546E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" serializeAs="St
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.339515353748168
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnacRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd:ZnvlAnP2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:AE585723DF1E038A84482CDA6EA10BA9
                                                                                                            SHA1:0B177432C4D37E8EB8A33919BAEA96EC04BC57E9
                                                                                                            SHA-256:BEC9AE3EED2624614D44A6FE2AC09446836484BA53404813A37D885C7AF87388
                                                                                                            SHA-512:74460B6BDEC8E33BED3B0735D6CA975777759E96DE70801395A286F60EF6E31C09403B95E31A9C945A2C22CA519E8607EB47DF5F37435D707D9D5C5D4F35BC8B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739093.03:51:21.2732607</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2557
                                                                                                            Entropy (8bit):4.33000423053165
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnauF8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+KNpdoc0tXdJYEAnw:ZnvlAnT86hhmVChNKnAtEAEEpdoRtbdh
                                                                                                            MD5:97256DA20A121F2CAC0D98CA0D7419F3
                                                                                                            SHA1:7C3DF9E5BF24F899994A5010A4467847AD045941
                                                                                                            SHA-256:32482E8BC4824B2C5C532D0EB7C5F4B955CB324B6229AA650C12B869BF187F20
                                                                                                            SHA-512:EF8943A1E43DBB9B0726B00C8F3289EE4E27C94FD8B19A4A73BF669A97A0CD79114F4F1107CC4D4DE35AEFF118B4D690FCEBC7480748AE800AB37F3F8DC23C77
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739076.09:28:35.9132260</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):594
                                                                                                            Entropy (8bit):4.396608312952902
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:TMHdGGnOhrOaRDBfEN+IvvXY6EN+7vvX3SREN+uKpvvvXCONI3xT:2dgxgvVJvyREKpnvo
                                                                                                            MD5:911EECFF48F496119302A40BBD4A24B7
                                                                                                            SHA1:1D0C0C1FAB96676E6F6D642350A7F8229CCCFD21
                                                                                                            SHA-256:E1860FB491A053511DCB794E6DBACDBBE4FAFAF5B72FAC016FE7FF8A3CDA0FAB
                                                                                                            SHA-512:84315C669ED55915C58B5C9E88A5F8AB880101D899326BB5DC7F569B67F605E2822C93D650D0B5A3EDA95902C1335B912B53829FD0B5D93F8753DD53E4583B0D
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="TriggerType" serializeAs="String">.. <value>afterinstall</value>.. </setting>.. <setting name="IsOldActiveFeature" serializeAs="String">.. <value>False</value>.. </setting>.. </WebCompanion.UI.Properties.Settings>.. </userSettings>..</configuration>
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2412
                                                                                                            Entropy (8bit):4.297474719394429
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+doc0tXdJYEAnw:ZnvlAn386hhmVChNKnAtEAEdoRtbdAnw
                                                                                                            MD5:540881C4DDABBC087BD0DDEBE1DDB920
                                                                                                            SHA1:20CFC4A25AFF15627BF0DC7DC41265EC89811AF8
                                                                                                            SHA-256:72D5EBB02ABBA26933891DC415CD5E4DB7CF9B6CC4704D989E43E9DF88097093
                                                                                                            SHA-512:659344637EC7E884B6F958C60B3D68C4BA3683E04CFBDA25CC449E7D2FC2F9A993442248F72F19CB2C1EBD5C4F41544282E894F6B895095386143A2B182B0EEF
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" serializeAs="St
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2241
                                                                                                            Entropy (8bit):4.291239974167231
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRL2SUNhNwXnuEAY/TV+docZtXd3YEAnw:ZnvlAn386hhmVChNKnAAEdoMtBdAnw
                                                                                                            MD5:9E242793A6735D88EBAF56DF10035F18
                                                                                                            SHA1:FC9709F83D75A97B34D85DE04FCCAF3877998BE1
                                                                                                            SHA-256:9F09880C78090163A2EC6DF49D8E1E815D06E371D87EDB9E0DDCB5B4F832615E
                                                                                                            SHA-512:8982FEDDB4E7EA10EF2A9C06C7FF6A50A34322B6FDB1174D96E27E495B5F2F11EE40CBF12D5A111370B74CCEFF30A3383C3127DD0766EA213E8CFF2EBCEBDB60
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" serializeAs="St
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.3090903232055915
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaIn8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXKwEAnd3YEh:ZnvlAn5n86hhmVChNKnAtEAEOnEpdoRj
                                                                                                            MD5:BD65D6E532BE23B6152E1E2B3D57ABDE
                                                                                                            SHA1:CB759488A038614DBD295A7CD0F7F95CE2532F74
                                                                                                            SHA-256:7FEDC210585ADC3896CA0DE2E74B15461F29ACEA218B8C83912FA956F3F2772A
                                                                                                            SHA-512:E24F740DFB73ACBC1245C531762CCAB1EF6E3E377AE0060C2362A9BEBBD374B59D0CCBCF32185D3848A4C7B4CA3C20AFF0B2D801550F89CCD49A6D040EBC5235
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739090.10:13:13.1967585</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1843
                                                                                                            Entropy (8bit):4.306246524067131
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRLuEAY/TV+docZtXdJYEAnw:ZnvlAn386hhmAAEdoMtbdAnw
                                                                                                            MD5:DCD8C9FCD00BAB18A9C8C9FF89EAE087
                                                                                                            SHA1:52C6B5BF66D52B3CB2C5C346D12449DC9F06DC4B
                                                                                                            SHA-256:2EB629D70C20B6365CF1784E2636EC219AB777E93A19058A24FD1C09920DFD86
                                                                                                            SHA-512:64FF7318E3F572B189DF04DC52480D84FCC90E643E27A2BC9E21500DC77246F5300C9F99C26256C5848E0AF34F9BF859A196C33EDD040715E077B498D432CE72
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="CultureOverride" serializeAs="String">..
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1288
                                                                                                            Entropy (8bit):4.30506402449963
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:2dFGnvHQEKpnvUxgvQ/TxDAQUv1j0cZvVXvVJvyREKpnvo:cFGnvQEAn8xgY/TV+docZtXdJYEAnw
                                                                                                            MD5:D1C6088A5B0C97A92D275BB8C3380007
                                                                                                            SHA1:9D28B1216B9A94C3386490804366E224EB10F9AE
                                                                                                            SHA-256:E1CB88B5FD162DB1BB5EC2A81648328BB05F8E811FB26BAD29B783C303304E44
                                                                                                            SHA-512:43153CC15828A5B2E61C6866DD88DA53F84EA52C031D6BBFA52B19EF1DC0F627D302343E9B98B5E1B2E7C23B9F03C5C3BED13E1E77E61EB0DABF9992A76AFDDB
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="CurrentOS" serializeAs="String">.. <value>Microsoft Windows 7 Professional Service Pack 1</value>.. </setting>.. <setting name="AfterUpdateStartCount" serializeAs="String">.. <value>1</value>.. </setting>.. <setting name="MTTimerTrigger" serializeAs="String">.. <value>Every24HoursRun</value>.. </setting>.. <setting name="TriggerType" serializeAs="String">
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.340206099343556
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna9u+RAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwE8:ZnvlAn02p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:F12E6A2D7169C0261B846F168BD9BEBB
                                                                                                            SHA1:47BD479303A8B0C33E9BC4B8F4A1F7D21818ED02
                                                                                                            SHA-256:8C92DC2DA35A8522FE3A79547D3812AA5C5D1BB4201BD6A660C6E6E05AE022C2
                                                                                                            SHA-512:01F2D276A2E03F0B4100780A864C02EF01489D5E69E0FE4005F6FD4069AD0018F87445E931FD44E9C16A5F3CC877B715168B18550F3A2BFF2453F4CE3E53C6D1
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739130.12:36:46.0089786</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.307854424764979
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaK8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd3YEAw:ZnvlAnJ86hhmVChNKnAtEAEOnEpdoKtp
                                                                                                            MD5:C670504EC8CC1085175671C32343774D
                                                                                                            SHA1:88B9109CDAA857DC767089C8FCAC4F724EBE9B53
                                                                                                            SHA-256:803ECF5003C226DF1F992AE0DBF474789872410FEE79DB7D15C1A79BF0EFCFB1
                                                                                                            SHA-512:AFAF8B42995CA05E018DB2350927515B12ACD1ECADA8F36457362674776B39C16041624761F683995F9F7BF7733B5EBC40558F101D2388C51257AE531638E74D
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739110.11:17:44.5594329</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.339490770095311
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaONRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAd:ZnvlAnRN2p86hhmVChNKnAtEAEOnEpd3
                                                                                                            MD5:4F780261DA0A7316113C3655004CA575
                                                                                                            SHA1:B74EA00E61803C3560A21F2E7BD87FC803BB6FF7
                                                                                                            SHA-256:FE66124C3FF86B276E44C1A4499C5022676A9009D478440DC5D046FAB18BD792
                                                                                                            SHA-512:0CDC7BB227FC86C6AEA268E12F87B52CF05CF80393A4CB935A9C21DCF1BCEDA8B62ACD6CDD0F2819D04144153632ABC0A3482E7BB404F9A07FCA9641C2AD44A8
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739098.10:43:25.1727222</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.308732683299088
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaY8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd3YEAw:ZnvlAn386hhmVChNKnAtEAEOnEpdoKtp
                                                                                                            MD5:343E028C4B8962FB87946B8082DE909A
                                                                                                            SHA1:78C4E8C2A6DCB829434CC623F80B9152040E640B
                                                                                                            SHA-256:1DA5D033B368061F46CDF597179BE0353DCD99255FACF144B707BA02513C9019
                                                                                                            SHA-512:7FBCB7847EE0EA1784807292049845D896D8B8F12D0637450D3621C5C8ED851F05296DEF432350AB1E2411FEF47BB8B99D60C455243BD6769F703A817FCA0661
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739099.10:29:13.2650167</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2675
                                                                                                            Entropy (8bit):4.3190095576820635
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnauF8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXd3YEAnw:ZnvlAnT86hhmVChNKnAtEAEOnEpdoRtd
                                                                                                            MD5:281188501C1AE87A6EBE55A7FEDE98B6
                                                                                                            SHA1:FFD53C8C650CAF9348B351ABFD30AD5FCFE52BF5
                                                                                                            SHA-256:96B4A1CF3B0FA09CE04853CFF7E901F517848208183670F410F16B540CFF227A
                                                                                                            SHA-512:EB90DFA7C14F2356E02DDF836A1AAA11F3F4159DFAE6139DC34F63CD5BD97E24C5D1A6039319E6F883E4BE87E75C4D59404991FCA15DF4773CF4E3E3159816BD
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739076.09:28:35.9132260</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.339611308243038
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaKRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd:ZnvlAnJ2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:4DAD9F1E645D18AEE694EC143BCEA113
                                                                                                            SHA1:F9E0BE3A444E5A6B49CA4B460F956BBB32A97ABF
                                                                                                            SHA-256:652E406694C99ADD4253D8FFDE690F5C30B1269FADF650E469D61C226DF88E13
                                                                                                            SHA-512:8172F4CC7FFFA81B32A58AE9A3251F8E09AAAF3729DAF84F29FAB6F3FD912C617757999D9D5DC11FF79AA2EDC8919FA7E7760E271E76FBF862853146C45DC129
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739110.11:17:44.5594329</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2247
                                                                                                            Entropy (8bit):4.2894183030435995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRL2SUNhNwXnuEAY/TV+docZtXdJYEAnw:ZnvlAn386hhmVChNKnAAEdoMtbdAnw
                                                                                                            MD5:0E8E8E6B3347771550C9B33102AD3148
                                                                                                            SHA1:2F5E79ABC484F5BBED52EB646111E69AEDE54C6F
                                                                                                            SHA-256:2302A4B4314B4AD262DE19CB13590E095819E7684A2BC4EB793CF906C3663001
                                                                                                            SHA-512:F008BF57C79291F8F027F4545362E18EFD760520A9FDE334CC54E5BC8AEF7CD2AEF5B8477FF05C86A715310455CD0EC433868AC85883021C189C6838D8A4BF56
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" serializeAs="St
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.339066719084171
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaZRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd:ZnvlAn22p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:E5BA7F7D8D6E98F5BDD793D7D5E5F05D
                                                                                                            SHA1:06DB76F76AA378B3D688C6A2BEAFBA04AFC93706
                                                                                                            SHA-256:4031431DE9CDB6410709AC389E2D6592F6EA8F326567C57E596A3C4A2D541844
                                                                                                            SHA-512:174C80465F754788BACC846B7CA839CF7126045119D168EBD7FEEE018823A89D116A8948A0797E6BEDDC7DC9E8684B3C6C917B584657F0074CB11D75D7D33943
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739093.11:12:19.8624610</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2662
                                                                                                            Entropy (8bit):4.292314707727588
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXd3YEAnw:ZnvlAn386hhmVChNKnAtEAEOnEpdoRtd
                                                                                                            MD5:E10849D30ADCF1F02F3E380D1AE4697B
                                                                                                            SHA1:468027B67DE0B0563AE585C09583B498FC8CB44D
                                                                                                            SHA-256:8F2C1B45A97F0EE989842C9D13AFE1A6DBE18DA6C66F72B3A98064114AB53D56
                                                                                                            SHA-512:AB7846179F71707139254EAECE4FBDE62DE4A89D35AB7A9D388333D8C437F19ECDB3A5A2A319EA68ACBBEE603C0D18B848A1087916467CFCCB36CB0CF765546E
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" serializeAs="St
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.338904885972487
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnauRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd:ZnvlAnF2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:784B7DE289D212757B8B6CF4CA617CFD
                                                                                                            SHA1:711ADDADB41162BADDAF6BBF74372376F0D0143F
                                                                                                            SHA-256:C10AAD508DB02B98D32EF29BD7F41A057B021C250C49F5234526DE83D0C7D897
                                                                                                            SHA-512:E07D4AAC813B6AC9D74D865BEB62576DAB4D82DF2C3C2DB1CE95AC218D4E3E757595D8E274770C20AFA2D4F4EDB82AA706F6A60391E7CB1CC41B07369BB1738B
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739093.21:02:17.9919392</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.33991258733889
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaAMRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAd:ZnvlAnPM2p86hhmVChNKnAtEAEOnEpd3
                                                                                                            MD5:D4ECBBEA3ABA1D3E8CBB93AF9A541C24
                                                                                                            SHA1:7BBDFFD2887674994EFD1B26E7FA2F91403C4818
                                                                                                            SHA-256:0640918DE6411D78DE75FCAD8F682695D41C6C44835E645A2A5D3738149823D8
                                                                                                            SHA-512:2FF768F3311C518CB5199C5F1BDD9B58F671D48580AA9207DA5AF4CC0C971FFF0ABDE20F911519F89655063451EF63FAB2CB9192CB6578E2BAA1EE3196E175CA
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739118.12:13:53.3738486</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.309483553087189
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnal8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd3YEAw:ZnvlAn+86hhmVChNKnAtEAEOnEpdoKtp
                                                                                                            MD5:57F1138CC1285776F02955E0DA3C952A
                                                                                                            SHA1:5522188CEF0404E02D0BE6798F193D8BEBB01A33
                                                                                                            SHA-256:EFA49FFEB9FD456DB016BD3A0398A6A9E89F76BDDE1FA42D8969EA54B482B9D2
                                                                                                            SHA-512:632A145D7BE5AE1D5C9A45AF2E90F909D8D7A9480C0E7D1796B42AE93D9F0D71A0ECA68C7944BF540BEABDFD43864E33230B6309063CDB09CD445419F5FA1008
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739076.09:48:23.7541637</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1123
                                                                                                            Entropy (8bit):4.287094386265253
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:2dFGnvHQEKpnvUxgv1j0cZvVXvVJvyREKpnvo:cFGnvQEAn8xgdocZtXdJYEAnw
                                                                                                            MD5:5E9E5CAEA0E9C4E8B9451FA2E417EF31
                                                                                                            SHA1:CFF95E107D3F17213A9131DB68A342BA5F85833F
                                                                                                            SHA-256:A4E3A68EC05D7BDC8B3AF1E9CF8BDD719C228E079C8489CA2A188A4541CA8093
                                                                                                            SHA-512:225DD12DDFC61CDBFA3E7F8BEBCCA47D4273998806B18F29FDA2AF7F2F2993F692C169C3811D1EB0A16BA83910F035ABFA1CE41119DCCDF2836FEDF4E6A85E2C
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="AfterUpdateStartCount" serializeAs="String">.. <value>1</value>.. </setting>.. <setting name="MTTimerTrigger" serializeAs="String">.. <value>Every24HoursRun</value>.. </setting>.. <setting name="TriggerType" serializeAs="String">.. <value>afterinstall</value>.. </setting>.. <setting name="IsOldActiveFeature" serializeAs="String">.. <value>F
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2675
                                                                                                            Entropy (8bit):4.3190095576820635
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnauF8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXd3YEAnw:ZnvlAnT86hhmVChNKnAtEAEOnEpdoRtd
                                                                                                            MD5:281188501C1AE87A6EBE55A7FEDE98B6
                                                                                                            SHA1:FFD53C8C650CAF9348B351ABFD30AD5FCFE52BF5
                                                                                                            SHA-256:96B4A1CF3B0FA09CE04853CFF7E901F517848208183670F410F16B540CFF227A
                                                                                                            SHA-512:EB90DFA7C14F2356E02DDF836A1AAA11F3F4159DFAE6139DC34F63CD5BD97E24C5D1A6039319E6F883E4BE87E75C4D59404991FCA15DF4773CF4E3E3159816BD
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739076.09:28:35.9132260</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.339693031829028
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaqRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd:ZnvlAnd2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:70D8CAE70FE2FE429A4B9AEEB041418D
                                                                                                            SHA1:A33D72C35BA69D3C6F1157A9BE22AA05EFFE5A4E
                                                                                                            SHA-256:18453B3E8D2276B15B596C2130C47ADB8C0623A170A618650F293C0E26ED5E3A
                                                                                                            SHA-512:09F1A4ABE89654F90DEF87C4F39E6C0288BDFF7039F72C5CD4951585607FE799652D5E455A2309384D5FC80EF91733BF998837C4532A5094AA107FC0F9DD5C5A
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739137.13:11:44.3591789</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2662
                                                                                                            Entropy (8bit):4.292314707727588
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXd3YEAnw:ZnvlAn386hhmVChNKnAtEAEOnEpdoRtd
                                                                                                            MD5:E10849D30ADCF1F02F3E380D1AE4697B
                                                                                                            SHA1:468027B67DE0B0563AE585C09583B498FC8CB44D
                                                                                                            SHA-256:8F2C1B45A97F0EE989842C9D13AFE1A6DBE18DA6C66F72B3A98064114AB53D56
                                                                                                            SHA-512:AB7846179F71707139254EAECE4FBDE62DE4A89D35AB7A9D388333D8C437F19ECDB3A5A2A319EA68ACBBEE603C0D18B848A1087916467CFCCB36CB0CF765546E
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" serializeAs="St
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.308275016686421
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaXn8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXKwEAnd3YEh:ZnvlAnun86hhmVChNKnAtEAEOnEpdoRj
                                                                                                            MD5:A780CB83A7B36BA512703114582C6B44
                                                                                                            SHA1:66F13639128D7554D69518209E501ABE2870FE65
                                                                                                            SHA-256:8791698263DF0EB8266AD2DD556DA93E70E801B5348E4EE48795B6AB7E3FD379
                                                                                                            SHA-512:71770754340D6CE982EEC55E48655E357B1262B4E120B112F844C3238A62B678BBDDFEA0B27DD28A6F4408C70A936171AC715D9A62C70BD9A17D04C4AE280387
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739090.10:13:13.2067555</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.339751100030989
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaXZRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAd:ZnvlAnS2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:333B807B2A6EC47FECA85F0418CE3197
                                                                                                            SHA1:EE875CCEF3592CA4F6FE71A5EE73D756DE53B60C
                                                                                                            SHA-256:920DCCAC9174CDA207B187EA912E430DD8370C511B87C01972A29D5F0180E028
                                                                                                            SHA-512:E6507444DC60E84973B262C28779F01B2F8F977788D383B47820F67EE1D442B9ECB614F9AC8A4CA34B197BB6F265258D653538D80DD9C59A2EEE1830E3EB8A36
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739093.08:28:20.4188144</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2241
                                                                                                            Entropy (8bit):4.291239974167231
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRL2SUNhNwXnuEAY/TV+docZtXd3YEAnw:ZnvlAn386hhmVChNKnAAEdoMtBdAnw
                                                                                                            MD5:9E242793A6735D88EBAF56DF10035F18
                                                                                                            SHA1:FC9709F83D75A97B34D85DE04FCCAF3877998BE1
                                                                                                            SHA-256:9F09880C78090163A2EC6DF49D8E1E815D06E371D87EDB9E0DDCB5B4F832615E
                                                                                                            SHA-512:8982FEDDB4E7EA10EF2A9C06C7FF6A50A34322B6FDB1174D96E27E495B5F2F11EE40CBF12D5A111370B74CCEFF30A3383C3127DD0766EA213E8CFF2EBCEBDB60
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" serializeAs="St
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2247
                                                                                                            Entropy (8bit):4.2894183030435995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRL2SUNhNwXnuEAY/TV+docZtXdJYEAnw:ZnvlAn386hhmVChNKnAAEdoMtbdAnw
                                                                                                            MD5:0E8E8E6B3347771550C9B33102AD3148
                                                                                                            SHA1:2F5E79ABC484F5BBED52EB646111E69AEDE54C6F
                                                                                                            SHA-256:2302A4B4314B4AD262DE19CB13590E095819E7684A2BC4EB793CF906C3663001
                                                                                                            SHA-512:F008BF57C79291F8F027F4545362E18EFD760520A9FDE334CC54E5BC8AEF7CD2AEF5B8477FF05C86A715310455CD0EC433868AC85883021C189C6838D8A4BF56
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" serializeAs="St
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.3397267599721046
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaZRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd:ZnvlAnm2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:CD6D94441365736FD394467D513D131F
                                                                                                            SHA1:A60063089FA9E3D47AB5E24E3F4235F8B146F49D
                                                                                                            SHA-256:6463749E5DEB7EFD4BB86A579586D0D1444EFE0ED682B4E5B02A93CA4E20A690
                                                                                                            SHA-512:60D3762B5AA9A93372B2751B73D50249CAFAD4730E6FC9005EBBDD3BF7BAC46D0709B17CC53F34C12AF3434773067038CAB3C672D867823493270C995AB69719
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739093.12:48:19.3180733</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.31040660742282
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnao8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd3YEAw:ZnvlAnv86hhmVChNKnAtEAEOnEpdoKtp
                                                                                                            MD5:CB8AE17D1177F7A873ADB50B2536EFD8
                                                                                                            SHA1:314417D481A4BD2690A6381629B8878145C9EED8
                                                                                                            SHA-256:BCBF47CE59FA75D8F032DA015512CCEDC8859F49B251DA4754D9B21BF42A38CF
                                                                                                            SHA-512:477082E764776333763C6B693CFC328A3F9AC823F83EE4F9731F752D7245DFEA0A760A3052092A216D7F8655798BA1CCC960DF6BB939D6E8E1E1B5D6FDF94CE9
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739076.09:46:52.6285328</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.339067647353
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaGRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd:ZnvlAnp2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:7B95595A68CD552C325BAAD984040FAE
                                                                                                            SHA1:C1D03EA694166015353DF10FB32DA2071DF95022
                                                                                                            SHA-256:90BCC092238C30E92F01E5C1A888EF617A951D9047990C6FD1C0370604DE88AE
                                                                                                            SHA-512:0FB82B569A57F1BCC6A82B38811EE7F271274A63A3645527555D82974B533A6F658572C7808CACE863C557F94E413923F63D313D6565C5EBA1FC6F2BA3919AA3
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739121.11:54:16.1730259</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.340075918662657
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaFGRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAd:ZnvlAnT2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:1D1E5DCA67C2EBF393FEF711956F78B5
                                                                                                            SHA1:C3A8A6C949E72532B9D7FE952EDA7ED094CBEEB5
                                                                                                            SHA-256:5955D3DBC4EFBCDA097FD1F6A12F954A0C9627F7D056460312BF8D7BF22AE842
                                                                                                            SHA-512:1FF04F21A12A37A163EA3495145D9E55CD8A58BBB167E08298F8054ED70E088DFEE0CECC899207A6555A3BAD8ED86A1F2E115460C8F18E51852E6995198F03AF
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739093.03:08:21.3336499</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.3088270035081
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnauF8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXKwEAnd3YEh:ZnvlAnT86hhmVChNKnAtEAEOnEpdoRtp
                                                                                                            MD5:98AF7E38470A15AF810865A1EEF6E7D9
                                                                                                            SHA1:B2C62E65AA345C10FAD14F87286834EA7833EA5C
                                                                                                            SHA-256:6DF5136C2BD57B3C4FD009D0E5C5683FC4BB154233DA4BE28DDDD05CD7B47EA7
                                                                                                            SHA-512:3ED9BDA17E649BD0415D2DA9F41CC8A3EF93FB2980E94A123E0186CEE212391FD1FE0D87F6689160ADCD162415E7C2818EF948DEBB9E286BCCE5C92B3C74B19A
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739076.09:28:35.9132260</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.309830443620347
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnae8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd3YEAw:ZnvlAnZ86hhmVChNKnAtEAEOnEpdoKtp
                                                                                                            MD5:5FF8B9EC3451D92936FEFCA76CBD9CC3
                                                                                                            SHA1:02B19487188F9853C9358A54737CFF9E90B389BD
                                                                                                            SHA-256:C6D7B2D6C58451F84212A63BB1ACF290020C1D7B6FC20B70070C34C8C9F292EA
                                                                                                            SHA-512:401DD4DD813D1E8CC293D5ACEF60D03EAC478AC013A40C3F8463E20C43AFB2B013E4189D16736044D23533738D9ED63CA287AEC6FDAAB385E1B9B70FD4B4A54C
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739083.10:10:56.4968501</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.310856046100239
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnautG8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXKwEAnd3YS:ZnvlAne86hhmVChNKnAtEAEOnEpdoRtp
                                                                                                            MD5:1086E8D292A8B6F38591A5FC0BFCFA44
                                                                                                            SHA1:F51758DBCD35596DFED2FB87015D3D90F5DC58F9
                                                                                                            SHA-256:DF0C521BB3904CC78D5E5A1E9D63710A48F188B78C553F64AA0B7CBE2A6CB595
                                                                                                            SHA-512:2BB90F9A8FD5D9726D970D272BC77CD93AD1DDD752364E2CD7C08814BA07D00FAA1E023FBED2F1486B5B5C42D85EAB3FD759F20D661BF0FC4254C2E885CDA2B3
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739085.09:56:12.8856399</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.306043964899589
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaGgG8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXKwEAnd3YS:ZnvlAnxV86hhmVChNKnAtEAEOnEpdoRj
                                                                                                            MD5:745EF856C870E39855239A1374C08A52
                                                                                                            SHA1:CA782B72182E3FE3BAEDAFFDA5FA20DF497153A2
                                                                                                            SHA-256:E3B665F7479251FCD2E1B79131A2148AADDFC431368FAF15F9A764A7B3CA7B88
                                                                                                            SHA-512:6D1D55460781C9292090A5D1652584F720BBB1A57B8B45031171945B2BF04BC926FE35253CD44AF532CAAFAC66F1DECFF47E7B62D0B57DC83DCA59FA0D2AF48E
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739089.10:13:13.1227399</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.338789378397962
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaAiRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAd:ZnvlAnW2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:ED0E7BB5FDEB6D059917F7830384AC6A
                                                                                                            SHA1:024A43FBFDB10C4C501B8F2ECDA47EB876CFF05C
                                                                                                            SHA-256:A74E1285C2BAA868D8F82CA1CC5DBB0CCFEB98C8BA51A7C1C0DC650975F2EDDE
                                                                                                            SHA-512:C791DC83334C1CCC60584CCAF74FC2EB57F9E7CC22D08FFF02F6182522B2533E7CEF4A1FF7B4C9DC00AF18A0A0FB27B823E2A4F8C1F343920A2E6DB1F7549AED
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739093.14:47:19.0210034</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):462
                                                                                                            Entropy (8bit):4.459364461536046
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:TMHdGGnOhrOaRDBfEN+IvvXY6EN+7vvXCONI3xT:2dgxgvVJvo
                                                                                                            MD5:EA94CB9595ADB65764E4D641C444FF97
                                                                                                            SHA1:E603F3AF615BB74FDFB59F63ABF4023FB9EEECB8
                                                                                                            SHA-256:9B03A1514068D541D07A107ABB7C0D7CE347A32E9CED04EADCE146A2DB540907
                                                                                                            SHA-512:3A82173E5A53BAEA82CA77F35194462BF1AE6AFBB3F7DAC0B686C378468576C762AA0131F44E1278A55FA18A852D6E552C308632AA4EE960A7B5F8C62FA7417B
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="TriggerType" serializeAs="String">.. <value>afterinstall</value>.. </setting>.. </WebCompanion.UI.Properties.Settings>.. </userSettings>..</configuration>
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2247
                                                                                                            Entropy (8bit):4.2894183030435995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRL2SUNhNwXnuEAY/TV+docZtXdJYEAnw:ZnvlAn386hhmVChNKnAAEdoMtbdAnw
                                                                                                            MD5:0E8E8E6B3347771550C9B33102AD3148
                                                                                                            SHA1:2F5E79ABC484F5BBED52EB646111E69AEDE54C6F
                                                                                                            SHA-256:2302A4B4314B4AD262DE19CB13590E095819E7684A2BC4EB793CF906C3663001
                                                                                                            SHA-512:F008BF57C79291F8F027F4545362E18EFD760520A9FDE334CC54E5BC8AEF7CD2AEF5B8477FF05C86A715310455CD0EC433868AC85883021C189C6838D8A4BF56
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" serializeAs="St
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.33954769197042
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaRRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd:ZnvlAn22p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:BB497349F6374FA9FDB0EA97C2D0C5C0
                                                                                                            SHA1:49BDE5B43424131FEF3F39064DE1A97542B90941
                                                                                                            SHA-256:4A8B6EC61F55D1053B7F59D35167D4DDD26F04A8C39BDE0EED296B23A1D72AA8
                                                                                                            SHA-512:20AC6DD5537B1A927549A593DB5BEFECE92E6C93D92645028A59122E8F06541F636CA6709464003D80FA43FC81B13495806BCE7F1017053A01E5DBB567A4189C
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739116.12:05:23.4354030</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):861
                                                                                                            Entropy (8bit):4.351346194212837
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:TMHdGGnOhrOXQEN+uKpvvvXaRDBfEN+IvvXlEN+9vvXY6EN+7vvX3SREN+uKpvvw:2djQEKpnvUxgvVXvVJvyREKpnvo
                                                                                                            MD5:B4ECCCF8F6CB66ED6C222E0D32F34065
                                                                                                            SHA1:5166BB516A533296B2F6914290C01359912CEB86
                                                                                                            SHA-256:1631FF1BC4B474303BE696EF05DC79AA8A58014383019C4D84366C6C25E349FD
                                                                                                            SHA-512:FEE6E5B6D9A90CFDE669843EF7BC408E054B955691535DF9735BAE5A225C36BEC342D4DEAD83D6A82EA724F6C47B0CCCC5D62D007870B48C0577FD768F067E3A
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="MTTimerTrigger" serializeAs="String">.. <value>Every24HoursRun</value>.. </setting>.. <setting name="TriggerType" serializeAs="String">.. <value>afterinstall</value>.. </setting>.. <setting name="IsOldActiveFeature" serializeAs="String">.. <value>False</value>.. </setting>.. </WebCompanion.UI.Properties.Settings>.. </userSettings>..</configuration>
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.306195471795609
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaM8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd3YEAw:ZnvlAnr86hhmVChNKnAtEAEOnEpdoKtp
                                                                                                            MD5:3E7659B243D20ED364177569C59C2E85
                                                                                                            SHA1:3BF1DCAE969B31BCB3EE98DA8AA9EBE534DF961C
                                                                                                            SHA-256:A598B7D622ED75580E7968E844EEB029BB8CC4C864C29928EDDC656A6C231954
                                                                                                            SHA-512:22E626CC99D86A3E11A7281DE493C8BD80469BD67F91ADFC233492731BF3E9DAEC302BA1C791FF885312BC39B5385173C5DBACEF5DFC654B65CC021318CFB1D9
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739110.11:13:44.7346324</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):723
                                                                                                            Entropy (8bit):4.349915906206985
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:TMHdGGnOhrOXQEN+uKpvvvXaRDBfEN+IvvXY6EN+7vvX3SREN+uKpvvvXCONI3xT:2djQEKpnvUxgvVJvyREKpnvo
                                                                                                            MD5:C471093B49CA1D7770D7E39A57743626
                                                                                                            SHA1:905D25E85ACB63FC6088390FF0E30A993BFCF777
                                                                                                            SHA-256:398633B8F978F449FDB4107AA450CAE694A02E334D61E90BD0116610539F3435
                                                                                                            SHA-512:EE41BB38CB0A38801A622D263CCBCDEFC48392C8FD290231B858AE348CC776105EED58CA8DF2F45AA3A7D26E335321F658AB0F1E2247F01D14AC0CB6025FF7B2
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="TriggerType" serializeAs="String">.. <value>afterinstall</value>.. </setting>.. <setting name="IsOldActiveFeature" serializeAs="String">.. <value>False</value>.. </setting>.. </WebCompanion.UI.Properties.Settings>.. </userSettings>..</configuration>
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.340075918662657
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaFGRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAd:ZnvlAnT2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:1D1E5DCA67C2EBF393FEF711956F78B5
                                                                                                            SHA1:C3A8A6C949E72532B9D7FE952EDA7ED094CBEEB5
                                                                                                            SHA-256:5955D3DBC4EFBCDA097FD1F6A12F954A0C9627F7D056460312BF8D7BF22AE842
                                                                                                            SHA-512:1FF04F21A12A37A163EA3495145D9E55CD8A58BBB167E08298F8054ED70E088DFEE0CECC899207A6555A3BAD8ED86A1F2E115460C8F18E51852E6995198F03AF
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739093.03:08:21.3336499</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2675
                                                                                                            Entropy (8bit):4.3190095576820635
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnauF8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXd3YEAnw:ZnvlAnT86hhmVChNKnAtEAEOnEpdoRtd
                                                                                                            MD5:281188501C1AE87A6EBE55A7FEDE98B6
                                                                                                            SHA1:FFD53C8C650CAF9348B351ABFD30AD5FCFE52BF5
                                                                                                            SHA-256:96B4A1CF3B0FA09CE04853CFF7E901F517848208183670F410F16B540CFF227A
                                                                                                            SHA-512:EB90DFA7C14F2356E02DDF836A1AAA11F3F4159DFAE6139DC34F63CD5BD97E24C5D1A6039319E6F883E4BE87E75C4D59404991FCA15DF4773CF4E3E3159816BD
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739076.09:28:35.9132260</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.338499347323618
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaVRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd:ZnvlAny2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:CAC3E6AE304A7083EFE2D09D684C13FE
                                                                                                            SHA1:86ABC9EF2762AA6F1C8718A9216D2E16E04EF38F
                                                                                                            SHA-256:968F96C0E2F6BA7C1B0C01A99262ACCD828ED0C19FA2F85D43387C93BD7BE8D0
                                                                                                            SHA-512:3B76F4EA013EA3225558FD1072A3F1D8BE24CAAC038559328A0A383CB3A89E4E4C73184515BC523CCD57786F331DCE61E57492A61E2AB013E42D3C0DBD9A78DB
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739137.13:10:44.3811784</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.308275016686421
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaXn8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXKwEAnd3YEh:ZnvlAnun86hhmVChNKnAtEAEOnEpdoRj
                                                                                                            MD5:A780CB83A7B36BA512703114582C6B44
                                                                                                            SHA1:66F13639128D7554D69518209E501ABE2870FE65
                                                                                                            SHA-256:8791698263DF0EB8266AD2DD556DA93E70E801B5348E4EE48795B6AB7E3FD379
                                                                                                            SHA-512:71770754340D6CE982EEC55E48655E357B1262B4E120B112F844C3238A62B678BBDDFEA0B27DD28A6F4408C70A936171AC715D9A62C70BD9A17D04C4AE280387
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739090.10:13:13.2067555</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1714
                                                                                                            Entropy (8bit):4.324595038538031
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRLY/TV+docZtXdJYEAnw:ZnvlAn386hhmAEdoMtbdAnw
                                                                                                            MD5:492F8E715C7660E099EB38B7D3DED209
                                                                                                            SHA1:71B7A7CAC8EE25FA32E738E85E7D2E8BFE4CEFD6
                                                                                                            SHA-256:09ACB6CB3CE429094C343C0068E80DE7D6370C9B616A8DBA3B74646C704A1F36
                                                                                                            SHA-512:66E6DE5E51DD2540887CD31FA906225B054BD0233BF56EFE37D990927548FECDC3C4D20E2213393DEC204582575A2F40AF2B73D32EE5C9850E3DB17837239AA1
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="CurrentOS" serializeAs="String">..
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.306784085314345
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaq8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXKwEAnd3YEAw:ZnvlAn186hhmVChNKnAtEAEOnEpdoRtp
                                                                                                            MD5:F0883E96CF68A1DA6D927D44E3B6C570
                                                                                                            SHA1:F08D4A5592439326F4CD8001E212D2FF86E56BE6
                                                                                                            SHA-256:FC22619E45E60453D8C0CC62825C9F62729D7CAD2D3DD83FE17C03FA47231C5B
                                                                                                            SHA-512:9757FC5308A4518B3C752CE441FAEA0B9ABB2E6FE490E988FB3CD5A3AC21C4F8AFE95569A6EC70F45A5F8F344A4E1593EE476138E9C1406E99035645A04CBCC3
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739087.10:03:42.8026767</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2662
                                                                                                            Entropy (8bit):4.292314707727588
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXd3YEAnw:ZnvlAn386hhmVChNKnAtEAEOnEpdoRtd
                                                                                                            MD5:E10849D30ADCF1F02F3E380D1AE4697B
                                                                                                            SHA1:468027B67DE0B0563AE585C09583B498FC8CB44D
                                                                                                            SHA-256:8F2C1B45A97F0EE989842C9D13AFE1A6DBE18DA6C66F72B3A98064114AB53D56
                                                                                                            SHA-512:AB7846179F71707139254EAECE4FBDE62DE4A89D35AB7A9D388333D8C437F19ECDB3A5A2A319EA68ACBBEE603C0D18B848A1087916467CFCCB36CB0CF765546E
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" serializeAs="St
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.308275016686421
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaXn8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXKwEAnd3YEh:ZnvlAnun86hhmVChNKnAtEAEOnEpdoRj
                                                                                                            MD5:A780CB83A7B36BA512703114582C6B44
                                                                                                            SHA1:66F13639128D7554D69518209E501ABE2870FE65
                                                                                                            SHA-256:8791698263DF0EB8266AD2DD556DA93E70E801B5348E4EE48795B6AB7E3FD379
                                                                                                            SHA-512:71770754340D6CE982EEC55E48655E357B1262B4E120B112F844C3238A62B678BBDDFEA0B27DD28A6F4408C70A936171AC715D9A62C70BD9A17D04C4AE280387
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739090.10:13:13.2067555</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.3092799415148
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnar8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd3YEAw:ZnvlAnE86hhmVChNKnAtEAEOnEpdoKtp
                                                                                                            MD5:816CCB105763DA7A0A8CA0EB0963BDA8
                                                                                                            SHA1:9FB6CEA973E63C7F109522B068F474A3D8520DA6
                                                                                                            SHA-256:210B96892886EE4EB3FC14C2EA017EFD56C60FA868907DC9CE9D67C96CA6183D
                                                                                                            SHA-512:FE87EC6B63025BE411D1D75CE8027F329ED7FF67F9B5A4792F374AC359F165DA013FA3C0614C7B2796775D83597F17F1A38BBBC222D722BE3C230BF386FA4AA3
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739106.11:03:42.5860357</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.339685579739751
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaHVRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAd:ZnvlAnm2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:E5647B64976382C05E1CA6A146436DC7
                                                                                                            SHA1:919F4B0E6A00F1CE82D682F20AAD8434E33412FE
                                                                                                            SHA-256:7B717C4F809B3F4C39C2EE0E2B99CA46D1D4C6B2E16FCC8EC6E4787F84EB9A83
                                                                                                            SHA-512:52DC8CAE00F8D76E75FEE7648AF0202E7829962D70CED1345DF2DFD228EE19DC119DE7CCEBBCD600AEBA5F9F663A1F68E9AEB579FBD38344D6A6153305FAA8F4
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739124.12:04:46.5952131</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):330
                                                                                                            Entropy (8bit):4.5750970925689005
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:TMVBd1IGnOhrPOYY4RDBQ0RXKRF/+IvvX8PONI3QIT:TMHdGGnOhrOaRDBfEN+IvvXCONI3xT
                                                                                                            MD5:88BAC5DB79AB9307B4AECA937B6E4936
                                                                                                            SHA1:EFE6B00DF096EE515F1DF0689198DFDA8A7A7635
                                                                                                            SHA-256:ED4BB00BA1024503CBA62BC4BFEDF3DF1CEBA8C29104C6BB91772E7871771908
                                                                                                            SHA-512:811EF8A62C9BA3BE0E84CD9D66ABA8651F709605571E7EFD092D5F4FBBE77CD1540813B1F81D28BB85291C30F0E1EF81A16BC171CFD4368EA70249FD11D13A8A
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. </WebCompanion.UI.Properties.Settings>.. </userSettings>..</configuration>
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.340786754289656
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna8RAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd:ZnvlAnP2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:108A9A5E6D3FFDC371E33A291DF0ED5A
                                                                                                            SHA1:EEEE7CFCA99D6A408DA6172451DCC63535AD67CA
                                                                                                            SHA-256:7CDB482350517892F6F62D6214CC8C6CDAC6B7210F4A732CCF28481F9E754DF0
                                                                                                            SHA-512:B03756C14CE6AEAA0F6B2B88A78D92C57A66B34F0A9AF787D007E78DF2B73896AB05AF885FAC92FE881B7A2057C1D7B8580B36B8736025094ECDB9F0B38A414A
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739128.12:25:46.7349829</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.3404267617486285
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnap0VRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwE8:ZnvlAnRV2p86hhmVChNKnAtEAEOnEpd3
                                                                                                            MD5:F6BE19B312ADF0FF0797124DBF7BFFCB
                                                                                                            SHA1:E604B2B1B817937988138F0AB4DF627E4D132BC1
                                                                                                            SHA-256:D65DA23C3E6697343A7A9DB7CE3509F0AEA16B3FE01D687B3F60BBD0445CD0E4
                                                                                                            SHA-512:255BA301F399C81B300314B85BCDE7A961D4AA1EBC2A7A5A89047D81F9AE10CAF9EBC2F6DA10F2759F9F6C22B2EB9780CBA77F4C5700D8004D08C3550E82D375
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739143.13:48:43.0585422</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.3409722233308665
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaqnRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAd:ZnvlAnLn2p86hhmVChNKnAtEAEOnEpd3
                                                                                                            MD5:DC10B1E15BB698980FCC4A0F8AB922B5
                                                                                                            SHA1:9F7828A5A7E51B4939F722BDF9C51DDE7ACA5651
                                                                                                            SHA-256:18F3AB46A63D72217091BFB98D960CABF0C97E8E865D3D458333FCC61187F013
                                                                                                            SHA-512:5DAC2451DF78313A35EBE595881D166A1D9B7FE6C319B6373EF05A7DFA20CF9B700FF9ADA9A1B9369D6E58B4EF5B27EF6C6641738DA06BF83667948C8029A4BF
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739128.12:25:46.7505845</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.309010915320159
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaJ8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd3YEAw:ZnvlAn286hhmVChNKnAtEAEOnEpdoKtp
                                                                                                            MD5:DF6D10A6E48B75EF7469902EDB0F528C
                                                                                                            SHA1:A0BF62495926F2FC35F1EFF8D47BFA69C15D0BB9
                                                                                                            SHA-256:8F1EEE960AC35864E1346B45ECC40C53491A9C078D761486F6E70C9895AC5063
                                                                                                            SHA-512:30EEE5EDDFC5CCB95B6DA7698C581C0D5696F700DD6D4C2ECA19BEC371D24F678028F6C832AD47C3778EC95B0194FEB8BDB1379FF7A592042C8AF225590A4766
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739092.16:40:18.4846690</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.3392981484042545
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaNnRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAd:ZnvlAnUn2p86hhmVChNKnAtEAEOnEpd3
                                                                                                            MD5:9DC0CFE0D1489C9ABF41D647DC30101A
                                                                                                            SHA1:10B0587DCFF5E629C8A5321E133CBCF851C0A052
                                                                                                            SHA-256:EF56AFABF0D0FB8914B78E26836E4E7ABDCE850B47B7893B521920034A765DE8
                                                                                                            SHA-512:5F4A135812EE9F08263CF33A08FC43628C37DD0EB298BEACF4959CAA4A92B4D6369A2E720D19F89D3A74699ABE320EE3DF96C46CCBB33D98A2C13FED46B12DF2
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739149.14:27:12.2667145</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1288
                                                                                                            Entropy (8bit):4.30506402449963
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:2dFGnvHQEKpnvUxgvQ/TxDAQUv1j0cZvVXvVJvyREKpnvo:cFGnvQEAn8xgY/TV+docZtXdJYEAnw
                                                                                                            MD5:D1C6088A5B0C97A92D275BB8C3380007
                                                                                                            SHA1:9D28B1216B9A94C3386490804366E224EB10F9AE
                                                                                                            SHA-256:E1CB88B5FD162DB1BB5EC2A81648328BB05F8E811FB26BAD29B783C303304E44
                                                                                                            SHA-512:43153CC15828A5B2E61C6866DD88DA53F84EA52C031D6BBFA52B19EF1DC0F627D302343E9B98B5E1B2E7C23B9F03C5C3BED13E1E77E61EB0DABF9992A76AFDDB
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="CurrentOS" serializeAs="String">.. <value>Microsoft Windows 7 Professional Service Pack 1</value>.. </setting>.. <setting name="AfterUpdateStartCount" serializeAs="String">.. <value>1</value>.. </setting>.. <setting name="MTTimerTrigger" serializeAs="String">.. <value>Every24HoursRun</value>.. </setting>.. <setting name="TriggerType" serializeAs="String">
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.310019084038374
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnap6V8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd3YS:ZnvlAnqU86hhmVChNKnAtEAEOnEpdoKj
                                                                                                            MD5:C450C3E43AC5187B1E57D51B266326EA
                                                                                                            SHA1:2F3E0DD607BFC31CA69950C64FA87B658E985E10
                                                                                                            SHA-256:8A94D994314E2F248A4F6E434C67EFA73DCB68DCF37B9330FD204D14D1A63239
                                                                                                            SHA-512:4AFA0C303D172A8EEFF54B17D9B3693BC9586B1A0732659EC0F0039FAFD71085785F4F3CE6B9A19C11B4614F7DC08DBE986A67E35A06F697647532B8D9E6F4A6
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739083.09:51:25.5069442</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.339998664278574
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna/RAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd:ZnvlAnI2p86hhmVChNKnAtEAEOnEpdoM
                                                                                                            MD5:BD2E92E6EB04E5D109E0BC35EFB125AB
                                                                                                            SHA1:5BFFF42DDC3DCDD3FB72FD5712EA8446E8C563E7
                                                                                                            SHA-256:1E62A2A3D0DEA3C23753F9BF45CB6EA7AD94724201C160F26B92488035EC54BC
                                                                                                            SHA-512:F2F0C3EEA72E3B561720CC70DB23DE7CBF41E741C5688A8918B6C07E27515D6BC90B745AD1695E9BCA2CA3B3DF726877AA2C406DFD2FBA08FBD5F3232581E8F8
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739123.12:02:45.7086083</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2956
                                                                                                            Entropy (8bit):4.339884276121052
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaAjRAlIc8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAd:ZnvlAnPj2p86hhmVChNKnAtEAEOnEpd3
                                                                                                            MD5:24F99BA16FFD0463A345F5D7120AEE61
                                                                                                            SHA1:AC16D545BA4575245DA14D68222FF90DEFC8348E
                                                                                                            SHA-256:8C2F28575EC1F447F32EA82B624E5D16AECD8272FD00421D262EFE51C86969D2
                                                                                                            SHA-512:9DF4510EE8A62A571EC6F23B094193EEE0074E222154C66B51D6F3685BD3DAB6833BB4F56C3EA09C5663E1E5385A7FF8BE3958F43B27FF16F77A9EEC0B5B8FEC
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739118.11:47:45.3630348</value>.. </setting>.. <setting name="LastCheckForUpdate" serializeAs="String">.. <value>739118.11:46:45.2260161</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDe
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2675
                                                                                                            Entropy (8bit):4.3190095576820635
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnauF8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdoc0tXd3YEAnw:ZnvlAnT86hhmVChNKnAtEAEOnEpdoRtd
                                                                                                            MD5:281188501C1AE87A6EBE55A7FEDE98B6
                                                                                                            SHA1:FFD53C8C650CAF9348B351ABFD30AD5FCFE52BF5
                                                                                                            SHA-256:96B4A1CF3B0FA09CE04853CFF7E901F517848208183670F410F16B540CFF227A
                                                                                                            SHA-512:EB90DFA7C14F2356E02DDF836A1AAA11F3F4159DFAE6139DC34F63CD5BD97E24C5D1A6039319E6F883E4BE87E75C4D59404991FCA15DF4773CF4E3E3159816BD
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739076.09:28:35.9132260</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2806
                                                                                                            Entropy (8bit):4.3098742615306875
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAnaHf8xgzNhaRL2SUNhNwXnuEAlTV+Y/TV+vGnKNpdocLtXKwEAnd3YEh:ZnvlAnef86hhmVChNKnAtEAEOnEpdoKj
                                                                                                            MD5:B1FEB0037F9E3FA15B47367EEBD72B72
                                                                                                            SHA1:D3AB0674D060C3ECD973B8504F4616E9C6725087
                                                                                                            SHA-256:2C6AAD84E5D39EFF38AE8CC16B367600A62288525B9B2DC8B9EE21D2DFE36B15
                                                                                                            SHA-512:95138FDD868DD4589AEF196C21F05E0CD11BD0E159D328F9D629D6A33AA662A335548C67092CB8096C0578385230AB73FA82021C659FCCADFAB4115DB555C890
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>739083.09:52:25.5161414</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" se
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2247
                                                                                                            Entropy (8bit):4.2894183030435995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cFGnvQEAna28xgzNhaRL2SUNhNwXnuEAY/TV+docZtXdJYEAnw:ZnvlAn386hhmVChNKnAAEdoMtbdAnw
                                                                                                            MD5:0E8E8E6B3347771550C9B33102AD3148
                                                                                                            SHA1:2F5E79ABC484F5BBED52EB646111E69AEDE54C6F
                                                                                                            SHA-256:2302A4B4314B4AD262DE19CB13590E095819E7684A2BC4EB793CF906C3663001
                                                                                                            SHA-512:F008BF57C79291F8F027F4545362E18EFD760520A9FDE334CC54E5BC8AEF7CD2AEF5B8477FF05C86A715310455CD0EC433868AC85883021C189C6838D8A4BF56
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="RunAtSystemStartup" serializeAs="String">.. <value>True</value>.. </setting>.. <setting name="UpgradeRequired" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="AppHeartbeat" serializeAs="String">.. <value>1.15:26:16</value>.. </setting>.. <setting name="CountryISO" serializeAs="String">.. <value>US</value>.. </setting>.. <setting name="OriginalDefaultBrowserHomePage" serializeAs="String">.. <value>about:blank</value>.. </setting>.. <setting name="OriginalDefaultBrowserDefaultSearch" serializeAs="String">.. <value>3</value>.. </setting>.. <setting name="LastCheckedNotificationID" serializeAs="St
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):213656
                                                                                                            Entropy (8bit):5.7590593524797615
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:LK1c/KCOAUXk31Vv91GOtJJKuE1iA5mGPB8qd9OTymIpn+64kRAclDwRNG95ZI4Q:Ge9OAQsFtJrGPBnmIRZUL
                                                                                                            MD5:0CFE19791546A96C6699657A94604596
                                                                                                            SHA1:5D1A1B74CCA9F74FFFEBCB583661C02E4CA626DD
                                                                                                            SHA-256:56FDFD148F0D60805B2873A5A49739909001D11789B75DAB2B0EA8E55BC60913
                                                                                                            SHA-512:586CC695A2C3C03008D0A1032C221CD3384B5F4363E83C9D903753FB1DAD65B340BC8CD0659F7F891A641F8BD7535C9B889219842045854AA98CD380F0FE4AA3
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......S...........!......... ........... ........@.. .......................@......sC....@.................................d...W........................2... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):438424
                                                                                                            Entropy (8bit):6.09887709092106
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:fHerwzLkqCG3uKWf4g6tUwoOkErUx5/Rsnaszr0tZDPEaN+YB5+GonYy:fHerIacuKUtOkESbKQrvB5+qy
                                                                                                            MD5:461C476F474A5F13D2EA9344AE6F70F6
                                                                                                            SHA1:8F74702B99F08277D4514C63956E2E69E8090073
                                                                                                            SHA-256:4F0EC6439B24652F16DF066F4A38B64518B5A874080EDA63DE45968545830F67
                                                                                                            SHA-512:E69080C205CD82EA2C056FA1328BBEC4C03CA3FDC3EE381C4FB44CB356247BE5FE4B8ADD53036DCB19CAC2C6D59B8E02F81932320EA534B5BA50DB80A0647017
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.R...........!.....t............... ........... ..............................%.....@.....................................K.......8............~...2..........x................................................ ............... ..H............text....s... ...t.................. ..`.rsrc...8............v..............@..@.reloc...............|..............@..B........................H.......h...................X...P ......................................yK.N...f....i5.#I..xV. ..%BR..^.....t0"..z.%./.G'.j....{...2...k)w...'>.c..P..X.......n...h....E...ex..X/H].R.e.{..;&.-.'....{....*"..}....*V.(x.....(......}....*2.{....oy...*2.{....oz...*B..(....&..(....*...0...........oo........YE....}...............}...n...............n.......I...I...I...I...3...I...X...8D....t......{.....or...o{....ow.....+U..o|.....{.....o....oo...o}.....o....o....t.....o....o..
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):438936
                                                                                                            Entropy (8bit):6.4311342686757245
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:p0CMChRMg/ZytotgM7/J/NMFkl619WTRIlY57pMF9v2aiSVRlY/8a:CGhGI1Wo/J1l619WQY57pMfi8a
                                                                                                            MD5:A27F9713DB1688D03D2082BFA1827803
                                                                                                            SHA1:B8DF4649659003609419D052757166499D2322E8
                                                                                                            SHA-256:2F86EB0D3902A11DA1F534D9734DABAE37D33E2C57B03F968198A1CFC2E652A9
                                                                                                            SHA-512:F952C6792F10CB60CA3ECC00B317C33AADB65C8471D106171660EC0FCB0603C8D18B8AD2A90AACDA6581D342647290099AF0ED0FDD897EDB390D5BF9209EA905
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 8%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf.....................t.......(... ...@....@.. ....................................@..................................(..K....@...q...............2..........X'............................................... ............... ..H............text........ ...................... ..`.rsrc....q...@...r..................@..@.reloc...............~..............@..B.................(......H..................{....i...9............................................~....}.....(......su...}......(....}....*.r...p*z.(....r'..p.{....(......(....*....0..j..........{....r...pov...,.(.....+.(......r...p(......(......r...p.{....o....o.......(........sG........o......z*..........UU......N.(....r...p..(....*.r...p.....*..{....*"..}....*.rA..p*.rS..p*.(....oV...*f.~....}.....(......(....*.ro..p*N.(....r...p..(....*.0..i.......~......(....(!...,.r...p.+..(.......(j.....(...+
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2273
                                                                                                            Entropy (8bit):5.064418012146103
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:c5+qM3DzYnwAGvSy6ZYEcCUkmPlrAn6EVr6R841docr7S3tB:jV3f84CRvur+rAN3r7sz
                                                                                                            MD5:E3D3AA100B93504676414B9268DFBAD4
                                                                                                            SHA1:A7D1E59C9D8C48DFE259D2973C13B0E2965E67AA
                                                                                                            SHA-256:EA7747D876307B0022F055C311C4F8F8112FDDE380E0848FD35508C00EDF8E7A
                                                                                                            SHA-512:9470E0B4784CE3AA94248DDBD9C17BCA988B6A680754511CBE1F1C368270F6D18C75AD1EA0F3A438CA5BB1A12E55E8745F68F2EBC9F78C68B373A6541AC9EFBE
                                                                                                            Malicious:true
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ProdSettings" type="System.Configuration.NameValueSectionHandler"/>.. <section name="StagingSettings" type="System.Configuration.NameValueSectionHandler"/>.. </configSections>.. <ProdSettings>.. <add key="Installer" value="https://wcdownloadercdn.lavasoft.com/13.0.0.1080/WebCompanionInstaller-13.0.0.1080-prod.exe"/>.. <add key="WebProtectionZip" value="https://rt.webcompanion.com/notifications/download/rt/dci/latest/Webprotection.zip"/>.. <add key="InstallerZip" value="http://wcdownloadercdn.lavasoft.com/13.0.0.1080/WebCompanion-13.0.0.1080-prod.zip"/>.. <add key="WebInstallerZip" value="http://wcdownloadercdn.lavasoft.com/13.0.0.1080/webinstaller-13.0.0.1080-prod.zip"/>.. </ProdSettings>.. <StagingSettings>.. <add key="Installer" value="https://wcdownloader-qa.lavasoft.com/13.0.0.1080/WebCompanionInstaller-13.0.0.1080-internal.exe"/>.. <add key="WebProtectionZip" va
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):6656
                                                                                                            Entropy (8bit):4.423116664692943
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:5GfMjBmbsmYpthmv13DA+7ZaOrO2I72LYlty5dPolY:5GEjBmb/Ypthmd3k+7LBTUa5NolY
                                                                                                            MD5:A564D6AE745D289B599A010E570E609E
                                                                                                            SHA1:7A698D14CDAB971982B02AF5A9C49D8AEDA56A19
                                                                                                            SHA-256:E20A9695E1322491C57C8A0E61839E5AEEBA40F43AAB400C29F19531D18FA037
                                                                                                            SHA-512:2894F6832F6D20E97E18FF09780D34E7CC25074F0382742838C9A060AF7ADE3FFD3DA9F844E0475697E3854A97379F0961A7F65A1EB5F2ACBA2AF17E49D75B39
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................1... ...@....... ....................................@..................................0..O....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................1......H.......h-..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....".......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..................v...1.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq............g...i...............!.......z...............5...v.......K....... .......3...<...
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):6144
                                                                                                            Entropy (8bit):4.337584317889265
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:tDXGBpbsiopCUoHve6v7ptEAT0VOGSxQ7F0ltEj8dPolY:trGBpbLopDoHm1MeGU8NolY
                                                                                                            MD5:88498F281D2BC857F09C3A0EFFE97A35
                                                                                                            SHA1:5560555DED4D2336EBAAC6AECBD80C2FC6F0AAE7
                                                                                                            SHA-256:2FBD9C10CEC246D5E6EE2F41635F283C3064773724253BAE598BFAEA735B702D
                                                                                                            SHA-512:2550C9C2E42E77A44520EC53418636721C3A56BE7B647C839B7A3063A9BDE4FFD304A6812F51A95DF19B1F04E05285FA9C23AF946472F07DE10F514DDB0DF9C0
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!................N/... ...@....... ....................................@................................../..K....@.......................`....................................................... ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................0/......H........+..d...........P ..I...........................................E..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet.... .......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..............v.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq........\.......i.......t...............z...O...L...<...5...*.......................E...........L...
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):6656
                                                                                                            Entropy (8bit):4.320496600456879
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:wfMjBDbsPnpEaLv3lhC3E1Wb/xg/x9lt2EZdPolY:wEjBDbWnpEaLPlhC3fa9ZNolY
                                                                                                            MD5:A22C9231A5562DCA9F0BC186BDA3348D
                                                                                                            SHA1:D4D281A596E272A482C6917DC3CA67C150E72FCB
                                                                                                            SHA-256:AF899C47BDE2A325F3F9F22772F4E305F6B50EAF040670DE508226FEFBED649B
                                                                                                            SHA-512:C140934BF63AADB01F7C0A1A4A7E89FB7CC6DEAA5219BBCB64EB6FB9D29F8139DC4A17C990373BB008A891436BD60E8B21CF748DAB0FA263853663AD17BA9FB4
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................0... ...@....... ....................................@.................................<0..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p0......H........,..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....".......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..................v...1.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq............g...i...............!.......z...............5...v.......K....... .......3...<...
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):6656
                                                                                                            Entropy (8bit):4.4162624308031155
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:vfMjBwbssSpcuov88johXbk3LFXRq7hltE5dPolY:vEjBwbJSpcuo0aX07hM5NolY
                                                                                                            MD5:07759138B75C31E8E62E2DCB9E5B4121
                                                                                                            SHA1:C78CAC2D69DD3770256EA1D22FE62F8991AE1735
                                                                                                            SHA-256:460E0EA0F891B4A7D8FCF4D7C1DAF4034B1A8C01F35C55B87C4DE4D34F7E1119
                                                                                                            SHA-512:7089069EFBE9109ED034C9538B16F482573757A6DAED2D870CF1711F15B1F39FFFC6E5F9FF5E3380514EAFCEE49797F63DD0C9E472D37647EE3FCF34E086B189
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................0... ...@....... ....................................@..................................0..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................0......H.......8-..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....".......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..................v...1.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq............g...i...............!.......z...............5...v.......K....... .......3...<...
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):5632
                                                                                                            Entropy (8bit):4.05939038461759
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:64WHsDO4eUqFAjpI1UhCvEWRCYVl6TxNLu6hxPFraKuhuXahZ439M/oKx8Welt4u:UFfAjpI1fvC6StPPtM+7tlth8tdPolY
                                                                                                            MD5:320A49D5E8C225BF7D8C8FC8F0FBA1FE
                                                                                                            SHA1:6986D89BABDB474B16E3074865EEDFFCCECC9337
                                                                                                            SHA-256:53F48BF5DEB5FB756EB61D5EE78BB72EF4509ADB396EB40BEF9671ECAA8D9819
                                                                                                            SHA-512:6EC2883F6542F8EA3966F367E11359B3702B8E8E01FAFA3D3828E16D216CC77CC71B92BB1BFBC0C7F146C79FB4DBEE5FAD84288DFE1C5979F0C59841B92F03D6
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!................n,... ...@....... ....................................@..................................,..W....@.......................`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P,......H........(..d...........P ..`...........................................\..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP........V ...].......}....xv.|.-..X:.....V..................v...1.D|-...."..&#Uv=.9.W.F.^:1;j........a.......J...'...........(...............p.......E...........{...........b.......B...O............B.T.N._.C.L.O.S.E......
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):5632
                                                                                                            Entropy (8bit):4.697358912630535
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:KsC3ASpa3kvBYTnRDzIWI2dPRp0QltdHmdPolY:KsOASpa3kpXoR+Q1GNolY
                                                                                                            MD5:442654050F5E5EBFB286C75A6AD10485
                                                                                                            SHA1:7F9AB13C925DDDE3ADE1EBA334DD17F6BF341F7A
                                                                                                            SHA-256:B85CC7BA82B58AFD8FA00DFCCD820B5B34BC14A942EBDAB5380FCE8F7257C0AE
                                                                                                            SHA-512:E7F9F728603091728451127C02B1F8412C741C57C5ADFED91FECA37989C07570886ACA262ECBDB17A968474E05936C3485602115CBC26EDCEE65DD7764B76795
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................-... ...@....... ....................................@..................................-..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H....... *..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP........V ...].......}....xv.|.-..X:.....V..................v...1.D|-...."..&.9.W.F.^:1;j........a.......)...............(...............O.......$...........{.......j...b...B...O............B.T.N._.C.L.O.S.E......B.T.N._.
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):6656
                                                                                                            Entropy (8bit):4.272201212454418
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:afMjBsbswapvL6vu1667y4UNGaB3q4kUO6ltMNdPolY:aEjBsb9apvL6ms67yJ3hUNNolY
                                                                                                            MD5:01CCD85F0676258B5E4A223832E3258C
                                                                                                            SHA1:630CD9F369A81A7823905FD842FDDEEFAF23D3A1
                                                                                                            SHA-256:C482D074CFDA0B6921A6750F0CCC1279BA6FCFB9D2037CA6EAAF704D8DAF811F
                                                                                                            SHA-512:1BB2DB0ABF3E0BCA3B131D2DF5329006A56E3FAA4E540621E54AA98DBB0BF4E27093314B477AA66E4F10FE0AF5DF1887FF23CAD938C5B0F98E455433E14FAD01
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................0... ...@....... ....................................@................................../..K....@.......................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................0......H.......|,..d...........P ..,...........................................(..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....".......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..................v...1.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq............g...i...............!.......z...............5...v.......K....... .......3...<...
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):7680
                                                                                                            Entropy (8bit):4.608207837862824
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:41fMjBGbsSopXm7vGQdkxbdV2UCwbT+T/UA7+1styo36glt55odPolY:eEjBGbbopXm7eXxbWqExi1splHoNolY
                                                                                                            MD5:F2876EC061D1CC88E44104ED97FC36F8
                                                                                                            SHA1:68BFE2A32CA14B0C379EF725E426AB2FED09E075
                                                                                                            SHA-256:6071DAA27880FE3F6B9FB704890250CA655CAFE832A1B9A4E59F0CFFFB042E04
                                                                                                            SHA-512:E3DD2BAAB3C5AFB124DC9CC0BB2D9318D33707732B4F23C211C2E3BC5A8A8889FAF42003857DA98D43DD7F7368CAFB3A02591BE04DCA4E1343A00283CA071DB6
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................3... ...@....... ....................................@..................................3..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................3......H.......L0..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....".......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..................v...1.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq............g...i...............!.......z...............5...v.......K....... .......3...<...
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):5632
                                                                                                            Entropy (8bit):4.204809000235561
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:6teH9O4G6ULy3ABApQe1eBpQvu18JvLh4jK0YuPx4S8zqeelt4833PPbknI5Klfy:TsC3AWpt1eYvJgjKZSJltkFdPolY
                                                                                                            MD5:D0009577C38F3338B2A3DCCEE9DF5169
                                                                                                            SHA1:D567D95A61B57885B55D7D70B93BC839EF162436
                                                                                                            SHA-256:598BAD964E2BED4A4EDAFAC5E8838C7B922C6EBBFBA70EDA0D400E543B91E54B
                                                                                                            SHA-512:95F766F541CA5EFC74C3DCC9D5C299798B581F1B302A4EFFDCA9B7ED4177DAF4E8547B7729DB724EB0A8A28C9770FC470BF9BDF2C616F70782DC96056CF8410E
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................,... ...@....... ....................................@.................................<,..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p,......H........(..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP........V ...].......}....xv.|.-..X:.....V..................v...1.D|-...."..&.9.W.F.^:1;j........a.......)...............(...............O.......$...........{.......j...b...B...O............B.T.N._.C.L.O.S.E......B.T.N._.
                                                                                                            Process:C:\Users\user\Desktop\Setup.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):5120
                                                                                                            Entropy (8bit):4.582926268925439
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:vsC3AjpTfYGvqLH+/WZGrlqlt9kdPolY:vsOAjpTfxyb+/gGJq1kNolY
                                                                                                            MD5:322549094C487E49ACEB9899419D8EC6
                                                                                                            SHA1:DD0E5FF6BC3E4590203829DA1BB8BD7B00CBD07E
                                                                                                            SHA-256:7824381C18E86E72C0D4A8BB0ED377DFDB6E3B5374984ED67AF119B14268E70D
                                                                                                            SHA-512:80747F72196406993110D0DB5B736BCA21975C26615D34F771042E69CA0D519ED80C0E9267A90517A5B9862AB44CF9F9D96C354E952CB9CB0C32EB4887F80A1C
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................+... ...@....... ....................................@.................................t+..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........(..h...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP........V ...].......}....xv.|.-..X:.....V..................v...1.D|-...."..&.9.W.F.^:1;j........a.......)...............(...............O.......$...........{.......j...b...B...O............B.T.N._.C.L.O.S.E......B.T.N._.
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):10494317
                                                                                                            Entropy (8bit):7.994463819622281
                                                                                                            Encrypted:true
                                                                                                            SSDEEP:196608:pKZsrAth9Vrdx45WtQbJtXWYxEwsOOXd/XUCv1uGJONYTr9udX6:U+rWVBx3WX7EJONION6f
                                                                                                            MD5:C0A2AAF917E6BC1D951EC481213D4138
                                                                                                            SHA1:56308BC1CF014F507E161B518736CD3D3666387D
                                                                                                            SHA-256:2F87DCD36A114502A3C80ECF8A8C5F5EF60475951F9C142A1A68BDEC6CAA3E23
                                                                                                            SHA-512:43EF07470F33BA0FF6A18E343C55ADAF0CDB2B88C3B37FA53F32608F1F78B6266BFACD2BB3BD92BF56EB0E28C4C20278212E06C1873DEA9098ECE5CDB117B9BC
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........%.X....FF...$......Application/7za.exe.yxTE.8|{I.YH'@CX.V[..%CP.4h_.MnCG@DQ..h..... .`'..\[...u..yg....QGY\........{..d.....S.......~.}y...N.:u..S.NU...`......*.k....~.......e..o.`.......[`._..]U..g.s...?..~..J..:.~.s.t.}..q.>}2l.....u.....#.Y..Mt}.......6z......{.:.:.y^KW.]....ys."..Nu.........C.EB..$..P.k......s.(..zN..K.........iH..Z.....[..x.P.7.iB.6..Ta.,..I...#....g.r...<.wg.....zb......QUw..M.:...L...nHN..r...]#..TA.r...vO..5.'.:B]..p}<.lxU... ...6...........?i...o...g..7H...%E_..B...d.... .f.].&I..Q..G.S..x.o.K......../.~...g.Q_..^(..h^...Dq.J\Y2.....&...........Fo`...........}....98E'..Kne+c........._./..o.o.+g.z..M.6.....D.D.^I9..!..0HJ..?h.7..2"U.;...RY..=b..k.^y....0.l...m*...h..9.........f....J-N..KU....HH."......Y...I)8..=s>.)MPH!.L....e...J..`bc(.:.-M=}...v...=..9.:..u.7.X.O...T..%e.)V...rS..s....o...[1.C... ...x7g)P..:............8. .u...lv-a..MB.TyW..D..p$..0.x>..'..K..l./g..U......b{.!_...,....<.....$#zh.e....+.
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):468120
                                                                                                            Entropy (8bit):6.230465006320667
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:6511bCALveDe7tEw0IN3q1If9wZfgomh8wuAf4CBxrzBOVzZNkcI1FPjTI6e36bo:811bCALveK7ddN3cEBfXBxBOVzwbyr
                                                                                                            MD5:7BE563AC01DDE847D6837D38575CEA85
                                                                                                            SHA1:DDE7F95BAAF3ADA2BBB56ABFEFB426CFE8012EC3
                                                                                                            SHA-256:6ACE813AAAE0D754B92C31178564623045B12A4F239BBC075270DB3D97F0FF2D
                                                                                                            SHA-512:39C5D7FD0D6B5AE29CD3CC9A572A1D4828883615E7A46383CF53EE3E10EB5BCF79E72467D687061AF6FB6929D7F116990FF66D2DA14F41617F4A5E0B96446FF1
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........j.[...[...[...-.y.Z...-...P...[.......-.j.....-.i.T...@.Z...-.x.Z...-.|.Z...Rich[...................PE..d...p.mZ..........#..........N................@..............................@.......K......................................................D...x....0..........X_.......2...........................................................................................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..X_.......`..................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3327712
                                                                                                            Entropy (8bit):6.604048850412333
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:49152:Ty9jC5327LeAyDW06K6mBzsITo59wpGlU+2StoJrtf5inkD:TyjO32fyDW0Gm5sIToTwYTghV
                                                                                                            MD5:AFCCE3F23C9C31DE19A91FC7D436A516
                                                                                                            SHA1:D97D9EADB7A4C76800BF651E768DDB6DACC52132
                                                                                                            SHA-256:4055E2A085F44DBCD464983F9316E5A33B5056AF8ABED05FD4DFEBFDE162DD77
                                                                                                            SHA-512:346B1CCBC8F517B310EEB439BC642916F1DB06B4719A3BA902321ED7DCEB9138C4A3AA652C757CA733492FC3DBDA9DEA4EF8E444142EAE3853DDA9DB1264855A
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.........M..#...#...#.......#..l..#.."..#.kD..#.kD...#.kD..#.......#..l..#...#...#.......#..."...#..l..b.#..l..#..l..#.......#..l..#.Rich..#.................PE..L....r.U...........!......&.........y.........&.............................. 3.......3...@.........................../.f.......T.... 0.............H.2..2...00.......&.8....................8,.....H8,.@.............&.`............................text...7.&.......&................. ..`.rdata..6=....&..>....&.............@..@.data...d.... /......./.............@....tls..........0......./.............@....rsrc........ 0......./.............@..@.reloc..,....00......./.............@..B........................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):727704
                                                                                                            Entropy (8bit):6.430104685419753
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:MOtZcbZXzrsk548VyK8SbMAfQBM6LDkzOZYv3JSGeizoyDB2:MOrcbZT8AYBpLMO8SGHoy92
                                                                                                            MD5:79AAF194177DC418CFB4D94AF29CDD2A
                                                                                                            SHA1:47F5A7BFF8939355F0614D510D1F7A86F90A384B
                                                                                                            SHA-256:6327ED564E521BB91791EEE54D7C18699BE1DE77DB2B9D6DCDD6FB7077CACB39
                                                                                                            SHA-512:3043E92830F890365F2A57D913AC21239DEF4CBA68B455C82C40214B90F480156258623988375DA03018A741F3DE11F2CF038D6F4F8020CD2785BCC95B5977E8
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........P...>...>...>.mG....>..!....>..!..t.>..!....>.......>...>...>.......>...?.*.>.1.....>.1.....>.1.....>......>.1.....>.Rich..>.........................PE..L.....U...........!.....J..........`........`...............................`.......(....@..........................:.......-..x....0...................2...@...f...b..8........................... z..@............`..,............................text...LI.......J.................. ..`.rdata.......`.......N..............@..@.data........@.......,..............@....rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):470680
                                                                                                            Entropy (8bit):6.847590570660933
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:mRYYIiJaeEWfTXQyu8+yi4ZiwAEsFdnQ6uw2lQc2RGtSV41OJDsTDDr1LUe6GNxF:mF9agBr6ilLS4msT1oe6kf+8f
                                                                                                            MD5:31DF678850DC2B26BCE81EED9FA7462F
                                                                                                            SHA1:4A4BEB1D217876AF95A5C4254643AECB38302B83
                                                                                                            SHA-256:E813D2EE40FB1A403454A96592609E1250A6913F46E948DBAAD47F7760F99B07
                                                                                                            SHA-512:3E5CE2396779D3AFFAC5A64C173BA62D2611D85FEC1EC7AE13D7B1677503D3C9419FBBF378F8B2AC9BC64E36C664A64B913E4634A278CFEAE0412E5D818968C0
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q..Z.........." ..0.................. ... ....... .......................`.......m....@.....................................O.... ...................2...@......d................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......@.................../............................................{....*"..}....*.*..(....*..0..F.......s....%r...po.....{.........(<...o....r...po.....|....( ...o....&o!...*...0...........s"......o#...(....*.0.............{......E............,.......8...D...+Q..{..........+M..{.......+A..{..........+2..{.......+&..{.......+...{..........+.r...ps$...z.*6..oh...(....*..(....*....0..a.......s....%.|..........o!...o....r...po.....{.........(<...o....r...po.....|....r#..p
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):407704
                                                                                                            Entropy (8bit):5.969566547979302
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:s8ASBEKZNe2+6QfeFlrd+jkg3yX285iS/377gckFMW1zU72JlHwt8p30HK4:uqlR/xTim3IcI/74
                                                                                                            MD5:82DDB49786F2DFD246BCADDB37F333AF
                                                                                                            SHA1:2B8CC4ADFF7D432B9DDD10633F2801D0D77C7FB3
                                                                                                            SHA-256:8A1F31AF32246A7BAFBF80A6FF78DDD0403F2FFC575E36BFB57EC58407755898
                                                                                                            SHA-512:A53EBC2C1D420E2DC45FE8F0C541E2C464C20A97AEF13A4D272DAA5C7806578504E6CFB6C1DC362F937D9ADBA65B6327B9A861E64C093C3FF72C836081072BA0
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....RhW.........." ..0.................. ... ....... .......................`......@>....@.................................\...O.... ...................2...@......$................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H...........<6..........................................................&.(......**..( .....*....(!.....*f..s".........sH...(.....*..0..'.......~.........(#...t............(...+...3.*..0..'.......~.........(%...t............(...+...3.*.~....*.......*R.(......o....(....&*Z.(........o....(....&*N.(.....o....(....&*...0...........(......o....(.....+..*R.(......o....(....&*N.(.....o....(....&*N.(.....o....(....&*N.(.....o....(....&*R.(......o....(....&*....0.. ........(........s&
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):59316
                                                                                                            Entropy (8bit):7.880293608811765
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:+HPkHMRS54xpdWi9qHkDcTYPkvPkMPkY6qh:GPksRgkdWi9q6cTYPkvPkMPkY6E
                                                                                                            MD5:8DA01C7329C1AF3202D93C8631E0DF35
                                                                                                            SHA1:38F1E5DD6CBB577249C676127BC9565B70F78760
                                                                                                            SHA-256:A30D0AA074214F7C6D8E82FE36E6EA4FC17C95F6C772C11D03667911C0475A03
                                                                                                            SHA-512:2103ECB37B02C74D51C6C85CBE05A073FFD5860F8644AD54ADB212C690EDF8FE732EA784BA7CECB93DA2022A93B135DDC9E2BBC8DF26AE798CB6F28E2AAE4F7C
                                                                                                            Malicious:false
                                                                                                            Preview:PK........hq'H.|b.....K.......META-INF/mozilla.rsa.WgT.k.&..B3H/.Ho_.Mz..........A..A...H...R.H.D@P..).T...^.]..w..={....o..w...<s. .i.(..:.]j..8.@'...$. ........@...$..o.(.........$#.....0..'bc......:r.....b..!...hv...P"..x.g....:....n......c+.......!.;...sL@.;;.q.Hc{wog.=....;@.....D<~.D06.6vvx..(.W4Q..#Z...3E..#..P."xW.._._.*.xa.X....-....q......#(s.....74....;..|.....1 CP..p.6.8.........~..L....x.#..h&...+2..`.}=............."%....$G.)..0.d.=.O?....%.....1@m.7.5...a..KX.z..s.}..g.......4.K..N.*....*..%t.....'..-...._$....W.1X'.X.........OF.`]P.'._...S.t}G....kv.o...kEj.^.)gf.p*.Dn9u ....M.>...x..u...`.*P$xb}~)....k6..o:......j..k....Si.!.D.\.SF....<.d.'..,..Vf...<@M...M<.FEv...l......$U&|YwF.'s1..\W..Il5+./.#.......Bk..&||v~../.Jd..W1.j:c.:..s....-..V.*...?.?.q+.2...N......el.J.5.......='..C.@...W..>gX...k....6.w.4{.2<..W%.Zq-..f.?+d...3.}..#%L.{.P.|.qXk..d.*...hf..Z.{.y=w..l..-.f..M...G.5..N.=m..Mb.....?..1......H@..G.qa(.........g..0.
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):153752
                                                                                                            Entropy (8bit):5.950777892934322
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:/dbds0zUe6StgUR9x719hVqVOT+tJZ67g5hNusMb50ftbeyMSXFHuRKxbJA:5zdYfZ6E523b2jhxbJA
                                                                                                            MD5:76F9FF88BFAB074CF3657E8CD007C858
                                                                                                            SHA1:06DA56379C0819CC2A46E7A60DE79C00F1CF2956
                                                                                                            SHA-256:42087B3045C86316D2B85FA23466A0BB84935B52D0537D9B2A6C857DEC4EDA38
                                                                                                            SHA-512:74A2EA1008318629A9E275360BDEDDF23AD375B8B1D0CFD8C9D064ACD0CBBF1A06F124AF1003ADF523F7CFE1D1B2944B6033E9287B86CECA7C3220A8801BEC4A
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...E..f.........." ..0..............=... ...@....... ...............................T....@..................................<..O....@...............&...2...`.......;............................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......$..............@..B.................<......H.......(...XP...........................................................0..w........(.......s....(......s....(......s....(......s....(......s....(......s....(......s....(......s....(......(......(.....*..0..A........~..........( .....~.........,.s.............,..(!.....~.....+..*...........#,........{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...0......
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):38040
                                                                                                            Entropy (8bit):6.414082820659246
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:EVZGowHeRqzHSyxdy9jjUmZnZAG9gKxnVbiY6XR2AMxkEh:8QHHby9HUm19gKxncVyx1
                                                                                                            MD5:70F3C5BB9046EDB9EE0BA0CDF63698DF
                                                                                                            SHA1:668FE7B271F7D214C5F43E11239542195C0BE42C
                                                                                                            SHA-256:8EB6D08CCDF88ACC4F7DE252779565A93BB57379591275EF3FA0C33303C60C0E
                                                                                                            SHA-512:21B661B45AE9FF914FDCAD4414647068F9CD7547E1FAF27B54577B6E9A61EC13F79F4CAA9E953AE7EE605C2DCDA3637928E3D12044F9D487324385388E2B4CF2
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\FeatureInstaller.exe, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf.................X...........w... ........@.. ..............................g.....@..................................w..W....................b...2..........Lv............................................... ............... ..H............text....W... ...X.................. ..`.rsrc................Z..............@..@.reloc...............`..............@..B.................w......H........:..D<......D...................................................*.(.......*..0..L........~............-2...~....%...(......s..................-..(........~.....+..*.........0.......0..M........~....r...p.(....o......o.....o......o....s......rO..po.....~....r[..po.....*~.....(....(.........s.........*....0...........~.....~......r...p..(.....r...p...........r...p...............{.....$......( ....r9..p.(!......(_...&......~....rY..p..(......o"........*..........\i......
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1617
                                                                                                            Entropy (8bit):5.077080334485434
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:Jdz9pjmhCroMF4nH6t0mTY1itwwAmTykmugP2q5BZCdbF/TECJs/B:35pCQroG4HzmTmv9mTM2qfZibFLvs/B
                                                                                                            MD5:64B56E0401F35D30E7E33D3FE11DB9EA
                                                                                                            SHA1:5044DF80FDEE343072FBCF3CE5479007934E86A6
                                                                                                            SHA-256:77348A27DB6505DCC962A97A60C8AFC4F3BBAA4D1C485616407700F6BA901379
                                                                                                            SHA-512:0A65D8D2BCDA66B524248C1641D9D7269FEBA30BA523F3EEEF4E0D95E9183CCB410580BD8F0C6FF7A0A836DE8596C2599E0E9C3979CA219EC093BF0EDE1C90CB
                                                                                                            Malicious:false
                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="log4net" type="log4net.Config.Log4NetConfigurationSectionHandler, log4net" />.. </configSections>.. <startup useLegacyV2RuntimeActivationPolicy="true">.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.0"/>.. </startup>.. Log4Net configuration settings-->.. <log4net>.. <appender name="InstallerLogger" type="log4net.Appender.RollingFileAppender">.. <param name="File" value="${PROGRAMDATA}\Lavasoft\Web Companion\Logs\Webcompanion\featureinstaller.log"/>.. WinXP path to webcompanion.log-->.. <param name="File" value="${allusersprofile}\Application Data\Lavasoft\Web Companion\Logs\Webcompanion\featureinstaller.log"/>.. <lockingModel type="log4net.Appender.FileAppender+MinimalLock" />.. <appendToFile value="true" />.. <rollingStyle value="Size" />.. <maxSizeRollBackups value="2" />.. <maximumFileSize value="10MB" />..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):128152
                                                                                                            Entropy (8bit):5.838957515264787
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:56curewfYgn8zop8SOjXCE9aWUDYv0+gDRU/WZ9jdNmri6XLQq8vX7gggKxncVhc:55cewfh63XCE96Dz+gi2ZdN4bQxkJKAK
                                                                                                            MD5:73C88C57F2F5B51E11870044FD31417F
                                                                                                            SHA1:F52D7D44B2E606F95717D126FC67AF61A0013DA7
                                                                                                            SHA-256:B762BA799CFCFB150B32EBC388008CF706F004344DF06C1BE94B2A25C8AAB706
                                                                                                            SHA-512:66F2C2CD4BEE1CE4D7A8248132C15F237FE8FDCE34E4AB589C074B6DDD6CC15B4D709649106489CD790E198971520FEA33DE7412227755EE9B8D23657DB9C966
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf............................^.... ........@.. ....................... ............@.....................................W........................2........................................................... ............... ..H............text...d.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................@.......H........................................................................0...........{.....+..*"..}....*N..(........(......*.0.............+..*..0...........r...p.+..*..0...........r...p.+..*..0...........{.....+..*"..}....*.0...........{.....+..*"..}....*..#.....@.@s....}.....s....}.....(.......*...0..Z........#.....@.@s....}.....s....}.....(.........-,...(....(.......(....(.....~....r+..po.......*...0..0........{.........(....t......|......(...+..........-.*.0..0........{..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1878
                                                                                                            Entropy (8bit):5.100849686967453
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:c5pCQromkxHCm1L5xm1dOvF2qfZibFL4sxkA:xQrP4iAYo09bFbB
                                                                                                            MD5:568B93BE462E5660BDB8E9CFAE715B4D
                                                                                                            SHA1:8403F0F7C8E3C30E829C7D3AE5B4D8452B4BBDBC
                                                                                                            SHA-256:CF8F505544E172B3A91138D2FA71A8B3CAA2B5296B500275AC50406D2B116593
                                                                                                            SHA-512:20C550CE847C60EFB35A5CFE3EA0B49B983F7F16809B7734766B7083487B911911649DE2384E719D846D4E93D62CEE77120DF0DDD28DAD1E1DB4C9CEE3A5E398
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="log4net" type="log4net.Config.Log4NetConfigurationSectionHandler, log4net" />.. </configSections>.. <startup useLegacyV2RuntimeActivationPolicy="true">.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.0"/>.. </startup>.. Log4Net configuration settings-->.. <log4net>.. <appender name="SearchLogger" type="log4net.Appender.RollingFileAppender">.. <param name="File" value="${LOCALAPPDATA}\Lavasoft\Web Companion\Logs\Webcompanion\webcompanion.log"/>.. -->.. WinXP path to webcompanion.log-->.. .. <param name="File" value="${userprofile}\Local Settings\Application Data\Lavasoft\Web Companion\Logs\Webcompanion\webcompanion.log"/>-->.. <param name="File" value="${LOCALAPPDATA}\Lavasoft\Search\Logs\search.log" />.. WinXP path to webcompanion.log-->.. <param name="File" value="${allusersprofile}\Application Data\Lava
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):213656
                                                                                                            Entropy (8bit):5.759197415071508
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:6K1c/KCOAUXk31Vv91GOtJJKuE1iA5mGPB8qd9OTymIpn+64kRAclDwRNG95ZI4f:He9OAQsFtJrGPBnmIRZfR
                                                                                                            MD5:BEB11BF49E70F87B3DFC3B5A51266E48
                                                                                                            SHA1:927B448F4D02CDE7920B2EA2417C4D4784C00A91
                                                                                                            SHA-256:CB51D070C1E2BDE393F2A65DB17E872C395B55D0E3C47E5CCE49A8A1ED4D69FB
                                                                                                            SHA-512:9B70E5ACABBFFC58BFAC5C310DDF1BAED4290753859BA05B4386F71989E59A821A3341DDF6C1D3DF3D37D92D9A58CB37A306FD82996525140D0490B184356DD4
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......S...........!......... ........... ........@.. .......................@.......i....@.................................d...W........................2... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):62104
                                                                                                            Entropy (8bit):5.454463973112162
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:TL9nVJEetVDUxSp1K2z9IDd3gNggKxncVExk:TRVJEMVDqMK2z9IDdQNJK2
                                                                                                            MD5:AAEBD8816C4A3FC26D5C4FA227EE565C
                                                                                                            SHA1:D8BE7A9A4A7A6E93115F9E59B06304C316725E3A
                                                                                                            SHA-256:10C6C4B9A94318C4244EC36A0F211D965B10661B0BC76339067AAFB866F115FD
                                                                                                            SHA-512:1E44E09B136EF0DC0BCF6E0CE0EB390D4F5A04C82772584F9A1E5F71A33AFE71DC0A8F4043696D1C8933DECD42C33F146C327AA28FFC3E2E05901F944889BCA7
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3%DY...........!......... ......>.... ........@.. ....................................@....................................O........................2........................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):168600
                                                                                                            Entropy (8bit):5.540872765142166
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:KadMZC3fkpOTItC3MhmLwF62I5IfO9cjSBgn2FUraJYv+NMzCRw3mVE7KZo/ud8T:KadMZC3fkpOTItC3MhmLwF6n5IfO9cjH
                                                                                                            MD5:13B7DF28C5A1AB4CE8A4F134536B199B
                                                                                                            SHA1:E68ED9BC5EDBD93DF887451997EC6A895223F278
                                                                                                            SHA-256:4FEE0445681126072E816607FB4CF351FBC61E85F02D543808F27A9D1B10F7A5
                                                                                                            SHA-512:48BA18744A80B125DFEF66573D3EE92290807FB882BDBD85421396727F1725983DB179B83D00417AC9A3E5FAEC906766ADDA6C6F02532800F8C301DB5148F267
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`S...........!.....0... .......C... ...`....@.. ....................................@.................................dC..W....`..h............`...2........................................................... ............... ..H............text....#... ...0.................. ..`.rsrc...h....`.......@..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):62104
                                                                                                            Entropy (8bit):5.379455142488048
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:nexl81nX6ZxlvUAa7KoBv7epginbCe7AXjuw9tL0Duxj7tr+BrIxFSaKgKxnVbiS:nexl81nK34PJepgqcVzAaKgKxnchouxQ
                                                                                                            MD5:EE8EE543588B987699DC972027F7C86C
                                                                                                            SHA1:2EC907821BE8E74843D4BD8812BE06B7507044B1
                                                                                                            SHA-256:7443EC0A10F409C82FD578237E3D7588E9F9A66E8531A1A27822B7BDE5E8BEC8
                                                                                                            SHA-512:D2EF6BAF1AE008F8D920F70E0AE36875D260D8585A5F748876E5FE6C33A7E464911BDDFEF47BABC4C8F9F5C6BEA967945E252020ACB7A134B8F2FF5BDEEB5C8B
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A.ST...........!......... ........... ........@.. ....................................@....................................O.......h................2........................................................... ............... ..H............text...$.... ...................... ..`.rsrc...h...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):98968
                                                                                                            Entropy (8bit):5.704472845164016
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:afutksUQDy4qJgax0L4zP+YuqLSTL/SiEDx4l3Ow6OhtgKxnchax7:DQw3ax0L4D+YZLS3/SiEq+wjhKKx
                                                                                                            MD5:4215D01742208923F6E34DD7C9925146
                                                                                                            SHA1:2A8028355527F6B57A3244DC53BBE713272BF37B
                                                                                                            SHA-256:D30B1F5D425A96EB2E6597BA7EECD22D69D211D3BC7732520F3B5AF493D08883
                                                                                                            SHA-512:6DC3EED141B44CA8E3E7521C61FE26E331091E11CAD01D414947ADBDC1AAB6726ECDE31F7C91C602F236D8ACD940CE6C64E3E050959C69655E7D29CE5BEEAE41
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r..O...........!..... ... ......^7... ...@....@.. ..............................?.....@..................................7..K....@..p............P...2...`....................................................... ............... ..H............text...d.... ... .................. ..`.rsrc...p....@.......0..............@..@.reloc.......`.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):475288
                                                                                                            Entropy (8bit):6.8391854074922325
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:GeSYvQAd10GtSV41OJDsTDDVUMle6ZjxLV/rHo0Oaaz2R9IYp8:TJBdBS4msNUCe65frHMnz2R9b8
                                                                                                            MD5:AE643BD347EB6BF2E3AA05608924782B
                                                                                                            SHA1:C46380BB4C5DFEB71F36B57A59DFA51F672FC015
                                                                                                            SHA-256:2CB3DD4E6CD2BD6DC4AAEEB48CE47BB5CE3E2C67C040AFF388E9165E655B06A2
                                                                                                            SHA-512:4ADBC05558FC0D34AE30240699F63B7C15894D408D3F3B28F37072558BCAEDBBF4E8C61E2B42F3BFF3B610F9F4F2EBDFEFCCAAFB768733965E2C104ADB88E8A3
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....=N...........!................N#... ...@....@.. ....................................@.................................."..O....@..P................2...`......."............................................... ............... ..H............text...T.... ...................... ..`.rsrc...P....@......................@..@.reloc.......`......................@..B................0#......H.......0U..l...........P%.../..P ......................................6..`N.?O...%.C.k_..d...I......5a.......9x......R...gg8...JM...`.[. .o..eE1$_.M.h.q.oz..1..........@....s.c/J..wk.D.....t..&...(....*...0..2........r...p(....}.......}"....(........(.........(....*..r...p(....}.......}"....(........(....*..0..j.........o....-..s#...+..}......(......(......}.....(....s....}......}......}......(......%-.&r...p}......j(#...*rr!..p.{.....{.....B...(....*..0..A........{..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):52376
                                                                                                            Entropy (8bit):6.313605075997683
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:o4JxKxYIP7NGp4mbOLfjz+xEqDAXjIXamgKxnVbiY6XeWAMxkEZ:mxY67NYofjzr6QyamgKxncVXxt
                                                                                                            MD5:F287BD9842FAD68FF76401B8EBCEAAF9
                                                                                                            SHA1:B159A3B2BD59AF0B6E839F456576ECB91EDB82B2
                                                                                                            SHA-256:6847B8BDDA0921D065FE3AFD544C58326D3B1FF7A54F386A66B05A1EBB11D008
                                                                                                            SHA-512:438290C97E9A5E0E4503228F8E411DE7FE138B57D2AE7E6767478B0FDAD75A30E0FEE1B8C719CD4CC885D762E9B876CD9EC98C5CEC4EB27BD5201A5F840EB7FA
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......V...........!..................... ........... ....................................@....................................S........................2........................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........f...H..........................................................6.. ....[X..X*...0..t........J./....i.YT.J-....T*.-.r...ps....z..2...JX..i1.r...ps....z..J./.....i..YT.-.r}..ps....z...2.....JX..i1.r...ps....z*..-..s....z*>.......X..c.*6......X..b`.*z......X..b`...X...b`...X...b`*....0..@.............X..b`...X...b`...X...b`.......X..b`...X...b`...X...b`...a*.0.............n...X.n.b`...X.n..b`...X.n..b`...X.n. b`...X.n.(b`...X.n.0b`...X.n.8b`....n...X.n.b`...X.n..b`...
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):121496
                                                                                                            Entropy (8bit):5.954904755326082
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:TFwKZCLT2UDvIYjfrtlFfyUSt29I9Thu4jtYxptHhGrKj:T2LICBbVo295/j
                                                                                                            MD5:CFECEE7A0DCFB3FA24CF1927562A6ACF
                                                                                                            SHA1:7FA9E9275EFEC1B7A139E612B916884C18B20CDC
                                                                                                            SHA-256:890F09A222B8A6E2F70035B8BEA140965C67B974D1ACE67252FE58518F6E587E
                                                                                                            SHA-512:97241F04D7811303E1F92728D3A191825818BC6EEC24AC095F627672EBCC16286E820041D40556D1D8EC1F9F3AF93E25A6A78049A2D0A373B799C4C9E9E3B724
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!..................... ........... ...................................@.................................H...S.......H................2........................................................... ............... ..H............text........ ...................... ..`.rsrc...H...........................@..@.reloc..............................@..B........................H.......L....3...........................................................0..[.......r...p.....r+..p.....rY..p.....r...p.....r...p.....r...p.....r...p.....r/..p.....rC..p.....*..0..........re..p.....r...p.....r...p.....r...p.....r...p.....rE..p.....rq..p.....r...p.....r...p.....r...p.....r'..p.....rQ..p.....ry..p.....r...p.....r...p.....r...p.....r3..p.....rm..p.....r...p.....r...p.....*....0..........r...p.....r...p.....r3..p. ...rW..p.!...r...p."...r...p.#...r...p.$...r...p.
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):24216
                                                                                                            Entropy (8bit):6.711341797319052
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:rKTXEKq7Aa6WZS3l9q1vdv4p+LPv41OEFP27xWkVbiWgpQ6XWYr4gAM+o/8E9VFO:eTXEK8Aa6WZS3l4hbLPvGOgKxnVbiY64
                                                                                                            MD5:54363548D20A294E99DAF257775422B3
                                                                                                            SHA1:F1CD70D2DC3B6E402C4CFDB73FF255E50D544599
                                                                                                            SHA-256:8831E4B77776CCBBB917EB6BC8A24D52A842EB1E85B8522F888C6E0A0F994577
                                                                                                            SHA-512:2B42A89390CE062E86C68360E8BAC79582B3EEEBD1C4D79FA67E0A935E3E34328DBE12E4F3D6AB60790FEE2A2FC35987F766FEFF034E5825E2B43E44F1DE7F78
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..0.."..........BA... ...`....... ....................................@..................................@..O....`..(............,...2...........?............................................... ............... ..H............text...H!... ...".................. ..`.rsrc...(....`.......$..............@..@.reloc...............*..............@..B................$A......H.......l*..L............................................................0..r........r...p...o.....+?..(.......(.........,(..r...p(........,...(.......o....(.........(....-...........o.........+...*..........L[.......0..j........r...p...o.....+7..(.......r...p(......,...(.......-.r...p+.r...p(........(....-...........o.........+...*..........DS.......0..]........r...p......+A......(...........,(..r...p(........,...(.......o....(.........X....i2....+...*....0..w........r...p..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):140440
                                                                                                            Entropy (8bit):6.04633699081881
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:/6DoLrAcIAW4ifEUkgpbDmEJjLiQybZXMmpoKC:/XLrA4OJb0LC
                                                                                                            MD5:6BC835697A34037CF6AB77089EE5910A
                                                                                                            SHA1:7F97D93CB024507C03E13CDFABD2E61DADA6DFBB
                                                                                                            SHA-256:2CF1F139036C9160A2ACDFBE48A47A6D7B4BAAABE5EF66BA102402DDB066B0FB
                                                                                                            SHA-512:87C0AFED8A7BD2BBC91ABD915C5E2E83CA46E30FDAAC903E91201369AA4FEE50DD694A1628975DAC9D011855A7C13A655A2D0521B40F50414DC685FF79E3A560
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6.`e...........!..0.................. ... ....... .......................`....... ....@.................................0...O.... ...................2...@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................d.......H.......t....w...........................................................0..=........(....-..#(....r...p(....+...(....r...p(......rA..p(.....+..*....0...........(....rg..p(.....+..*....0..'.........(.......rq..p.(....(.......(.....+..*..0.............(.......(......(...........(...........+..*...................0..5.........(....(......,.(....(....(...........o....(........*..........."#.......0..<.........(....(....-.(....(....+....,.(....(..........ru..p.s....z*........,-..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):38552
                                                                                                            Entropy (8bit):6.475600972363831
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:is3+Ri5DCowECTXMdWmarOgKxnVbiY6XmgAMxkEo:/DwHXMdW1OgKxncVVx8
                                                                                                            MD5:D155DFD9F27E340FB3E47D28159E02F2
                                                                                                            SHA1:85AB8C8F2284F69378660F96E09F774A36AD4149
                                                                                                            SHA-256:BCCDA5DB0D6EF7B99533E209C7CE3FFE2706D96AFEE79EAEA957470AB77E8E84
                                                                                                            SHA-512:B337B685205AF08FF7F9E3D2A96A91095FE93CE6FADEABBE1309185CE1A59B229D3A48B59694CCE1558581340409B046512B40F311F7F6CE122524AA9F8C2163
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..0..\..........>z... ........... ...............................@....@..................................y..O....................d...2...........x............................................... ............... ..H............text...DZ... ...\.................. ..`.rsrc................^..............@..@.reloc...............b..............@..B................ z......H.......`6..TB.........................................................."..}....*..{....*"..}....*..{....*"..}....*..{....*".(.....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*....0..h..............%.r...p.(....s.........%.r...p.(....s.........%.r#..p.(....s.........%.r3..p.(....s..........+..*..{....*"..}....*..{....*"..}....*..{....*"..}....*..0..Q..............%.rK..p.(....s.........%.rQ..p.(....s.........%.rg..p.(....s..........+..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):22680
                                                                                                            Entropy (8bit):6.735595760443843
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:pZy6clyR4MRpEFP27xWkVbiWgpQ6LWj5j8uV5AM+o/8E9VF0NyTd6l:zyZi4CpgKxnVbiY6Lyjl5AMxkE2
                                                                                                            MD5:889D4B9110F1071E52A6F4B8F2013CFF
                                                                                                            SHA1:C9C1A3FA499E584A3B5E82500A95FF71FC51927F
                                                                                                            SHA-256:C8D28B60DE8663606C96F845E487625CFA0B477E695F0B8D1A1D131F8FB1365F
                                                                                                            SHA-512:FC8B589C98C721AD94B0EA74AE1B61444F8F417D208F5C5724C1D45B2C3ED32CAB025855990759474C0CD7FC798610990392A2899BD4ACF590A6D537AD02FAB8
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..0..............<... ...@....... ..............................\.....@.................................D<..O....@...............&...2...`.......;............................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......$..............@..B................x<......H.......h(..............................................................~.~....}.....(.......r...p}....*..~....}.....(.......r...p.(....}....*..~....}.....(.........(....}....*.0...........~....}.....(......re..p...o.....+)..(.......rg..p..(......(....(....(........(....-...........o.......o......o.....Yo.......}....*.......!.6W.......0..H..........{....s.......(.........,..o........ ..~....r{..p.o....(....o .......*....................&'. .....0...........s!......{....s.....
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):111256
                                                                                                            Entropy (8bit):6.0975365699819
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:c8xZ7Y57qcDoJPiFVInZz6bRNxPtgYxy2RWaiZBgKxnch5xP:cSqUdamnZ2bvxPtTxkJZeK6
                                                                                                            MD5:F25ADFA3039A29EDB5CB74189904F788
                                                                                                            SHA1:C23B88625C2615A15E08838FD74181A280CF786C
                                                                                                            SHA-256:927F01C4E87CE5398EAB9A16AFB46D0FFA4D7D3ECE446925C79C5CCA112CA7F9
                                                                                                            SHA-512:0AD529A688FFA6299C7A80F05C31CB31F330C707C2EBC06D9389F65787618606C1C919C84CC8508D2A355DC6DF017A6023A52D6673AB439910EBDDC348CA771B
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Y.d...........!..0..x..........N.... ........... ...............................2....@.....................................O........................2.......................................................... ............... ..H............text...Tw... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B................0.......H........................................................................{&...*..{'...*V.((.....}&.....}'...*...0..C........u........6.,0()....{&....{&...o*...,.(+....{'....{'...o,...+..+..*. .... )UU.Z()....{&...o-...X )UU.Z(+....{'...o....X*.0..b........r...p......%..{&......%q.........-.&.+.......o/....%..{'......%q.........-.&.+.......o/....(0...*..{1...*..{2...*V.((.....}1.....}2...*.0..C........u........6.,0()....{1....{1...o*...,.(+....{2....{2...o,...+..+..*. .z0 )U
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18584
                                                                                                            Entropy (8bit):6.998429326508991
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:AHr7WMSXEQjEFP27xWkVbiWgpQ6LW4bI5AM+o/8E9VF0NyWnS:AHvWLHjgKxnVbiY6L25AMxkEn
                                                                                                            MD5:85334FA251984BF8873312E39BB68E62
                                                                                                            SHA1:1C8A9970C11688D4B6B62A60E6223E1F1214685F
                                                                                                            SHA-256:66FCD5153259C5716C5C958ABF0A4DAB9BA54F43DF0CD4FDA51AA41109CC682C
                                                                                                            SHA-512:CC34C4E764038946B39332CF4E8C609E9352C95BF113DA15886859BFBB3579F44DEA1BCD30C70C6E37E05A18AE8EB22536F190598B1974EBAAACDA99BD9A2DA3
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......c.........." ..0..............-... ...@....... ....................................@.................................@-..O....@...................2...`.......,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................t-......H........!...............................................................0............#(....r...p(.....(....t.....s......r...po......o.....s.......o.......o.......o.......o......r...po.......o.......o......o......o.....o.....s........o......o......o......o....~ ...o!......o"....*.0............#(....r...p(.....(....t.....s......r...po......o.....s.......o.......o.......o.......o......r...po.......o.......o......o......o.....o.....s........o......o......o......o....~ ...o!.....
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):51864
                                                                                                            Entropy (8bit):6.017774621384859
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:4zTB3gIpk2sa3ahh4RWvuQLT7lyKEU2gKxnVbiY6X8fAMxkEXRq:hIWPaKzJuQLT7lyKT2gKxncVmx1q
                                                                                                            MD5:8147DAF75043B9A3BD64149393723D62
                                                                                                            SHA1:5B70613448E5A4785C64F79FB2B64EACBA1E6306
                                                                                                            SHA-256:C04E6F1E73AFE7E899BD07DA5B90E228613460C24CF46D3216284385383B8302
                                                                                                            SHA-512:0A3C7013A3731002E377F88663980FA93FDC434331E4D7439DF075E9C81DC3EA283D626A752753016471E7AC0660A62F41349DB1F282AC3764F2625331D9466E
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......c.........." ..0.............v.... ........... ...............................E....@.................................$...O........................2.......................................................... ............... ..H............text...|.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................X.......H.......$P...]...........................................................0..@.......r...p.......(..........(....(..............~....ri..p.o........*.........).......0..b..........~.....{.....sT.......o]......@..~....r...p.o....(....o....... ..~....r...p.o....(....o........*.......... !. ........ A. .....0............sx...%.o'...od....%.o)...of....%.o+...oh....%.o-...oj....%.o/...ol....%.o1...on....%.o3...op....%.o5...or...........~....r...p.(....o..........+..*...........st..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):27800
                                                                                                            Entropy (8bit):6.483968913488964
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:VruIAfU0dOKwbfvXoCWgKxnVbiY6X4P/AMxkEX:BxZb3TWgKxncV4nxD
                                                                                                            MD5:C9C20C3BF61369B86CD3C573ADA5D2F5
                                                                                                            SHA1:8ABF0BE8A5D8FC55A26B79A95ED3DBC1BD2F54B4
                                                                                                            SHA-256:BA14CF85D8E7D1DF09ED0E3CF90E5DDF399DD5C320FA9F743AE4B8AC91EE81DA
                                                                                                            SHA-512:B3688E8D70D9A0F218FB0019D783F69B9A4BE442DD46B0337344D3AF6F9233C24E6B691E8B98C7836401B76DCEF09F687CF7B7DCCED803FE93D3082D421AA4BC
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 5%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......^.........."...0.............BL... ...`....@.. ....................................@..................................K..O....`..$............:...2...........J............................................... ............... ..H............text...H,... ...................... ..`.rsrc...$....`.......0..............@..@.reloc...............8..............@..B................$L......H........)..4 ...........J...............................................0..k.........}.....(.......~....r...po......(.....~....r?..po....... ..~....rw..p.o....(....o........~....r...po.....*.........+:. ....r.(..........(....(.........*....0..v........~....r...po......~....%-.&~..........s....%.....s....(......{.........,5.~....rE..po......{....o.....~....rm..po.......}.......2...(..........s....}....~....r...po.....r...ps.....~....r...p.o....r)..p( ...o.....s!....~....r=..p
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2379
                                                                                                            Entropy (8bit):4.811294024220937
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cjkJnVUn1YNfN+QscuysXDXgFT05hh1A5Xw:7JVUn1YNfN+QscuFXDwFTa1ug
                                                                                                            MD5:AED25C4BB45D63F367AC309DA2D91716
                                                                                                            SHA1:295F9441CE64D87BC5489F2D5609E7704E302827
                                                                                                            SHA-256:534FF170605C383FA723B662E49DAF7683C560727FD71211B28799C5A6AF11AF
                                                                                                            SHA-512:AD144C6152BD8FABCC89FF502595281298C3857A8F2193F6B391ED7E137FA4B2A9E0FFCCD17C9C4FD5A691407D32339B4348B5FAF260DCDB5D2D0E6A63B5FDDD
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <system.serviceModel>.. <services>.. <service behaviorConfiguration="SearchProtectServiceBehavior".. name="Lavasoft.SearchProtect.WcfService.SerchProtectSearvice1">.. <endpoint address="" binding="wsHttpBinding" contract="Lavasoft.SearchProtect.WcfService.IWCAssistantService" />.. <endpoint address="mex" binding="mexHttpBinding" contract="IMetadataExchange" />.. <host>.. <baseAddresses>.. <add baseAddress="http://localhost:8733/SPServiceLibrary" />.. </baseAddresses>.. </host>.. </service>.. </services>.. <behaviors>.. <serviceBehaviors>.. <behavior name="SearchProtectServiceBehavior">.. <serviceMetadata httpGetEnabled="true" httpsGetEnabled="True"/>.. <serviceDebug includeExceptionDetailInFaults="False"/>.. </behavior>.. </serviceBehaviors>.. </behaviors>.. <diagnostics wmiProviderEnabled="true">..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8020632
                                                                                                            Entropy (8bit):5.079590028245353
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:98304:Kpkg8hn8KiyAB84gPjKVuH62NhND7BMe8Al2:Kpkg8hn8hStD7BMe8Al2
                                                                                                            MD5:44F7CC8195F6AF6FDDB80259B7B8E6A1
                                                                                                            SHA1:1B3D2ACD4AC727D38A43D037F85373B91CD017DF
                                                                                                            SHA-256:96470B2993C840B990280863A8252AAF98859B9D2787F7C6D502F7CAFBD147A8
                                                                                                            SHA-512:3386C82933EF043325CA20418B32DD026C94BF3EDF3597815F939721052E77F06FFCBEC07DF0CC05CDA5CDE258B28EF16D4B623802E9DE585EAD076EFB2988E5
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....OR...........!......z.. ........z.. ... z....@. .......................`z......O{...@...................................z.S.... z.x............0z..2...@z...................................................... ............... ..H............text...4.y.. ....z................. ..`.rsrc...x.... z.......z.............@..@.reloc.......@z...... z.............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):67224
                                                                                                            Entropy (8bit):6.501240336592439
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:NrBX7I72YM1scqDAntonP1ZlojsSQobxM9gKxnVbiY6LgLAMxkEO:Nrd7IkYd3on2gKxnchGxy
                                                                                                            MD5:E870DBF328208ACA0FED55F8B4FB1063
                                                                                                            SHA1:41957F491B48944995B4491404A086524552D122
                                                                                                            SHA-256:E41D0BF274D8DE7FB27F74F90EB64AC1D51F546077F2A0A88FCBCD1FDE3D2EA2
                                                                                                            SHA-512:FF16FB50BF44CE3A86FC12DF642E6F47E4F99B0AB9002F86EF26CE8235A71DB5F56FE9B5D82136E1D75D129E3B140D5FB1723C1CECB019435CB39BDACE04308E
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........,z..B)..B)..B)z.C(..B)...)..B)z.G(..B)z.F(..B)..B)..B).C(..B)..C)..B)O.G(..B)O.B(..B)O..)..B)O.@(..B)Rich..B)................PE..L...F.KZ...........!.....4..........{B.......P............................... .......n....@.........................0...d.......x........................2...........Q..T............................R..@............P...............Q..H............text....2.......4.................. ..`.rdata..$....P.......8..............@..@.data...$...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):207512
                                                                                                            Entropy (8bit):5.669275424210413
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:d2iAvFOaMDARsHHAgJo2MXfFPM5aLo9CRNxbOnDPAqKq:d2fgkRaHAgi2Cfu5aLo9CRNVxq
                                                                                                            MD5:E02C25D09249C0F78AFAE770C029FA35
                                                                                                            SHA1:355B632F2EDDD1DEC8C4F16DD50575341B1CC870
                                                                                                            SHA-256:155704F831D99316B0E23F3AE15E31C49BAEF2C4C8744C0F81DA67515ACEC264
                                                                                                            SHA-512:98E0470E91B644AE63B3A1C83B77FE742934325B8BBA110E78958BBF3372C05FC78AFA2070110D2C536A9CFF9E7D9132E3286A2D8763A3C0A54B5267E493D2D3
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....bxN........... ................j.... ... ....@.. .......................`.......q..........................................L.... ...................2...@......................................................x................ ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................H.......8....f............................................................(....*.0../........(.......s....(......s......r...po......}.....*......0...........{.....8.....*......"..}....*...2.r...ps....z....0..K..........o=...(......(....r]..po....&..o?...(......(....rc..po....&..oA...(.....*......0-............o....(......o......E....................s.......]...G...............1.......9...#...O...e...{...8.....(....ri..po....&8v....(....rs..po....&8`....(....r{..po....&8J....(....r...
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):438424
                                                                                                            Entropy (8bit):6.099063757183566
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:+HerwzLkqCG3uKWf4g6tUwoOkErUx5/Rsnaszr0tZDPEaN+YB5+GonXA0:+HerIacuKUtOkESbKQrvB5+J7
                                                                                                            MD5:6E5C9F66BA81FE1BBD9BC1F74EAC4C3F
                                                                                                            SHA1:A086B924140D48669EA4D68F9F71629795A4638D
                                                                                                            SHA-256:19EDF009DED32747460C806EC42CB3E04AFC24397C8FA6E9F8C26C0D03292C48
                                                                                                            SHA-512:A4023F8C61D08AAA01D61F0CA7B9646322712539B170FAB01036809D4E35B660C2793DC01F4861884C15ACE8B381EA9B3DAB07A42A21C928F9F46D5EF136A99E
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.R...........!.....t............... ........... ..............................c.....@.....................................K.......8............~...2..........x................................................ ............... ..H............text....s... ...t.................. ..`.rsrc...8............v..............@..@.reloc...............|..............@..B........................H.......h...................X...P ......................................yK.N...f....i5.#I..xV. ..%BR..^.....t0"..z.%./.G'.j....{...2...k)w...'>.c..P..X.......n...h....E...ex..X/H].R.e.{..;&.-.'....{....*"..}....*V.(x.....(......}....*2.{....oy...*2.{....oz...*B..(....&..(....*...0...........oo........YE....}...............}...n...............n.......I...I...I...I...3...I...X...8D....t......{.....or...o{....ow.....+U..o|.....{.....o....oo...o}.....o....o....t.....o....o..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):291480
                                                                                                            Entropy (8bit):5.944129679767434
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:kjM6Mb15iJrFxrFPs2FNFaFeFOFwcGF6cmFWc0FWc8cIcKcUFJFpcNcHc7cbchFM:kj0h56rtFNFaFeFOFwcGF6cmFWc0FWcg
                                                                                                            MD5:B2736D639E98021B4B881A7B7DA8EB1B
                                                                                                            SHA1:4C8C87206CCFA086BFFC5BD667315CD895020705
                                                                                                            SHA-256:7CE90C260FE55275BC91B53A4C01F50CCD6A699C31D220CC83F6B02F92839F65
                                                                                                            SHA-512:2CB512CBF004830F05A474AC6A8DD9FCD7CE0B1BF63BCEAC9A155D7ADD689433A0FAF35A6B25C1F228D0A198F28655941D596A359D6BD5DD9051261A0BD77810
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....*S...........!......... ......~.... ...@....@.. ...................................@.................................0...K....@.. ............@...2...`.......-............................................... ............... ..H............text........ ...................... ..`.rsrc... ....@....... ..............@..@.reloc.......`.......0..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):20120
                                                                                                            Entropy (8bit):6.867536676562829
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:99kPqoBU9pvGgEFP27xWkVbiWgpQ6XWup1TAM+o/8E9VF0Nyx79yH:mCvGggKxnVbiY6XtHTAMxkE9o
                                                                                                            MD5:CA7DF7439BB05F2D852763C8CB20D437
                                                                                                            SHA1:AD89C046334F4FED467B759AD1941C3B7345EF91
                                                                                                            SHA-256:FF30E447B72C73BE124C568D193FB2BA7B198BDBC6599CEA2D74E1FEF29F2C18
                                                                                                            SHA-512:C2332E0A70700F677146C079F8FBA491C035A449399B789AECB2F4B1BA79BD57A979C27C68495005B58C7ACBF60A9E80E7211D5789C7907AA05FB96504D37B0C
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf.............................0... ...@....@.. ..............................H.....@................................../..K....@..p................2...`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc...p....@......................@..@.reloc.......`......................@..B.................0......H........"..............("..............................................b..}.....(.......(......*....0..,.........,..{.......+.....-...{....o........(.....*.0............s....}.....s....}.....{.....o......{.....o......{.....o......{....r...po......{....r)..po......{....rA..po......{.....o......(..............{........{......o.....*b..}.....( ......(......*........(!....."...s"...}.....{....o#....*:..{....o$....*..0..,.........,..{.......+.....-...{....o........(%....*f..s&...
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2177
                                                                                                            Entropy (8bit):4.77577567843961
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:2djGDUh25l/NxHASwK+T092ABuAdvQZ6MrSjKzcbQc205HB7NFzcx5H3mF:cj4UUl/NfN+QscuyMrsgFT05hh1A5Xw
                                                                                                            MD5:CF5C8A12D79B486D540EE53E8DA1EEE5
                                                                                                            SHA1:0692CF2872874077EE0140ABEEF1FEF47A2D58EE
                                                                                                            SHA-256:7B6F09D3D9F858FC6C32F513C6C509AA6AE524EDB67F88AFAF4E0E3A32647211
                                                                                                            SHA-512:2E1A7E2D910E47BBD1CDCC64765256261398AD09A45A293685A05E5E6978E13A3215501CC0C9F22B381B05D6561880984BDDEA112E9491F04FA181435863EE96
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <system.serviceModel>.. <services>.. <service behaviorConfiguration="VPNServiceBehavior".. name="VPNService.WCF.VPNServiceWCF">.. <endpoint address="" binding="wsHttpBinding" contract="VPNService.WCF.IVPNServiceWCF" />.. <endpoint address="mex" binding="mexHttpBinding" contract="IMetadataExchange" />.. <host>.. <baseAddresses>.. <add baseAddress="http://localhost:8080/VPNServiceLibrary" />.. </baseAddresses>.. </host>.. </service>.. </services>.. <behaviors>.. <serviceBehaviors>.. <behavior name="VPNServiceBehavior">.. <serviceMetadata httpGetEnabled="true" httpsGetEnabled="True"/>.. <serviceDebug includeExceptionDetailInFaults="False"/>.. </behavior>.. </serviceBehaviors>.. </behaviors>.. <diagnostics wmiProviderEnabled="true">.. <messageLogging.. logEntireMessage="true".. logMal
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):25240
                                                                                                            Entropy (8bit):6.721008504937299
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:THUNSRmj4lKH2YiuV4jzFe+TNZ9VEW5PWpNYGEFP27xWkVbiWgpQ6LWH59q8uAMB:sbkl9X4HYGgKxnVbiY6LS1uAMxkEy0
                                                                                                            MD5:A4D1FAE5A89A07B67AE5A9BE1A023F63
                                                                                                            SHA1:92FAC1095796332B4E5B61889C5F5B8CFBF21042
                                                                                                            SHA-256:84645C23850CF91868E11495992A7E25A28A6983468CC7A0AAE8B8CE460CDA0F
                                                                                                            SHA-512:083E90FD3267DE400696E7354710027DA20D21258A53C7C447B6BC1AC6963D61238D63984F69F7552A407F3A36FF989AC03DA9BCFDE4836BF5B33DA815EA7FCF
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!..0..(...........G... ...`....... ..............................r)....@..................................G..O....`...............0...2..........hF............................................... ............... ..H............text....'... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..B.................G......H........(...............................................................0...........~....}.....(........(....}.....{...........s....o......{...........s....o......{...........s....o......{...........s....o......{...........s....o......{...........s ...o!.....{...........s"...o#.....{...........s$...o%.....{...........s&...o'.....{...........s(...o).....{...........s*...o+.....{...........s,...o-.....{...........s....o/.....s0...}.........r...p.o1...(2...(........*...A.......
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2647
                                                                                                            Entropy (8bit):4.675475405551473
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cbxDr9elo9BrDAPU+QscuyMrsXET05th2FA5Zw:2Dr9elo9BDAPU+QscuJriETaSFua
                                                                                                            MD5:131DBF313C113D66099122EACDCBD509
                                                                                                            SHA1:40DE4B97E0D29445E929B90686B45DA684E9C831
                                                                                                            SHA-256:36783FFEAFB4D74DA7AA36D22EA13977A915E8A72138F6EA78799689C2C2E8C7
                                                                                                            SHA-512:FA8B3B9939AF5E17436FA2F2F8337808C9EC991B3B01C2F6B70B7FF29E3B1AC1D7C1FA46AFDB1550BF4985781DEDD5D50588F57E6D06DBDEF2C178062F775FD0
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8" ?>..<configuration>.. <system.serviceModel>.. <services>.. <service behaviorConfiguration="Metadata" name="VPNService.WCF.VPNServiceWCF">.. <endpoint address="" binding="wsHttpBinding" contract="VPNService.WCF.IVPNServiceWCF">.. <identity>.. <dns value="localhost" />.. </identity>.. </endpoint>.. <endpoint address="mex" binding="mexHttpBinding" name="mex" contract="IMetadataExchange" />.. <host>.. <baseAddresses>.. <add baseAddress="http://localhost:8080/VPNServiceLibrary" />.. </baseAddresses>.. </host>.. </service>.. </services>.. <behaviors>.. <serviceBehaviors>.. <behavior name="Metadata">.. To avoid disclosing metadata information, .. set the values below to false before deployment -->.. <serviceMetadata httpGetEnabled="True" httpsGetEnabled="True" />.. To receive exception de
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):438936
                                                                                                            Entropy (8bit):6.431072177972185
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:J0CMChRMg/ZytotgM7/J/NMFkl619WTRIlY57pMF9v2aiSVRlY/TQ:iGhGI1Wo/J1l619WQY57pMfiTQ
                                                                                                            MD5:4F1EB4C0E63D9694BE953730AD4845EF
                                                                                                            SHA1:8E1EA5AF4C32B7D4BD0C325DFF1EA19473B5E715
                                                                                                            SHA-256:E6A43148E49377C134FF7241F35E72F0ABA4FF1B163C6C263767A4890638B648
                                                                                                            SHA-512:51D8F0F398C4FB22A54D9E0FAAACA7237219C50EED715BD895FF26B921624C2C74D528BD0761A1C42DAA6A9B306CBDB13607189008F223961DB611BAD2114081
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion-Installer.exe, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 12%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf.....................t.......(... ...@....@.. ....................................@..................................(..K....@...q...............2..........X'............................................... ............... ..H............text........ ...................... ..`.rsrc....q...@...r..................@..@.reloc...............~..............@..B.................(......H..................{....i...9............................................~....}.....(......su...}......(....}....*.r...p*z.(....r'..p.{....(......(....*....0..j..........{....r...pov...,.(.....+.(......r...p(......(......r...p.{....o....o.......(........sG........o......z*..........UU......N.(....r...p..(....*.r...p.....*..{....*"..}....*.rA..p*.rS..p*.(....oV...*f.~....}.....(......(....*.ro..p*N.(....r...p..(....*.0..i.......~......(....(!...,.r...p.+..(.......(j.....(...+
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2273
                                                                                                            Entropy (8bit):5.064418012146103
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:c5+qM3DzYnwAGvSy6ZYEcCUkmPlrAn6EVr6R841docr7S3tB:jV3f84CRvur+rAN3r7sz
                                                                                                            MD5:E3D3AA100B93504676414B9268DFBAD4
                                                                                                            SHA1:A7D1E59C9D8C48DFE259D2973C13B0E2965E67AA
                                                                                                            SHA-256:EA7747D876307B0022F055C311C4F8F8112FDDE380E0848FD35508C00EDF8E7A
                                                                                                            SHA-512:9470E0B4784CE3AA94248DDBD9C17BCA988B6A680754511CBE1F1C368270F6D18C75AD1EA0F3A438CA5BB1A12E55E8745F68F2EBC9F78C68B373A6541AC9EFBE
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ProdSettings" type="System.Configuration.NameValueSectionHandler"/>.. <section name="StagingSettings" type="System.Configuration.NameValueSectionHandler"/>.. </configSections>.. <ProdSettings>.. <add key="Installer" value="https://wcdownloadercdn.lavasoft.com/13.0.0.1080/WebCompanionInstaller-13.0.0.1080-prod.exe"/>.. <add key="WebProtectionZip" value="https://rt.webcompanion.com/notifications/download/rt/dci/latest/Webprotection.zip"/>.. <add key="InstallerZip" value="http://wcdownloadercdn.lavasoft.com/13.0.0.1080/WebCompanion-13.0.0.1080-prod.zip"/>.. <add key="WebInstallerZip" value="http://wcdownloadercdn.lavasoft.com/13.0.0.1080/webinstaller-13.0.0.1080-prod.zip"/>.. </ProdSettings>.. <StagingSettings>.. <add key="Installer" value="https://wcdownloader-qa.lavasoft.com/13.0.0.1080/WebCompanionInstaller-13.0.0.1080-internal.exe"/>.. <add key="WebProtectionZip" va
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:MSVC program database ver 7.00, 512*1555 bytes
                                                                                                            Category:dropped
                                                                                                            Size (bytes):796160
                                                                                                            Entropy (8bit):4.472739024336664
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:0AXkQJm7it4FJmAKygsqGkMRLIGy74dQyV1qyPo/Igq+a3VVcdrm:egKgq+aI
                                                                                                            MD5:0B5BA91226D6A36D32D908C30C704AC9
                                                                                                            SHA1:516FCA28866D9D0162AD1812A05550814DD7157B
                                                                                                            SHA-256:557582D4E75A8EEFBA8B25B6314586F7D0F8C187E4804A0F336FE5D8A889B51A
                                                                                                            SHA-512:D6FFF9B2A7EF224A157BB9FFF2881EAB34FEE86BB8C2D5490AE35A1E5047182FCF3A7F74F92F25F473F8F75FD61091278B0A1916105A3956B6A7F5D7ADA3D30B
                                                                                                            Malicious:false
                                                                                                            Preview:Microsoft C/C++ MSF 7.00...DS...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................8..................................?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3429528
                                                                                                            Entropy (8bit):7.376686439720565
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:98304:0pUEN0DGl8ItJvcdLDKEu5v365hiz2Jh33GS0:FEPl8kJkdPdI365hiz2Jh33GS0
                                                                                                            MD5:D5180525E08932A69DD1903AB30313EF
                                                                                                            SHA1:4A7981B66FE6185177DE6D001AD9CE77D2A437EC
                                                                                                            SHA-256:38B605A45B286C4827327BC6E10D08AFC71E5DD8D2C9B4F717B1D8039E0F92C8
                                                                                                            SHA-512:EE7324000ACAEF8C40E5F8D9397FE5A1CEAC5A4888808A33758A350FA9AB2783D8421164E8DE34E61C74CB1E013F0B3E0CD777B54BFA2E97877DEC9F3F1E5B4A
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf..................3..l........3.. ....3...@.. ........................4.......4...@...................................3.W.....3.4i..........."4..2...`4...................................................... ............... ..H............text.....3.. ....3................. ..`.rsrc...4i....3..j....3.............@..@.reloc.......`4...... 4.............@..B..................3.....H.......P...X.......p...p....4)..........................................0.............-.&(A...+.&+.*....0...........{.....-.&.+..+.*....0.............-.&&+.}....+.*....0...........{.....-.&.+..+.*....0.............-.&&+.}....+.*....0...........{.....-.&.+..+.*....0.............-.&&+.}....+.*....0.............,.&(A...+.&+.*....0...........{.....-.&.+..+.*....0.............-.&&+.}....+.*....0...........{.....-.&.+..+.*....0.............-.&&+.}....+.*....0...........{.....-.&.+
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):12157
                                                                                                            Entropy (8bit):4.849332911344261
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:urBZ8HDg7wlXUjrFknBUrqPFUvurGMNpo:u9Z88loI
                                                                                                            MD5:CD4E494E258C7EB0585FE76EBE9E6233
                                                                                                            SHA1:E93EB57E6C38E496FDA92DBCB31021B34AE47CFE
                                                                                                            SHA-256:BF61730717F05B95C4F43D425B6D7D15DEAC39D53E28EB302E5723C7A9B7B0B2
                                                                                                            SHA-512:413B3727A71126E3F35551232607D95F8BD79342526C0144CBCA929E6DD3E65AAB56B2D1F37BAAFAD53EA23DCA4C55BDD363CD45D0C54792C3118726EA45C07C
                                                                                                            Malicious:true
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089">.. <section name="WebCompanion.UI.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false"/>.. <section name="Companion.UI.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false"/>.. </sectionGroup>.. <section name="log4net" type="log4net.Config.Log4NetConfigurationSectionHandler, log4net"/>.. </configSections>.. <userSettings>.. <WebCompanion.UI.Properties.Settings>.. <setting name="Culture" serializeAs="String">..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                            Category:dropped
                                                                                                            Size (bytes):24337
                                                                                                            Entropy (8bit):4.401590449138391
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:Zw3ziy+PnXdyyyyyyTOh3axqTS1mH3dS4w:Zw3zeG3DSG3m
                                                                                                            MD5:1DD04466644E96E0AD308D1E637E9621
                                                                                                            SHA1:0C7F688CA482FCD1FC9AA7D7518A5BC844875CFF
                                                                                                            SHA-256:9733ED5E1E2CAEB0986F1D46A052B2D4BD8CD6B041B9F57216F12410605E8455
                                                                                                            SHA-512:A92FF0A1B92B5B689BFC36A807F02D79B8DC3DD99971B3528AAFCEB8C1FC2DBC67BD170990723B34B26AC4EE7516EFA6B218C2ED1D422A422EDE7CF5FB9A3DA1
                                                                                                            Malicious:false
                                                                                                            Preview:............ .h...V......... ......... .... .....F...00.... ..%............ .{....D..(....... ..... ..........................................................................................................................................................................q...q...p...p...............................................s...o...p.`.p...h.............P.................................r...u...p...p...n.9...A...............................................~.w...o...r.................k...............................0.........p...x.....................#.....................................}...~.............................................K...........................................:...............................................................................h...................................................V.......'...............................................................................................................................W...^...^...^...^...^...^...^...^...^..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                            Category:dropped
                                                                                                            Size (bytes):25507
                                                                                                            Entropy (8bit):4.77281362097441
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:1oj8TMvkKFye5lBIt3ZH6X5HT8hfbzuX98q1Kk:9MM0s3hGHqzueqMk
                                                                                                            MD5:BBD842A6E91D908141DE6FA59D3A9868
                                                                                                            SHA1:3F387A45C09CC3894A6475C711C943EA3F70ED6F
                                                                                                            SHA-256:D5A8246EF2075DAD3B3D582477CF757FE673A3A793EF3DE60DE82BF8581DA19F
                                                                                                            SHA-512:F130188D69710DEBB2BBFB122C0BBBCF21F7356820226B0D8A668BF965B909C8F24DCEB2E75FF98E70ED02115903AC461D10BD3835632BF9D7A325C9610F0A13
                                                                                                            Malicious:false
                                                                                                            Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ......D..(....... ..... ................................................................................................................................................................................................................................................\.....|.........\...5...................................................9...+.........................................T.....y...........................?...............................-...............................y...................................................................O.......................F...........................................!...............................................................`...............c...................................................0.......#.......................................................o...................................................................K...U...^...^...^...^...^...^...^...^...^..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):55448
                                                                                                            Entropy (8bit):6.378132102326271
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:NoT+q4mcxbjbFBvID66ycTZ9QK6KgKxnchFtxN:aS4cxXbO6kTR6nKgZ
                                                                                                            MD5:91381174E820AD6FB21809F793E6C3B1
                                                                                                            SHA1:289BF23E55769127999B76FDBF6241E74E14F3C9
                                                                                                            SHA-256:B4E332F2897D24706627E50638D51019200AB9DD1491C4FF5299555987F2276D
                                                                                                            SHA-512:00612D762078A5D6A72F0386625F4AFFB5834771462883389B14C58B8437340E62FAD35EF9DD84514F9CBF688AD55B0B33B1377A972A719FE22B556541D0724D
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....=..........." ..0.................. ........... ....................................@.................................j...O.......$................2..............T............................................ ............... ..H............text....... ...................... ..`.rsrc...$...........................@..@.reloc..............................@..B........................H........H...p............................................................{....*..{....*V.(......}......}....*...0..A........u........4.,/(.....{.....{....o....,.(.....{.....{....o....*.*.*. ...' )UU.Z(.....{....o....X )UU.Z(.....{....o....X*...0..b........r...p......%..{.......%q.........-.&.+.......o.....%..{.......%q.........-.&.+.......o.....( ...*...0..2..........(....~.......o!...-.~.....s"...%.o#.....o$...&*...0..A..........(....~.......o!...,)..o%..., .o&...-.~.....o'
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1155736
                                                                                                            Entropy (8bit):4.990603774465486
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:QcLFGWXuQlDlaMqzegia2lKF2Y52eDzl1DoDzmbPXJ:QOGWXu6oMqzeu2l452eDzl1DoDKLXJ
                                                                                                            MD5:56732B85F3168BA6852CD1EAC84164B0
                                                                                                            SHA1:D79F2928261AF58C123FF0D06102C8685EF2997E
                                                                                                            SHA-256:AAAF2F91C0F5172AFBCF15D9F06A706BB23FBBEA40361F64E8552A7D7C96F62D
                                                                                                            SHA-512:469A9049296AF662491BFB659FCBE176C8CF8BA20D1F8F961CAC9B2F260E33B5BB12FE6489CCA9DCFF292EA624323A49BC5F3901BCC0D6A5FB2288083BEDDB99
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........v...%...%...%...$...%...$...%...$...%...$...%...$...%...%D..%...$...%...$...%..d%...%...$...%Rich...%........PE..d...{.p].........." ................X................................................U....`....................................................d.......<.......D....p...2..........0...8...........................p................................................textbssMH...............................text...1....`...................... ..`.rdata.............................@..@.data................D..............@....pdata...............R..............@..@.idata.../.......0..................@..@.msvcjmcr............N..............@....00cfg...............P..............@..@.rsrc...<............R..............@..@.reloc..W............X..............@..B................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):19608
                                                                                                            Entropy (8bit):6.957794693806253
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:GEjBmDYnhmN30IREFP27xWkVbiWgpQ6XWsY+glAM+o/8E9VF0Ny5z:RjBmDYnMN30IRgKxnVbiY6XqlAMxkEz
                                                                                                            MD5:6DBBB2A0C6222BAB74E1F52EC15C3F99
                                                                                                            SHA1:FABCF88E65B1561474C8955A41CABCD869E6C36D
                                                                                                            SHA-256:9883F5D9372B4690C80B341CEE226DC659C117275FD7743D38160211100F2CB4
                                                                                                            SHA-512:67E5D17DF894C82A46569EC0CEEBEFF40378BB5C5A90772FB8A4F9EDC5A460B311760BF6C2777C24FFA78D97D0B135448C781E97A361787B760686DA85B4C0C2
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................1... ...@....... ...............................&....@..................................0..O....@...................2...`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................1......H.......h-..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....".......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..................v...1.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq............g...i...............!.......z...............5...v.......K....... .......3...<...
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):38040
                                                                                                            Entropy (8bit):6.438766694974508
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:N2KY1jNy0nJWam99DqDc/eaNxwjGZgpU3lX37Wasi8HMmrG6iOe0qZPOgKxnVbim:N2Ewq7WamHl+xhOgKxnchGixI
                                                                                                            MD5:B96A395E6BC64D4EF8A6CBA31A3572E9
                                                                                                            SHA1:83BF4BA87D70E4708FC03A91D5EA09623ED933D8
                                                                                                            SHA-256:8C6B95B5BD3C22EBA6477D7D2606D1893611D65053987FBBC39ABC0EBC07FF24
                                                                                                            SHA-512:38762BBA33D28D98F513A0BF5285339E5B5D5F84F624F2CAB066469B139994F314A4F8916DA0A8388F50B548EC681656AE30FEF30CD2D8572BFA4A6D6713C9C6
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.....Z..........ny... ........@.. ..............................eo....@..................................y..S....................b...2...........y............................................... ............... ..H............text...tY... ...Z.................. ..`.rsrc................\..............@..@.reloc...............`..............@..B................Py......H.......P ..............8$...T..........................................BSJB............v4.0.30319......l...$...#~..........#Strings....0.......#US.4.......#GUID...D.......#Blob......................3..................................................................h.................5.....P.0...........................1.*.....*.....*...).*.....*...9.*...!.*...A.*...................#...#.1...+.C...3.Z...;.l...C.............8.......................................P......<Module
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):19096
                                                                                                            Entropy (8bit):6.98331230121635
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:sCBpHoBoHveLb8EFP27xWkVbiWgpQ6XWaprsAM+o/8E9VF0NyCN:zBpHoBUWLb8gKxnVbiY6XRrsAMxkE2
                                                                                                            MD5:D1E4959C3F775726A58F6E2BCEFD1E4D
                                                                                                            SHA1:A1E5F2E003602A3DEAFD54934325A1F4BAE18EA3
                                                                                                            SHA-256:5FF96A4E1A751C8A7F3946620E2DA9DA39AE4488D52B24005EAAD3252C0345B3
                                                                                                            SHA-512:8F4E85D21B829442B8D54D57B4C3A941F6B93980AB336897427BEE99C00214E36216F9F3BA37F53A3229EDFAAEC06805C4C9B057FE4AEDC6991B45B2C00FFC45
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!................N/... ...@....... ..............................^.....@................................../..K....@...................2...`....................................................... ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................0/......H........+..d...........P ..I...........................................E..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet.... .......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..............v.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq........\.......i.......t...............z...O...L...<...5...*.......................E...........L...
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):37528
                                                                                                            Entropy (8bit):6.47747706671224
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:ybKe8FNh8ZMgKBq9VYlqmriDnCimBtpW/RnW+e2f/292tgKxnVbiY6XeoAMxkEA:ybZmoCSRnW+egO92tgKxncVFxM
                                                                                                            MD5:1BEAC1AC18586D4B65FD22EA620BC272
                                                                                                            SHA1:BC2B9F26C1DC6AC21FB0A9D4D7EE46EED8DABCF9
                                                                                                            SHA-256:F6EBAEACC4FF1EC5AFC6ACEAF8D0C9A5E83926C003C87172076A80AC0A0B2DB8
                                                                                                            SHA-512:211248B3C42A4D4BB2B33B7BC316BE350C6FC333BC024D99A4783565E4F53F1B5416DAE439C9584B86E2F222DA4B74038EBB99FA61456E402F11D6FAC3C1AFE7
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.....X...........w... ........@.. ..............................w.....@..................................w..K....................`...2...........w............................................... ............... ..H............text....W... ...X.................. ..`.rsrc................Z..............@..@.reloc...............^..............@..B.................w......H.......P ..............8$..hS..........................................BSJB............v4.0.30319......l...$...#~..........#Strings....0.......#US.4.......#GUID...D.......#Blob......................3..................................................................h.................5.....P.0...........................1.*.....*.....*...).*.....*...9.*...!.*...A.*...................#...#.1...+.C...3.Z...;.l...C.............8.......................................P......<Module
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):19608
                                                                                                            Entropy (8bit):6.928513863961498
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:nEjBD6naaLu3fOUgEFP27xWkVbiWgpQ6LWvXoAM+o/8E9VF0NyddtZ:EjBD6naCuWUggKxnVbiY6LeoAMxkE5tZ
                                                                                                            MD5:A7A345273E3B888A8D56787D59B198FD
                                                                                                            SHA1:6527DD9F988663A26829F2669D1282A2774C5F0E
                                                                                                            SHA-256:3D02E242DDDBA1989FCCE2C818BA4781BD673D3D6F0727C7C3143B875663EB6C
                                                                                                            SHA-512:E385B34C3973642D44D286CA55A45835527FD754EDA8E110FB9D3E5B62A096ACD7FF6CFB30A149422C38303181EB61A58FE9D5DC32B82F25DC5A47889CF22ECD
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................0... ...@....... ..............................f.....@.................................<0..O....@...................2...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p0......H........,..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....".......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..................v...1.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq............g...i...............!.......z...............5...v.......K....... .......3...<...
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):37528
                                                                                                            Entropy (8bit):6.4163635600629325
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:xdK/CPhnPMO7BVXhvIRCET4+YMdKMvgW/xlHeRQXgKxnVbiY6X4oAMxkEsJ:xd7+YZW/xl+RQXgKxncVLxAJ
                                                                                                            MD5:75A2028D0BA8FFC93B7373CBED93C705
                                                                                                            SHA1:2C530B99220F964250DF8E196D73B98C509A7F0E
                                                                                                            SHA-256:FD56470DC4650C494A1A5D2BB51ED82CEE9AA84290A5D92B3C3ED172477C0EA9
                                                                                                            SHA-512:195A0E1C14523C0405BFAA92CD8107B74FF07F3A292DD409BE7DDBD9395A065158C0F4F383C9B8B66CC86AF805761AD7BDD6A435580A6A4826F5460B107FD936
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.....X...........v... ........@.. ...................................@..................................v..K....................`...2...........v............................................... ............... ..H............text....V... ...X.................. ..`.rsrc................Z..............@..@.reloc...............^..............@..B.................v......H.......P ..............8$..XR..........................................BSJB............v4.0.30319......l...$...#~..........#Strings....0.......#US.4.......#GUID...D.......#Blob......................3..................................................................h.................5.....P.0...........................1.*.....*.....*...).*.....*...9.*...!.*...A.*...................#...#.1...+.C...3.Z...;.l...C.............8.......................................P......<Module
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):19608
                                                                                                            Entropy (8bit):6.956603752456477
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:vEjBwdSCuoTXU20BEFP27xWkVbiWgpQ6LW46JZiAM+o/8E9VF0NyD9PP:cjBwdSC9TE20BgKxnVbiY6L9SZiAMxkS
                                                                                                            MD5:A3711DC2C74D9963C39097C81908C2CC
                                                                                                            SHA1:FB13F76489FC3637110BFEB2C4D3367FE87A30C4
                                                                                                            SHA-256:E41F8D8391BF8675DD23E544304E00A0C808BCD602C503E108473DF2EC65C184
                                                                                                            SHA-512:FF85E8736FAAB48D62054310E0CB898046FF001C8A98B19B4F32A12EA03DEE17B5FBE04C145329ED658BF6C01B80BD4E6C5070528C7DDD28F022D96783D429B5
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................0... ...@....... ....................................@..................................0..O....@...................2...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................0......H.......8-..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....".......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..................v...1.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq............g...i...............!.......z...............5...v.......K....... .......3...<...
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):38040
                                                                                                            Entropy (8bit):6.45034907639586
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:KnKm0dChnaGFvQXVuTV6/N+vdHZvisyW6QCCLYNIOR9ffgKxnVbiY6XvDiAMxkEp:KnpdAW6Q9UNISpfgKxncVExYe
                                                                                                            MD5:BE119CE7853ADB9B0FA22E6217C0B30A
                                                                                                            SHA1:E7DDB75EF7249E1510CAE4BF46D4937D6B1B3C45
                                                                                                            SHA-256:F1A2FAD94E7A475FA61997136717B2DF0EB6F0D03863F6DB0191006357E882BC
                                                                                                            SHA-512:0811D916957871705A91CED015BF2AAFF0695FD5FAECBBC518D372680D8778DFE4C7528F5CD8728F76E8885DBB3613F62A08D8D453554246918C617C187A3BD6
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.....Z...........y... ........@.. ...............................n....@..................................y..K....................b...2...........y............................................... ............... ..H............text....Y... ...Z.................. ..`.rsrc................\..............@..@.reloc...............`..............@..B.................y......H.......P ..............8$..hU..........................................BSJB............v4.0.30319......l...$...#~..........#Strings....0.......#US.4.......#GUID...D.......#Blob......................3..................................................................h.................5.....P.0...........................1.*.....*.....*...).*.....*...9.*...!.*...A.*...................#...#.1...+.C...3.Z...;.l...C.............8.......................................P......<Module
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18584
                                                                                                            Entropy (8bit):6.969717102935461
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:zBAjW1ffS5POYUEFP27xWkVbiWgpQ6LWumGAM+o/8E9VF0Ny01:NAjWta5POYUgKxnVbiY6L2GAMxkEC
                                                                                                            MD5:0E383747B3819CA9027F3F02C15AF263
                                                                                                            SHA1:CCD6DDEAB49E5B157EA60BC3C3510561FA615A5A
                                                                                                            SHA-256:C21B0F4E11F8691B947DDFAD153EF4E8D490BFBD150AEFAEA5244DA6BDAA2EA4
                                                                                                            SHA-512:D8A01848C04D6D676F652DCBF365A494799E6425B9B1D5AC7CC783A702AF5F7ADA81C369610DAFF131876C09CF96D0494694A0E6CB9638F3ADCCC6489182677B
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!................n,... ...@....... ....................................@..................................,..W....@...................2...`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P,......H........(..d...........P ..`...........................................\..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP........V ...].......}....xv.|.-..X:.....V..................v...1.D|-...."..&#Uv=.9.W.F.^:1;j........a.......J...'...........(...............p.......E...........{...........b.......B...O............B.T.N._.C.L.O.S.E......
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):25752
                                                                                                            Entropy (8bit):6.756460146157479
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:YUKLlR6PEkybkI51/e8I1vPwUW/gKxnVbiY6XmoGAMxkEab4g:YUMv/Xr/gKxncVmNxeb4g
                                                                                                            MD5:5FC90BF9F7E802F710C11E510AEEDC50
                                                                                                            SHA1:464E6EF0C8282F7A1F7766CF24B72F7E933DF4FC
                                                                                                            SHA-256:56ABFC2DBFECB59C8B4FEC6A1BF7A4C4384359F40ADBBF3E24F0C3AA84DC4931
                                                                                                            SHA-512:AC1106BC0F62FDEF4AB51FDF91A570F7331132296CAEA3F97E4149E76CD027E6FC05DE7F6C0A85D9E44A8E0023E24140B4DAC06972F76CC016FEFEE0B99D60CC
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.....*...........I... ...`....@.. ...................................@.................................@I..K....`...............2...2..........@I............................................... ............... ..H............text....)... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..B................pI......H.......P ..............8$...%..........................................BSJB............v4.0.30319......l...$...#~..........#Strings....0.......#US.4.......#GUID...D.......#Blob......................3..................................................................h.................5.....P.0...........................1.*.....*.....*...).*.....*...9.*...!.*...A.*...................#...#.1...+.C...3.Z...;.l...C.............8.......................................P......<Module
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18584
                                                                                                            Entropy (8bit):7.122264536843945
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:6dASE3kmb5bAEFP27xWkVbiWgpQ6XWi3SGAM+o/8E9VF0NypBRd:mASE0mb5bAgKxnVbiY6X7SGAMxkE5Rd
                                                                                                            MD5:DB9F751587107C12212BEDA46E72AFF1
                                                                                                            SHA1:F3A311518FF829E165EB38EDBE225870DA1387D7
                                                                                                            SHA-256:6A8E97031D428DCF030B2966ED384307635001D7DDEF3497C11D30510BDB9BD6
                                                                                                            SHA-512:0138A608473451753AD1583C16A4F0E3C1A7331AEC8EED4D16406586622CFB32B79E9270799E042A8A6E41B9BA16DC4D6C3CAC62BF6C32FD6301EDF5434AAB30
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................-... ...@....... ...............................k....@..................................-..W....@...................2...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H....... *..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP........V ...].......}....xv.|.-..X:.....V..................v...1.D|-...."..&.9.W.F.^:1;j........a.......)...............(...............O.......$...........{.......j...b...B...O............B.T.N._.C.L.O.S.E......B.T.N._.
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):22680
                                                                                                            Entropy (8bit):7.045202355097814
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:gEwKK/R4+rs6Aqiz/iHw9wjHsTefBgbynODREEFP27xWkVbiWgpQ6LWha3PAM+oM:gAKp4+rs6AqlHw9wjHZgqOtEgKxnVbiq
                                                                                                            MD5:A2E5DFEF02D389635A2A7EA8D06AF2E5
                                                                                                            SHA1:5583B3476756BDAD3568F05AE5A3CAE62671C10A
                                                                                                            SHA-256:5E9B740D153495679CD695F8FB03545E90761E88F7FB91894F09C4E1D76DD1D9
                                                                                                            SHA-512:63FD9480E02769C8CFB9EF48F2D3EDCE46246EC104ED71726DF27D124BAE9CCC94D0188E90E4066D7A9CE00E0693B2FFDB28767DA310A2B2BB91470F53CA133E
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................<... ...@....@.. ..............................L.....@..................................<..K....@...............&...2...`.......<............................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......$..............@..B.................<......H.......P ..............8$..x...........................................BSJB............v4.0.30319......l...$...#~..........#Strings....0.......#US.4.......#GUID...D.......#Blob......................3..................................................................h.................5.....P.0...........................1.*.....*.....*...).*.....*...9.*...!.*...A.*...................#...#.1...+.C...3.Z...;.l...C.............8.......................................P......<Module
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):136864
                                                                                                            Entropy (8bit):6.441081013093142
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:fcAPIq7L/iB8HVC4Gom8luKyldZsKI4jZKS:UAPIq7Lc8By88HfjMS
                                                                                                            MD5:C19AD979210347AF77E81F1143ED202D
                                                                                                            SHA1:F98D00FE7568A70B8F9BF418CA9E61DC02A696F8
                                                                                                            SHA-256:77762787949DAB142218C7B6848991AC04DDAE42C0D24C0497E9A13209494F1F
                                                                                                            SHA-512:CC54CDBCDE5124004719314D242B43B57FF89A329E6F52B3BD67FA19B56819AA79DA115F732773ADB6B0C18222B91EC71908773634BA452F80E9B5E17A37332E
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..../.Y...........#.....l..........`..............f......................... .......0........ ..........................................................2..............................................................l............................text....k.......l..................`.P`.data................p..............@.0..rdata..D............r..............@.`@.eh_fram<........ ...x..............@.0@.bss....t.............................0..edata..............................@.0@.idata..............................@.0..CRT................................@.0..tls.... ...........................@.0..reloc..............................@.0B................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):324248
                                                                                                            Entropy (8bit):5.630499276334177
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:/qc3k4mtsi40XigRvjAIg8J911rTJZq4+wYxEwKbEAfKQPL5ds6vOn7GGkXnEcGh:B3CX1AIg8JRfJYmYxEwna5dY5u+
                                                                                                            MD5:4181E0070F4D57EF36DFA1970FF79BCC
                                                                                                            SHA1:5F74E8F9AF08C73D40FE83615EC0B47F100CE6D0
                                                                                                            SHA-256:3CEB7C1AE8DFC9892CB671F98F775EBBC14A94F8C77BDF64CC232AA86D789B72
                                                                                                            SHA-512:88EAFC0ED5C2DE287D4DF445616C3B93664ADD5A2A8A3D40EFF35B179BD7AC9DD32CC98374B5F7E7CFF84674E6BE85166F4BE60FAC9EF7CDB4606611F7BE9200
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....R...........!......... ......>.... ........@.. ....................................@....................................W........................2........................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):19608
                                                                                                            Entropy (8bit):6.915585375493954
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:gEjBspalL62723+4uEFP27xWkVbiWgpQ6LW64txcyAM+o/8E9VF0Ny+HZK:rjBspalmx3+4ugKxnVbiY6LLyAMxkEko
                                                                                                            MD5:74F7DA5765D80E4231FAEB5074D01B74
                                                                                                            SHA1:F629A4C93DC0C518EA601AF9D6FB4F602ABA55E1
                                                                                                            SHA-256:4D02A809C6F37FBEC24F0422EFEC1B6D7AA2D100F45320F85324D5BA452E4FA9
                                                                                                            SHA-512:8075968563F9FF34E9CAFF6C98635C131856AFFBD372480169B13AE4723467B20929DF3519321C5980AB34ADEB5EE97E4EDFD5EC7FCE119B6A4022E4458D5307
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................0... ...@....... ...................................@................................../..K....@...................2...`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................0......H.......|,..d...........P ..,...........................................(..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....".......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..................v...1.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq............g...i...............!.......z...............5...v.......K....... .......3...<...
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):35992
                                                                                                            Entropy (8bit):6.461189918497351
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:CEK0fPhnkKTTETVyLkHbshFKkiIILJWj0UkxiVgKxnVbiY6L0dxAMxkEEl:CEhFwWj0nxiVgKxnchexQl
                                                                                                            MD5:7D3E85B4A4E244601AC3F54B552FB090
                                                                                                            SHA1:4D0CD5CC81AE3EDB4FBA1EC43B2F15E0364F01F1
                                                                                                            SHA-256:24613DBCBC1C1A03A93A6ADAD1BACD06552D1B23574031B60DDB6EF5628E4F76
                                                                                                            SHA-512:AB64E09281344E5CC42177B2F56B01ABC2E29D3D7340758E0FDC150BEEAA9E219F5C23001F1D9689A51CC27652BC2A5F087DD977EFCAA2498950EE5F6725D98B
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.....R...........p... ........@.. ....................................@..................................p..K....................Z...2...........p............................................... ............... ..H............text....Q... ...R.................. ..`.rsrc................T..............@..@.reloc...............X..............@..B.................p......H.......P ..............8$..xL..........................................BSJB............v4.0.30319......l...$...#~..........#Strings....0.......#US.4.......#GUID...D.......#Blob......................3..................................................................h.................5.....P.0...........................1.*.....*.....*...).*.....*...9.*...!.*...A.*...................#...#.1...+.C...3.Z...;.l...C.............8.......................................P......<Module
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):20632
                                                                                                            Entropy (8bit):6.954001570786576
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:yEjBGXo9m7QXEE105XLEFP27xWkVbiWgpQ6XWJeBSxAM+o/8E9VF0Ny02:1jBGXo9a0EE1QXLgKxnVbiY6XvSxAMxn
                                                                                                            MD5:062707986A38EC257A51120B0E748B07
                                                                                                            SHA1:794B117D017BEACAEFAFDC2D454BBF11A103326C
                                                                                                            SHA-256:14F46EC6A2926798F855046A7A1449B16D1D49D1CB247C5E9229E317013F91D3
                                                                                                            SHA-512:62816EF9D031CED4015258E30426EF25641849B754EAE781DBAAFDCA33881D5821D8B51A0D8D88E1EEADF47A2096F85164EA9218C538DBE6E201802DCE8914F4
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................3... ...@....... ....................................@..................................3..K....@...................2...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................3......H.......L0..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....".......PADPADP......n.....V ...].......}.E(/....xv.|.-..X:..o.....V..................v...1.D|-......."..&...'c$Q:#Uv=.9.W*..Y`..[.F.^:1;jg.Jq............g...i...............!.......z...............5...v.......K....... .......3...<...
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):41112
                                                                                                            Entropy (8bit):6.401415061448644
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:kw7Kf+4K+DDEz8SOHOX+DCLVfWGYZVrWVq942UApWOBgKxnVbiY6LpY4AMxkE3GK:k4HZ8rWVq22UAIOBgKxnchpzxSK
                                                                                                            MD5:10AE7DCF0E09E73C239CCFD025044252
                                                                                                            SHA1:75E43702CCB071AB5C6184B6A55F6344426B90FA
                                                                                                            SHA-256:D183072A45578A8A7D306C167F32E08B8C2B7BC724E23A04CC3E90BB7A83BB89
                                                                                                            SHA-512:632FE3C70EE0E252BB64882BCF19F843C9E6BD6F02CD214E2925BEF533456CA5283486606CD01B2793F3521AA423E3F08883DA55479A1405BD88C3CBEC2816CE
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.....f..........N.... ........@.. ...............................6....@.....................................K....................n...2........................................................... ............... ..H............text...Td... ...f.................. ..`.rsrc................h..............@..@.reloc...............l..............@..B................0.......H.......P ..............8$..._..........................................BSJB............v4.0.30319......l...$...#~..........#Strings....0.......#US.4.......#GUID...D.......#Blob......................3..................................................................h.................5.....P.0...........................1.*.....*.....*...).*.....*...9.*...!.*...A.*...................#...#.1...+.C...3.Z...;.l...C.............8.......................................P......<Module
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18584
                                                                                                            Entropy (8bit):7.005419936721575
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:edAWn1v9AJEFP27xWkVbiWgpQ6XW23Du4AM+o/8E9VF0NyK9:CAWnd9AJgKxnVbiY6X+4AMxkE+
                                                                                                            MD5:9106096AA79E5D425DF3E696C3627108
                                                                                                            SHA1:85125422512C7C72B68821E7A6978EE8B4ECAED5
                                                                                                            SHA-256:6A1ADC4E00F693A5BD47C6942DD2E5BFD74BC62D60C58CF77156F0ED25E24320
                                                                                                            SHA-512:F505A17AED4F818BA2005062010FC2CA60D0BD990661856E8CD8E04075BFF9C0B1F97D9035C684A14A15677F89C36BE5D9AF9506042B3C2E3B482621884DE562
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................,... ...@....... ...............................P....@.................................<,..O....@...................2...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p,......H........(..d...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP........V ...].......}....xv.|.-..X:.....V..................v...1.D|-...."..&.9.W.F.^:1;j........a.......)...............(...............O.......$...........{.......j...b...B...O............B.T.N._.C.L.O.S.E......B.T.N._.
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):22680
                                                                                                            Entropy (8bit):6.898657488723419
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:HbKKuE2+IR2Dac+kGQNeCykQBe6qVdEFP27xWkVbiWgpQ6XWXXoo3AM+o/8E9VFz:HeKN2+IR2DokGQNeCykpVdgKxnVbiY6w
                                                                                                            MD5:2C5B47EE3D08CD568E231231D150EDAA
                                                                                                            SHA1:A5D311CA0CDC4EFFB6742591B0C4F773E74FFFEB
                                                                                                            SHA-256:62CA56B44911D3C2A633E7EA0C3F7EF4ED9521D5709D17992F548BDC3C51A08F
                                                                                                            SHA-512:F1F6634A81B94B9A65F6F9829099A5BA637CBDACFD8743245B7DFA9B1213A05419315BE7326289827477D9B4E20657B8E952421C79F4B70C32D27FE9B2D8A0D5
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!................><... ...@....@.. ....................................@..................................;..S....@...............&...2...`.......;............................................... ............... ..H............text...D.... ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......$..............@..B................ <......H.......P ..............8$..............................................BSJB............v4.0.30319......l...$...#~..........#Strings....0.......#US.4.......#GUID...D.......#Blob......................3..................................................................h.................5.....P.0...........................1.*.....*.....*...).*.....*...9.*...!.*...A.*...................#...#.1...+.C...3.Z...;.l...C.............8.......................................P......<Module
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1660056
                                                                                                            Entropy (8bit):6.561961820418532
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:3oYsYW6Fixna2BNy4ra7hsXZPa1P0i6Q6335lL3BhdJXmNZqByzYZ4Km:IYWxla5P0i6DHXLv7Z4x
                                                                                                            MD5:0ECEDCB3EB14EB6CE8194338BBCD3628
                                                                                                            SHA1:05C2E0F4C368B12F467735A9256CFF7275F47C95
                                                                                                            SHA-256:D2D54155DE04A91248841E32AC0BB04B3753277F1E3FC896C43DECAE666233EF
                                                                                                            SHA-512:ABD876E099CFFBAA2D459E5A7ECDD495B526FE1ADDD5717405DB922AEEA080A92D2921DFEA8ADE9667BAC431CACF67C0A1892D7E5F9E702B13537E173AF12C50
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.N.............r-.........y...C.P.....C.O.....C.M.....C.I.....C.L.....C.S.....C.N.....Rich............PE..L...P.!U...........!......... ...............@............................................@A......................................................."...2......<...p...................................@............................................text....,.......................... ..`.data....P...@..."...2..............@....idata..d............T..............@..@.rsrc................j..............@..@.reloc..<............p..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):108696
                                                                                                            Entropy (8bit):6.60874410029536
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:tCLsZSFMEPCl5ikSF+GbTib1iecberxMKP:tDEPCl55E+GbTib1iecbeLP
                                                                                                            MD5:6EFE34E639C8204DCFD47C901C845CB6
                                                                                                            SHA1:05336741D8A6068E6739985E08476D2DEE18CA8A
                                                                                                            SHA-256:648EA8B46DB5EDA404B6D8006AB3A731F27528CE9F8EB9969D3B3531A26EC809
                                                                                                            SHA-512:4F0222DC3E06047A3E613328F83BD3E809BC66B3A8CB4400A421FA34F0AC19BCACD6C65D79A31662917138A9E731C6C2EF6E59D95DE4DFCDD4D7FE20183F7E2C
                                                                                                            Malicious:true
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................+.....tm.........................................................Rich............PE..L...qKZW.........."!.....R...&.......K.......p............................................@A........................@X..........<....................v...2......d....$..T...........................h$..@............................................text...UQ.......R.................. ..`.data...<....p.......V..............@....idata...............X..............@..@_RDATA...............^..............@..@.rsrc................`..............@..@.reloc..d............f..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1137816
                                                                                                            Entropy (8bit):6.585916719332403
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:f1smp+W5MPcaLeaO0PWRgBidFqXlNFwffr:9siaBO0PWOg
                                                                                                            MD5:D38E92DD86EFFF9F78C8A40E006CDB46
                                                                                                            SHA1:F49124930D296EF05FD1A4175B0996F8F31F3E65
                                                                                                            SHA-256:825552F263ECB499FC593A28BE379274B92E11D447BB72FEFF7C6C76BD7F82EF
                                                                                                            SHA-512:28014FDA391BA8530A733442B85A542C3402A55FFF8792AD1276A77E217EC4A0D744A6E1E2377FA23E32CB995A531517780D58191EFB3C3C2CD7258CEC151E33
                                                                                                            Malicious:true
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................m.....j.8...|............0...`.....{.....}.....x....Rich...................PE..d...G.*S.........." .....l..........h'....................................................@..............................................#..$...<....p.......P.......*...2......X...p................................................................................text....j.......l.................. ..`.rdata...Q.......R...p..............@..@.data...Xe.......@..................@....pdata.......P......................@..@text................................@.. data.....;...0...<..................@..@.rsrc........p......................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):844440
                                                                                                            Entropy (8bit):6.862329524570665
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:gr9shsglMJF15Yj43MNB2Yldq3+ZeW45+6/rcxJ9RmlJDs9GtL:49VRJF15Yc3SgN+4z/UYkYL
                                                                                                            MD5:5214D9FF559FC297C8E30F63DEF15FE7
                                                                                                            SHA1:B69DC38127EFD00E8155B6D3C1F5E0D31D834340
                                                                                                            SHA-256:A501A8C2C5C42D02064B220DEE8D440B2F67FE66C352063F8142425C1FE82CA5
                                                                                                            SHA-512:B4B4798B70123B2E3D3745880A01B69F583CCA86A0C5A41094D2BFA6838A3D45C895D26CCCCB3368E62F95E644517D5B63C6D147EF5DA932117B9B588848DAD9
                                                                                                            Malicious:true
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......C..=..~n..~n..~n...n&.~n...n;.~n...ny.~n U.n..~n...n..~n...n..~n...n..~n...n..~n...n..~nRich..~n................PE..L.....*S...........!.....j...B.......%..............................................m`....@..............................#..D...<........................2.......E..@...................................@............................................text.../h.......j.................. ..`.rdata..i............n..............@..@.data....G...P...(...0..............@....rsrc................X..............@..@.reloc...L.......N...b..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18072
                                                                                                            Entropy (8bit):7.125842558285622
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:PdAjxfx+egGJmT8EFP27xWkVbiWgpQ6XW3SNBXbd4AM+o/8E9VF0NyTsjw:VAjx5MGQT8gKxnVbiY6XsMBLd4AMxkE/
                                                                                                            MD5:A10D635B90813C0A9A340D341332F19A
                                                                                                            SHA1:D2EED3F69CCF9D6F4C1E41ED9F49A63A56F5D56C
                                                                                                            SHA-256:634C1852612914CD6C21FF1AF92DA0F1CC397D474CCE86F8AB1415DC37514134
                                                                                                            SHA-512:BE5497238E5623A1948982569EA6000BBE021D047B3C7FB9A95257DE6EB25FD89B3D1EFC7EC4E4569D260377B9AB4E03909D3F9F48BC858A9D2A26CC71D75D50
                                                                                                            Malicious:true
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!.................+... ...@....... ...............................#....@.................................t+..W....@...................2...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........(..h...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP........V ...].......}....xv.|.-..X:.....V..................v...1.D|-...."..&.9.W.F.^:1;j........a.......)...............(...............O.......$...........{.......j...b...B...O............B.T.N._.C.L.O.S.E......B.T.N._.
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):21656
                                                                                                            Entropy (8bit):7.044876904282889
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:kCKKlFoI+uAmPpUEzrVrTithvGqespbcKEFP27xWkVbiWgpQ6LWUKUr4AM+o/8EH:aKQI+uAmPpxvVrTithvP4KgKxnVbiY64
                                                                                                            MD5:986F64A7ACCC09F3EBCE5361C8CF8F6F
                                                                                                            SHA1:E38E500F7360D89908E8A0C98C2FCFB22E9D96FE
                                                                                                            SHA-256:3313F64B498A79BEDF3DE3164394FD54DB9B7CEF135F192F073DB642723B2B14
                                                                                                            SHA-512:C4628F422F7EA5FEE3D6FF0B6A23B3A0DBD6DE8707EB0162D75FC0D39F677179DB2E2CBB4A334F4A2089E5E6C3DB45DC7A708B3679B6BCE1E5D60AB2A44CFA31
                                                                                                            Malicious:true
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$Cf...........!................n8... ...@....@.. ..............................n.....@..................................8..W....@..............."...2...`.......8............................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`....... ..............@..B................P8......H.......P ..............<$..............................................BSJB............v4.0.30319......l...$...#~..........#Strings....4.......#US.8.......#GUID...H.......#Blob......................3..................................................................b................./.....J.*...........................1.$.....$.....$...).$.....$...9.$...!.$...A.$...................#...#.1...+.C...3.Z...;.l...C.............8.......J...............................a......<Module
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):405
                                                                                                            Entropy (8bit):6.490944592377271
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrH4rBvvDdB297MtkXs/5i8OIrvoQrBvvQag:9SC9qkXs/5i46
                                                                                                            MD5:4553E749714420E54AC114C6EB4EFFBB
                                                                                                            SHA1:FA3BCCED7A251F4337EE35C835B5D618AAFFAF70
                                                                                                            SHA-256:448E89CAA7F907924805085E9DFF2ADA160260EB9423859FDFFBC4FBBDFEA644
                                                                                                            SHA-512:4E920FCA858C95FCC84D4F89FE41420B99CCF0E6018948F0068BFA4839E14B6B27B6E3036520B5A5BE7DD37E3C6B7318DFB8A8B94C85AA45EE84599533F7C8C8
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X........G.....$.ActiveFeatures.txt.. ...........5.......5.......5........D..V...r..r..-n.Z......6...r...>....'......]*......$..p.h.9....b...._+.$>....Q.lRd".Q2T....!0...t.I9zr..J*q...V..I.T.._k@..'...".}........u....v...b.@....U..j...?..<.'T. .....Ek.WZ....f9.PK..-........I.X........G.....$...............ActiveFeatures.txt.. ...........5.......5.......5.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):405
                                                                                                            Entropy (8bit):6.490944592377271
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrH4rBvvDdB297MtkXs/5i8OIrvoQrBvvQag:9SC9qkXs/5i46
                                                                                                            MD5:4553E749714420E54AC114C6EB4EFFBB
                                                                                                            SHA1:FA3BCCED7A251F4337EE35C835B5D618AAFFAF70
                                                                                                            SHA-256:448E89CAA7F907924805085E9DFF2ADA160260EB9423859FDFFBC4FBBDFEA644
                                                                                                            SHA-512:4E920FCA858C95FCC84D4F89FE41420B99CCF0E6018948F0068BFA4839E14B6B27B6E3036520B5A5BE7DD37E3C6B7318DFB8A8B94C85AA45EE84599533F7C8C8
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X........G.....$.ActiveFeatures.txt.. ...........5.......5.......5........D..V...r..r..-n.Z......6...r...>....'......]*......$..p.h.9....b...._+.$>....Q.lRd".Q2T....!0...t.I9zr..J*q...V..I.T.._k@..'...".}........u....v...b.@....U..j...?..<.'T. .....Ek.WZ....f9.PK..-........I.X........G.....$...............ActiveFeatures.txt.. ...........5.......5.......5.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):405
                                                                                                            Entropy (8bit):6.490944592377271
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrH4rBvvDdB297MtkXs/5i8OIrvoQrBvvQag:9SC9qkXs/5i46
                                                                                                            MD5:4553E749714420E54AC114C6EB4EFFBB
                                                                                                            SHA1:FA3BCCED7A251F4337EE35C835B5D618AAFFAF70
                                                                                                            SHA-256:448E89CAA7F907924805085E9DFF2ADA160260EB9423859FDFFBC4FBBDFEA644
                                                                                                            SHA-512:4E920FCA858C95FCC84D4F89FE41420B99CCF0E6018948F0068BFA4839E14B6B27B6E3036520B5A5BE7DD37E3C6B7318DFB8A8B94C85AA45EE84599533F7C8C8
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X........G.....$.ActiveFeatures.txt.. ...........5.......5.......5........D..V...r..r..-n.Z......6...r...>....'......]*......$..p.h.9....b...._+.$>....Q.lRd".Q2T....!0...t.I9zr..J*q...V..I.T.._k@..'...".}........u....v...b.@....U..j...?..<.'T. .....Ek.WZ....f9.PK..-........I.X........G.....$...............ActiveFeatures.txt.. ...........5.......5.......5.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):405
                                                                                                            Entropy (8bit):6.490944592377271
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrH4rBvvDdB297MtkXs/5i8OIrvoQrBvvQag:9SC9qkXs/5i46
                                                                                                            MD5:4553E749714420E54AC114C6EB4EFFBB
                                                                                                            SHA1:FA3BCCED7A251F4337EE35C835B5D618AAFFAF70
                                                                                                            SHA-256:448E89CAA7F907924805085E9DFF2ADA160260EB9423859FDFFBC4FBBDFEA644
                                                                                                            SHA-512:4E920FCA858C95FCC84D4F89FE41420B99CCF0E6018948F0068BFA4839E14B6B27B6E3036520B5A5BE7DD37E3C6B7318DFB8A8B94C85AA45EE84599533F7C8C8
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X........G.....$.ActiveFeatures.txt.. ...........5.......5.......5........D..V...r..r..-n.Z......6...r...>....'......]*......$..p.h.9....b...._+.$>....Q.lRd".Q2T....!0...t.I9zr..J*q...V..I.T.._k@..'...".}........u....v...b.@....U..j...?..<.'T. .....Ek.WZ....f9.PK..-........I.X........G.....$...............ActiveFeatures.txt.. ...........5.......5.......5.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):332
                                                                                                            Entropy (8bit):4.863260103191357
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:Ysxg+XQTwLMzCGrolq9mTGL6Wp0Xkjdl+PzWYAAliJHoLL1c:Y2gJu7lq9mTu6WM8r+7mPJHeL1c
                                                                                                            MD5:590FD86AD024F2B655DEEC8333E240A9
                                                                                                            SHA1:F1946050248DD1AEA834F139063AC8EB3E41677E
                                                                                                            SHA-256:7AFE6A8C5BF14CACE6E9BB2D40DF2ADB5F31325FC024F448138106CF7B63F7C1
                                                                                                            SHA-512:C19BF730552E548B6CAAA27F5FF2C5B34D34AC9408B3B6E388361635DDFD4F619B9205FAD76B9141F2804B8DD364CD843DCBABD4D9D7B7B712F320F6729D87EC
                                                                                                            Malicious:false
                                                                                                            Preview:{"Icon":"https://webcompanion.com/images/favicon.ico","AppName":"Web Companion","Settings":["WCAutoUpdate","EnableGranularity","PostRunV2Action","PostRunTimerAction","EnableTelemetryScan","EnableWebProtection","EnableDynamicNotification"],"CompanyName":"Lavasoft","ActiveEventUrl":null,"ConfigVersion":"v1","CurrentVersion":"9.3.0"}
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):209
                                                                                                            Entropy (8bit):4.48486887319322
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:N5XW4HJOpWFg39M8AY7PY9RRwu1AE7Tl5:N5DHgpWqa8AUsRRt1AE7Tl5
                                                                                                            MD5:AA3A20ABC328DFC5EFA84EF44ACB538F
                                                                                                            SHA1:4AAFDC33A2BFDDE88092828E3A03D2C2F7532868
                                                                                                            SHA-256:FCB1525D0FEA0756A435A6DEB6A447CC0308E2E795E24133456BCE1C74507702
                                                                                                            SHA-512:3C5A646ACA849A74D75D24B1D632FFC72DA22AED0375F9B1F7BC4FF97342F988EF58E13DDDC250C77AC75740A0627725A86296CDEF53948A28F9AD8C6EB5280D
                                                                                                            Malicious:false
                                                                                                            Preview:[.. {.. "Search": "Google",.. "Homepage": "about:blank",.. "IsOur": false,.. "SetDate": "07/01/2024",.. "Trigger": "User",.. "RemoveDate": null,.. "Age": 0,.. "IsCurrent": true.. }..]
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):265
                                                                                                            Entropy (8bit):4.3955392561707
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:YMbHtAhR/GjwVuwlT44R/cMpyRPVehR/cRDSDHxIMl44R/cmp0jnYY:YOHtAhJGjiTBJcMpyrWJcFSDeMl44Jc/
                                                                                                            MD5:A89E47544877F0E4D47E1CB6989AE18B
                                                                                                            SHA1:C1AB4FA85B168ECB47373FE60A4B516A24281E19
                                                                                                            SHA-256:122840A3A85E56DAB8E5228B3F8D6C90FA80696C99974FD4609E9AFC096873A2
                                                                                                            SHA-512:EAC4FBD4B6669F2CF093877B200EA26C89192B92C465C870F699BADE6F22134297CAF2BB0F6D67C82E1B672F5990408D3D2391DF2439930CF9166C9AD0A274D9
                                                                                                            Malicious:false
                                                                                                            Preview:{"info":{"Ie":{"Homepage":"0390","SearchSet":"0400","New Tab":"0410"},"Firefox":{"Homepage":"0300","SearchSet":"0310","New Tab":"0320"},"Chrome":{"Homepage":"0330","SearchSet":"0340","New Tab":"0350"},"Edge":{"Homepage":"0360","SearchSet":"0370","New Tab":"0380"}}}
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.4839908964680415
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9yES8UR1eL6p2ZUN+eifHEMgt1dE3C00eMzV:9yEZ80G2kT1SRGJ
                                                                                                            MD5:11455487EBADCF0FFB39BB6753CF0E63
                                                                                                            SHA1:54667C6AEC58B7171B24D4383C7D97C5F97233AF
                                                                                                            SHA-256:7982EB36ECD907C1140E77F0460E419C9A9243E28A097DE149201774EF609F60
                                                                                                            SHA-512:3DE589ACF79EEFC9723C04348706E1F5613646B18543879BCDAA41C5653102BDFA0C6092535B514A0354D0E82895A0585DDB4ED63373E00F1F89917095EC6D39
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........Z.X:.............$.FeatureActions.txt.. .........,R..8...,R..8...,R..8....;...r2..}...H...=".0..5B..O3.<H.%?.....#..5..9R;=rv.\.....q.:....\d..u.......x$...Hyb|...J..`..~.LY.d0...(rf.l....S.k...fa.#.2._SI.9...qL.0...e..w....t.-...'2.i..[......]../....p...0....\...w...{.F..t.....ir..O]K.`.uj.a.J9D..Z...e..U.j........4C..e....7.(...|s.Hh.bK.:.c...|?.2}..E|...........g.....B..$.....^.R(..&......,......c..j..6j....3....FC..e....0@Q..R.#...0."h5..\ .rb.c...t96..Idj.....<.M..}..z....4.....-.. .K..#.@...............9.[s7W..}$.v.}.B,.h"......h.o.j.. Q...A...Y.....Mw..Z.....\..&.....k.j.>EP........+........6.\eu..1t..?...*+..8.._..0...m....z.q.../@el85n.......~.68....j...6rM....jV...Y...........H.v..6+.vO.`.,L...PK..-........Z.X:.............$...............FeatureActions.txt.. .........,R..8...,R..8...,R..8...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.456744448503741
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9pmPXZ0GHM8Zd6aLIekRD9hU94pQt6Im7:98h0GdrLKy96Q6F7
                                                                                                            MD5:12979710DEF45B62D31CAA30A1821CF2
                                                                                                            SHA1:F58D3C7034F51C495A15EAC1F836931789512701
                                                                                                            SHA-256:5C51AEDCAB97D1AF9CD28F362BF504A53A1346B7234ECF2DF9A40F167DDE1D22
                                                                                                            SHA-512:C08D986940A5EC7B4E494C5C52957182960AF4F972F55FD1E4445A61E686DC7A8E957C199E3712707DAB1F1E33D0083783F863B4EE772786D5FC651F33472420
                                                                                                            Malicious:false
                                                                                                            Preview:PK........uY.Y:.............$.FeatureActions.txt.. .........q......q......q.........w*.R.g.;.....o...Hi.........H.e\.loE[...5.#...R......r......V...8..&oz.v.2....~..|.]?...;..kO....k.s...?....1...3A..^...-.....m{.+DE_p.$EW...7\.XUfH!....!.CF]<....Y....tX....Z..W.}......M.=.`...(&.s8u5...:21D.z\7.7.............4.......Z..(.......>..e;..*.s.Cl.P.........H{.1.6..+L..F,.......a....B(v......C..y.D.qG3+...1/h.........&."0.1..V^.....].a...M.....C...'.S..../7.@J..7.6...=6UI'p...u..l.{(..u..cc....(e.............m.l.>.jJ.D.g.H..Z8..e.,..EH.w/.t.....Y.Xr....bkv..w.Xn.V.z3..#.s.0.......#V...S.. }.........$....e.`....,..B.8nl.7.&[..[....j-.....@.c.^..TJ.E......Q.b.....d...*.b........W......w.)......BB.&......T.L.$..PK..-.......uY.Y:.............$...............FeatureActions.txt.. .........q......q......q......PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.492876194682395
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9HMORbzJ22Cb6XBZNt489hGiLDyaBr4MORa:9HMqbz3CbiXNyVG9EMqa
                                                                                                            MD5:1D9BD777F1AE666A722FE39C9D8B3487
                                                                                                            SHA1:81DC75C9D01FD44BAAD7691FC3EADE79BC07A535
                                                                                                            SHA-256:AB9F57B1C77F4F0DD8615DB82D44FA62F9371A0B209074FBE5F807A54E8DFFE3
                                                                                                            SHA-512:556E2086F1B21F31CE0D78E82F05E2D32E3C0947A25F3E44B9CD846A77EF4F8C72E125EECF0B93D1135FA526484598570BADD87C04D2325DC09208F34B4B80D2
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........`.Y:.............$.FeatureActions.txt.. .............Q.......Q.......Q...........E....r.\;3O...K..\..).......yZ.d.s..r.U.o...-P.~5.m.f.....e.....\.....@.|H.@-...G..R.\S.aK..&..M..T..s.J6z.8.'_.Y.b.....1....j...Iw..;..^....3#..n.*!.t%...P[....C....C...NoPo.g..v..&...3.....9..0`.X.)....Y..6..D......`.....+&..a..|......m.a.y$...!..y...... ...-....]@....$)..w4..T...4^..ml.,..!.o(....'w...L..n..G....]...K|...e...p......^."P.}..|.&.......hH.... wf/{.....@..*(..].h..{.[....}p...!,Y..0dt.c_x.4...........`;,r.cN.....[....k.B.....'%jA.....T.FZt..h....>-.*..Y.d.@...-..V&.]......&.*..Z......v-81.%v?8...U..2..[o8.f.k....T........#BU.8..#..;C....n.z.%5.':[..d....6.:..60..F}z.E....o.?Z..{.Y.M..y...e.....e.bB.....<T..sPK..-........`.Y:.............$...............FeatureActions.txt.. .............Q.......Q.......Q...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):405
                                                                                                            Entropy (8bit):6.490944592377271
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrH4rBvvDdB297MtkXs/5i8OIrvoQrBvvQag:9SC9qkXs/5i46
                                                                                                            MD5:4553E749714420E54AC114C6EB4EFFBB
                                                                                                            SHA1:FA3BCCED7A251F4337EE35C835B5D618AAFFAF70
                                                                                                            SHA-256:448E89CAA7F907924805085E9DFF2ADA160260EB9423859FDFFBC4FBBDFEA644
                                                                                                            SHA-512:4E920FCA858C95FCC84D4F89FE41420B99CCF0E6018948F0068BFA4839E14B6B27B6E3036520B5A5BE7DD37E3C6B7318DFB8A8B94C85AA45EE84599533F7C8C8
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X........G.....$.ActiveFeatures.txt.. ...........5.......5.......5........D..V...r..r..-n.Z......6...r...>....'......]*......$..p.h.9....b...._+.$>....Q.lRd".Q2T....!0...t.I9zr..J*q...V..I.T.._k@..'...".}........u....v...b.@....U..j...?..<.'T. .....Ek.WZ....f9.PK..-........I.X........G.....$...............ActiveFeatures.txt.. ...........5.......5.......5.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.507454106228288
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:94fhSSeh4ADtdgNjaLngQlsgqkP7FTntxCWFjoxtCf5SS8:9YhCs5abBTtxCWFjob250
                                                                                                            MD5:E9F534889DEA841EFC9209CD2C646A12
                                                                                                            SHA1:4AF9F2050FC946356B0B1DC29E63D9C633E782B8
                                                                                                            SHA-256:F0AD1AE799743DDFF4E2F555DF4126399257D0F8D73DB21F0AF8FCBCAF849B73
                                                                                                            SHA-512:C1A5D21A0BA6E9075693914B51CBD2DEF1E1152E68A3D5B0432ECDA0BDFA06CF7EDA70856A82A2547ACD3407B900C343F3F394289A7169028FC1FF38FA976B66
                                                                                                            Malicious:false
                                                                                                            Preview:PK........w`.Y:.............$.FeatureActions.txt.. ...........G.......G.......G......\/i....6........j.k..1m..5.. .m....M...0......AEq...l#.?..TS....C...CH..K.z... .9{.V..c...PG~....Gp1C.o....B.#.K..M.<{.J.j........._..%...&n..l-.V....DL.....h...... ..J..P6.D.tUTp..0.._....5X}.7."e..&...T.HD.......*.;9..........2e...-~...W.H..M...4....s....yS.+.j.y..4j.....r.C.B.....s;.!a...XvF...8...p0b...........7..p.7[......r...r...U...i..=.{...].\......O^.l.....S..#01.".S..!QZ{Ya..g..?..T_._B.'.3..H..R...........kO.B.u.Zd..F*.S...C.@"Z.r..f.C.4.(.pim...w...-..wX....6T...d".".'.uGx..y..o:1.*pF..@+....K..%..*.)..Km....;#..Q.y...D@T.$......3S..4.a+......n.9..[g".j..d.....O{... ...|..Jm..f...X..^.B.<...AV....6..e.LH?.C...{..Ic..=...O\.PK..-.......w`.Y:.............$...............FeatureActions.txt.. ...........G.......G.......G.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):982
                                                                                                            Entropy (8bit):7.491271766039936
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9v1TssxSLnGLOzd+/eVppFI/vXfbvrbVnnJHt71rss9:9dTssxAnZJ+/ehFIXXfbTbZJHt5rss9
                                                                                                            MD5:0ACDA008F850BA18FF4E2973E98DD4C7
                                                                                                            SHA1:72ED60AFE7CCEBD45755A718BC14D3DDBFA5D59D
                                                                                                            SHA-256:C19D175E2FAA468C1838235D97C0790E88630C85D80D53B281453CFBF5A49A1E
                                                                                                            SHA-512:4741576449A65093025FD7E60E74F6EEE5C6E308F7DCD4775AAF045A4827877917673ACAC4F7985858AFE6D8AFCA2A3D69D120B27F9FE6C6BAD7951B88B541F7
                                                                                                            Malicious:false
                                                                                                            Preview:PK........XJ.X..,....a.....$.FeatureActions.txt.. .........gF.6....gF.6....gF.6......A.........>w..D.9.W...y`..P.....a;Tqj..Gf..h.`]9V.. 5.0f.. ...rQ2g. ..zL.o..........H.Tjfm/........;.?o..7nX.... e.r/....t....9..g...0..D.8.....h.A.M[k|......&....2..$...p.Q....gj..,a..g9$....H.Q..'.o..'0......-........dM.].jr.....,..h.......O...7...}.@^s.i.....}......3V....).|K.Fy...JA...K../1.m.....~.*?..;..t...Q..].......P......6..*iRKR...]=.%..bV..j2Au.~.?..1.....8tc.J...;..h.......`......u..nu.'v...3.1....qj<R2.n..g...=C......&.f.r.......](..%.1.....!..._$Y..d..5..q.}.._...(.....S~.+R....Pth......2c3qIY..F......x...J@i..`.i~Aw..B.#UjP~..l..j.."..o..^-.}`...u.;3.F ..\3/AEu.....a.{.z>/....v...".U....Lt..j.[~.U.y.D......\.G.4K............D>q~W....l'A.^.v].....|./....Y.}.._....|..m...xS.z*..R..F..DD|.F.....1.".\.L..^PK..-.......XJ.X..,....a.....$...............FeatureActions.txt.. .........gF.6....gF.6....gF.6....PK..........d...\.....
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):460
                                                                                                            Entropy (8bit):6.648506580186141
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5j7niueuDyw1/ze3lS30Vjp0SsVAKkpa/JQIdiueu1a9X:97iroM1LKVvFfirNX
                                                                                                            MD5:C7DF4A0694463734968B7F5DCB003BAC
                                                                                                            SHA1:92042CEBA1A2290D337F2E064459D5E0C3766B49
                                                                                                            SHA-256:8452004DACFF688455824C7DD8DB8CDE37A07C5AE64C86D5A5E2FDD4E015D1B2
                                                                                                            SHA-512:AC6E189B4A1DA1B2E4E7FAF473E82F19C3DFD6DFBAB058846CCF461D65408FE47CEEE5D3B721D928168BE2B91080EE2E5CF8517E96D5CD5800AD4C59ABC4DD0F
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X..6,..........$.bData.txt.. ..........k......k......k.....Z..@.j9`e.>&.H....w.qm^...........v........l.a...a.A..UR.../...S.....Y..q..d......r..9..ma.I.x6...u...e|*.l.......s.,y.....X..i....h...Ui]...L}.-.....<...H..hE......Q..#....m.K.>.B....}.....i.+P..j@o..u.....f..../.....;..*D.'a.(.......q?~j..w...|>....Q...PK..-........I.X..6,..........$...............bData.txt.. ..........k......k......k.....PK..........[...[.....
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.476761149420903
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9c++hlz7sYAJpQEADIStdhrjRmSHtbTS/hrMEV:9c+OB7ZAJpQbdx3HRTSZos
                                                                                                            MD5:3505D99CD383F866B7CE6BEEFB6C00DB
                                                                                                            SHA1:3198B8B4FB5F2087173E023E282C7537DBF7F656
                                                                                                            SHA-256:8C5A55033BCDD466B80DDC755D4A7E9E3590857DC0E8B00076A386678FF10500
                                                                                                            SHA-512:EF23483F042C2530539244655B5DF8EB3EFBC8B8492A57776B60606E6246F997AF536BCEDC4DE77CE03D8E632BC6F88287A12823D6D70DCEC7B29E16DE8103CC
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........Q.X:.............$.FeatureActions.txt.. ...........8G......8G......8G......-z...X3...@s.....R....7......f....wY....M.Z.p..(zx..7..f..r.._.~.(U..../(.c..J}T..!.tY.t..#]K...........\...{.Y..W-.....B.@K..5..N.."'.M......0.1..b.).6..Y..p.C.zY..>$:......B.C.IUD)...f.=.....f...U#.R.ef...g".7.N..{....._.PK..v...T..g.t.n.qJ.y(.3....T.~......yb...D8ht..D...<b.E....R.%....X.X...@..HO.@.... ....De...f5KP... ..W.I.jO...9.@.&.q..}...../...^......m.J......c....t....6....&>...;...Q....._.%..y.....U..aA.....u.G.....$..MAK.LW.....W(.]..)..}.......7..a..,...a.'>26..r:'V...=..{$+i...l'.D.......9b.,b.....V.<Uw..An.........s_....5v_..r..+......2..B'....L.)%J(......D......X;;...v...X...{\}......^.%H=.8d$s.%.X..2.N...5..H.{......PK..-........Q.X:.............$...............FeatureActions.txt.. ...........8G......8G......8G....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.431907251966566
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5j3l3DRPXQZCvczr2Z9wih3gmb9YB1iF5uBh9bNyYacw0r48lZaq:9V3DR2Cvcz43hb6E69bNyYawr40N
                                                                                                            MD5:8BFBF9BBF89F07CC0FDB0BEEB881F09F
                                                                                                            SHA1:B8C7B72121CD5C670D9036C748BB66B10E5EF645
                                                                                                            SHA-256:99E48B77D5D5C03E89B71941611BD80FB5F41271866572297F5EC6732263BDB8
                                                                                                            SHA-512:1753ED71774C31C61B9D74A5BC7DA2365FD75A2B0D9FBDE1A8150C79A82AFD33D225862AE0FE110FA6E443F74457070151A66D7635F4741BABCECED98024219A
                                                                                                            Malicious:false
                                                                                                            Preview:PK........zM.X:.............$.FeatureActions.txt.. .............a.......a.......a....PL.<Q...2H#....r.J....r...8..$.A.C........@$...E^..u.X..v.K6...3.F[.'.y./Q.n".(.>...y.U....Ydr-...Gxp."...T.V..E...h...=m.......u..(.w.G.3Vc.T0.`/.e..0.<....X-.!F/..K.Z)..g..g7(.D......b..u...`.G.#..x\X...].......!...f....d.(...(.............uD.z.S.uH.{. .'..j... ....s]...`......G.).y. W._.W...:..>C........>.D<.3..$Ei....C....'%....!..v.`...I...t.`...ge.9#.K......<.....z.Z...=.....G.&......aVJ1.....].Or.L~`....f...1.e.....3.....7.o.kH....PIYF.. ._..ir.....Pi...Z7L......UU....k.(...H0:.. m.[...I`)..(..2T.t.Z.)#..j..............>.!.....r[}.tf.X...R....f_)8...'.9Ef[.....>Fe,,.j781....'....p$.BQ..E..I3t.2:^.b(.R..f..+.3..B..........PK..-.......zM.X:.............$...............FeatureActions.txt.. .............a.......a.......a...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.436670596048268
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9nRf/jfionGOpkxHzQKmkO/hsES5rfKy7//b1f2367pJk:9nRf/jf/BkxHzQKhOpsES5rfKyPhOiJk
                                                                                                            MD5:8BFF1393FEFA71008F5968152EF85446
                                                                                                            SHA1:2612C748C23DBE141C9484FB7309CF473A977B47
                                                                                                            SHA-256:03AECFF7206CDAEBE41BD87756D6A2CAD4EC858E188E5547706AEB36BC70E482
                                                                                                            SHA-512:5D2E8A02ACE44BC7606B035A641981959095123632CA6A107E6817703605D0A4ACB0B7FAFB0FC3987D0E046DB2D56FB23E376857C14FC9905CB06054FB7578B3
                                                                                                            Malicious:false
                                                                                                            Preview:PK........(s.X:.............$.FeatureActions.txt.. ..........]X*.....]X*.....]X*.....EC.j......63HA..E?...'iq.e.j.0J.!.G.....-.....j.T.....*..... ..A4.$...l....q..`&..DR2i...:].........D......f.k...Y.Z.....S....A...../..$.O|..Qr.2....O..n..#..a]...$@...:.F.B.....I....r..H\..P......t5..$...*lC.R4.}...........u.1.=.........b...$F{).j.u..c...Y....FdQ....o+.1..%..*t/.....Z.l..%.6C.b....BU..$.,4..T..V`.o..h.l.`^..>0...@?..a..+..D.M).z...jk......\j..F{"....}......`..a..,.,Z.-M]...)..dWdb.*q..fI..h.c..%.....u......9~B...R+p`r*.(|kE.M@..SJ.....=&.xk.......S.3..R)%../`..CL.C...S[e.......~.g.bb.&..e1hg...?}*...lW.....~...@)..g..B.}K... ....G/...5.:..}..xd.....Q<...S..q.k.~.e_1...p..k..9.+U..F...."5T..D-;8.....E._..T.ul.7..PK..-.......(s.X:.............$...............FeatureActions.txt.. ..........]X*.....]X*.....]X*....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.499741487838711
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9EqOLBFHvE+Uja34y80j7M8tmLIzlb02fTqGLBo:9EqSBFHM+UjadR7MaJRbqaBo
                                                                                                            MD5:5F4469F931278D44E859DB06DFC96C55
                                                                                                            SHA1:1E663BE70DE90A16F8E1422F1A13ECAFE03C93C2
                                                                                                            SHA-256:EB2489809F77DEB9F956556A52EF14A9F484F58FC0A3701CB0AC6801BF794D86
                                                                                                            SHA-512:01C12185C6AEE44434312DA2AFD456DA174A70B733024E0646D63046D10BAB299D8D233E5FD795D1845A626F32DA0A2A6188A11595A6A23527A28241BEAFB00B
                                                                                                            Malicious:false
                                                                                                            Preview:PK........7b.Y:.............$.FeatureActions.txt.. .........[.......[.......[.........HZ.3._.V5..B....c..p.o...".F..f0...U..n...1...B+....7.W.%..Y.:.N.....6.8...k....I}rC..$Fr...I....~.3|t..;....b....E.6...o.G.."|Vr...D..x.........u..l4)....$...B.V...Y..]...>.S..,$..JV6Am3...rl...}V<...z.Tb.].....--..`........J.v..[.-....p...@....w'<Dc.=."X........U|aj....Z...!.b...l. =\F_g.n...G.m.[1...Y...(0.:.a...)....".s.._.*.r....U....Gj?...~..i.=.B..+....~.u..|..{..,..R...!.>.d.'...H....Q...d~9&...'..c)...)&.H.R...I......W...........}..mc..>......wj.F7..D.......|...}w.Mu#....3..q!.r.%...w.S-W...O.. )..sP.>.o8. .$R..._k^.t#$.!.......Q.fFF.~&...+*..+.?...HdJIf0.........2..........y..-j...A.<..D..M.j.@.;.0.C.D....LU."'.6........PK..-.......7b.Y:.............$...............FeatureActions.txt.. .........[.......[.......[.......PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.461782869482305
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9KZG+CejZPmc4oyyKnjG6lKwDoIoGm9CyiRG+g:9KZG+1Zr4oylxllVo1syiRG+g
                                                                                                            MD5:824866D6E6B02128BE084106B5A76CD9
                                                                                                            SHA1:65889F445C540008EC8A444ABFF96B28A029F3BD
                                                                                                            SHA-256:92E947527C1A924524BA9FBD03E2597A8D00E83338C8223B9B6D4D25B2F722A7
                                                                                                            SHA-512:9BC66727CAE9B250E93B6488C27C186515A202571A7B856C1B1A240AD8CD9D633A3CC326B039D1A6AC0A22B0427DE6459BF6EC366E15AF164034B711AAD899DC
                                                                                                            Malicious:false
                                                                                                            Preview:PK........wb.Y:.............$.FeatureActions.txt.. .........!..m....!..m....!..m......Q...m./A....P ..I....U..C.._.".Ed.N....t..u...z.....$p4.xw.U.?Y.2.g.L.@a...}..G..u.l3mB7.G.F....;.l.|k.......-.v.DB..\.<^|.`...... .$.Re...e.t..g`<..}....V..2.8...}?.9...Dx..........G.....$..Z..s...V]..h.pf..g...s..)....H10&.....L..~..|4.!........I.D.....9....f|t.(.........Z....#.Lm;...fK..d...m..x.{S...r'/.....3..x..[....8-..\..h...Q.5.y.%uBh.......$^NB..;L.....j..:...i..v..p......,..._.C..`..c..2;k...A...63...A.\-...lP:o/......x.af.....Q0..d..n.d.uL.x2'.....(q.E....(.Po.:A.z...}.C5.:.h....34...V..J......+..sh...9..m..,H+...".0T./.-..VqI.?......*..qh.{...~.L.j.>.1.s....Ct...-./.[/.......N?3...4.r.g3.....Z..zm.~.c..(e.....o'.j.`..B....\?A....}.....PK..-.......wb.Y:.............$...............FeatureActions.txt.. .........!..m....!..m....!..m....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):982
                                                                                                            Entropy (8bit):7.563279895066936
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9C1TC9pJpYBE5EUOA7bQa30QH7tkEOPUOk1j:9OTC9pJp6E5ELA7Ma30QbmEvj
                                                                                                            MD5:C0F3BE07F4EED5F2585E4CAA20151A49
                                                                                                            SHA1:9AC57A8CF51044F4D3150E8399C0CD3636E9EE61
                                                                                                            SHA-256:8AEA8F29790BCD5B6CED814FCCCD38BB86F7FA802C5B99EA27EE839E840A1D2A
                                                                                                            SHA-512:23F8833E59C3318C9DA9379F6E90B1D288161FF035BFEFA1AE8D8DAB4224A8AFEC5E3AE38AF95048DB005683B7CD78183C455D6B065C75021014CE95AF72B4A2
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X..,....a.....$.FeatureActions.txt.. .........Z......Z......Z......_..|.!.T\..{...=.T.....b7....h.'7"A2m.N ..... .v..s.w;`.]..3j.fxr.kRi.E..7gD.j.._..V..{E......n..M...P.8.:...&#w.....Pg....\IM. S.XM..).A.H.y..j....w.I...p..<B(.......3:...s/..m.4r......8..=.@.c~.....].p|.*...-.c..e|.....\$w_.c......".v.................kc3.;.l....\.CZ=..S.J]N.w..p..h........T.t..<.Mf..;....9....H.5.A.T.J..yX.....k.u=.t .^.~...E...Rk...PM.%D/...C....B.|.mQ<......+.:....ha.....K.....o...E|.."|..3.6b.TY..wy..A....<....Z.Hq..,.~Ha)N...nc....*..%.c4.X..........w.C...N.?...x.7.s..x.`].._.{....p!Td..+..[..:q.......2..tUK.....;5.....'.....C........FQ.Tv...<..EO.:1?...%d.w.[...<.=...=.F*.#.J.3..-.!...........u...Ze5..:%a.......9MtP.y...V....av...R`P..j."Ap.{...:.Z....v.+3.6k\.$..,.G...R.....8..F..D...O.t^.u ...0ul .CPK..-........I.X..,....a.....$...............FeatureActions.txt.. .........Z......Z......Z......PK..........d...\.....
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):460
                                                                                                            Entropy (8bit):6.710110759581751
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrGnweh5hbCzaWOfQ4oaQLKo2j/HzGweh5h7a9X:9KwreWTlagK7ywrX
                                                                                                            MD5:59ED287F9C36456E225FF6168E04C0A2
                                                                                                            SHA1:952AD9558EF9B442EF146C2CF7E18A7FAEB1E356
                                                                                                            SHA-256:4CB7F02CE835D989EC3313A52986238FC08DB616BE766966B407BB53046E622F
                                                                                                            SHA-512:55AD9D38609E9818D04DAA64935C0F774E5FF6ED3434D4E3F29653BDAA53CC0EFC06A26E967652EB0C503164D02FC3434D195AFE014B3B5CB1CF45251E62AA2D
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X..6,..........$.bData.txt.. .........#/D.....#/D.....#/D......o..........D.x|..G..g........q.4(.....f.jS6.....@<._..xL+nj..'7.....PV`G...ki....m.uKl..4Xkx.......O..w.........Z.Y.......Q...y...z.T.C....aX...q...YY].P..t...B....0.Q.*aycI..~)..$..S.U....n.k....r.L..$.|..7..........,.K........z.#.Ox%.7?.k<i,..[.w.....C...\..PK..-........I.X..6,..........$...............bData.txt.. .........#/D.....#/D.....#/D.....PK..........[...[.....
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:modified
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.449536423427387
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9HIuFj+rfIqBQyV04YrHaMh0M3Vs27wI8:9HIijuQdsiZ0M3Vs2EI8
                                                                                                            MD5:91FBC2F6EA555A9CD4D91DF3800B558F
                                                                                                            SHA1:6EB384E537985FED0867C3EC75E86DE804B6BCF3
                                                                                                            SHA-256:5E5B515DD9D8C924F04AC75E3927B2A93CA2ECC6D507E52E87448A5D68886035
                                                                                                            SHA-512:F08147BD889D8D9C456F78BAA259290C540E3898C867DE5B10A88F79A96ECCE41A4B2A73B886A40263ED0C266A5B41F3CF5F6D1B0C3C72B6DEC64D95502D214C
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........a.Y:.............$.FeatureActions.txt.. ..........UkS.....UkS.....UkS.....=S.W....r...T<...4....sb..iQ..9.....tH..l..H..R...{2..B..........W.+....Y.......Y.....j...0}.t..d...{.-....`..Ja.r...&C.{..|..$...IG...)..3A..r.$...G.6.........'.msL.....F.-....../.t................'...'i.v...gU.[.....p.L....w.%@....].T..w#..-.>4...~:s.D.N.....?..q.T..,s....i...x'0.'...U.R..[.3........sB.h?...5..1...A.4..T.Ewi.....oe....8.i..../..A..........4.:#.H..<k..X2U|I...+@...^J..-S.i.....2S..W..]3w...cH.8...|....8....SZ..w.>c....Z.8..^...;..s..XVdi.iI]O..o..nyZ.`JO.s.t....B.*w.......|.e...+..6.y..8....C...!..72VOz|.['....Y.....%."..m.L.86.|N.........{...M...;.=..Q....6.}MoG..H....0.OJ..s/#.DV..=..E)......|..<...YhB...PK..-........a.Y:.............$...............FeatureActions.txt.. ..........UkS.....UkS.....UkS....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.495626423907069
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9HojhaM0vOXboMan2KW5C8OJUnnfDU77mwc9:9Ho6GXb3K2a8OJUA/mwc9
                                                                                                            MD5:426EAF7206097FADA7B1C61B0BFC6C7F
                                                                                                            SHA1:29F498CBBA8CDA259D66DE966997A4DAEDB6B89D
                                                                                                            SHA-256:39B9D528AA604B87BE4144DA3BB6559F99E3FAD5EFC21C82F6E6F470086913E6
                                                                                                            SHA-512:10E4714EF43E8C52F19B65800DBE512574CCF09F44216FC8EF5C1D6E00C175C835DC11640B2EF6779FD94DFF3C6A187679E3784444FB7345CF126958E0C4128C
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........].Y:.............$.FeatureActions.txt.. ...........*w......*w......*w.....W...W.m.;.`D..-7.+:O.U../.w...zf...8ES.......c...4...}p.*N..F....?.].$.l.*8.."..@I.......n.y..7.`.Y.....=.p.(.........Y.......G...S.+...j../\.e...O.\b?.@....x.q8.s......!M...T.gDC..E..~M.....R....D7B\..^..z..H....R.b...yv.O......U~.....\......7...I4.0....B.0..Fo)5...^l&n..Kx....j.g#......{.|.1..s6............i.L]....+.&..GE..=.,r#M5..,.l+.K@..,....s.z.w....rG..J$].....7nL.a.....1.X.i.sk9..............m...O....... \..X..w...i...>q.....O..k.9`Q..X.;R.~._.. ....K.T..q./Qz.RCC.N..\.+..P.;....o..Gw.PP....2$..C[Pr..%.]|4..j....7@.0I..l......p.:...9..._K4......Q.&..G.._...Xgs..).`......]...'N.,w).4p.Q=...>..+..t.{.]....wZ.......J..e}..PK..-........].Y:.............$...............FeatureActions.txt.. ...........*w......*w......*w....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):405
                                                                                                            Entropy (8bit):6.47581033785869
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:5j7WlL4rR3q77rTYgJtnF+MRaWwYdAGJy5dP2RsyDAnR+xjmSkcSyWl0rR3q77Pp:5j7K4rAneQ9jdAkses42YZkCBriag
                                                                                                            MD5:7D4D8C27EF18C8C2ACCDB0532EBD583E
                                                                                                            SHA1:9CC30F406242B61B66E18A7C39AD077FBB8513B8
                                                                                                            SHA-256:8E8A002CCC569C1B7DE7A2EF38834F57016A76C6C411235989C603C1FCF2A528
                                                                                                            SHA-512:205181032117E3A5459A0BA9624B65ADA6962611E97656653681643579B90060CF7B30A8C97367A6AB954BE35F3FA61CC84986A9351DE4470FBD240CCC881A48
                                                                                                            Malicious:false
                                                                                                            Preview:PK........WJ.X........G.....$.ActiveFeatures.txt.. ...........C4......C4......C4.......p..M@.......g.[..E.Y[.M.-]*....#..9Q'.\Pp.ni4.!;ip.z.;......1.-...k..:.j.zh...L.IC.B.s{..`t..A..x.q......D....oI.k. c.o..12.c..q...m..&,[...$.*.._.ZV.2.;.H..Q...&-X|...o.t1%...H...PK..-.......WJ.X........G.....$...............ActiveFeatures.txt.. ...........C4......C4......C4....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):460
                                                                                                            Entropy (8bit):6.715682510935887
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:5jAnqBrht9A4VD9nEbcW2iGYOc180iCRPoEhqHGjgm4gLv7nKdBH0wSRmSLqB5+r:5jAnstAaycW2xW1fRgtiTmdBUZFs5a9X
                                                                                                            MD5:0CD2A4109231D5AF872E2E8B9846CACE
                                                                                                            SHA1:E4EBDC2B6E46C4CDACC2D8DCAF451678A165B36B
                                                                                                            SHA-256:1C8849F85E91C74DEBC86238FD22083253DDFF02C0C3B120F524F2261CD67D52
                                                                                                            SHA-512:C756B8D52037D20B6C31575A421EF9499AAEE8B76D50BCB5C9292144BA08CDAFC024B0BCFF86AC8F7A9FAE09B382E95992A77D42EB04FD6ABEE1CB3486866B64
                                                                                                            Malicious:false
                                                                                                            Preview:PK........XJ.X..6,..........$.bData.txt.. .........?.5....?.5....?.5....c.7...e....U1....g.3.\o.r...1....u^.;-P}X.0....ZBN.i.a>By3,1:?..G..[.....@....kB..Yd.r6...}.'b.M..Z.C.b`*4.(..)x.....L.W...R..;........83......Qk.~N..$./.b..#3.|P;.[....[|..b...8-e...z..iC...,...Mo...p..;..../R...y.,.Y.: O..{.GA...c..yw.O.~.X9..PK..-.......XJ.X..6,..........$...............bData.txt.. .........?.5....?.5....?.5....PK..........[...[.....
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.512544813651336
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:93BmwVuuzPYsDnWQW3WicQMRGtE2POpX6BuwVuuoV:93BmwqsLY/PO56BuwW
                                                                                                            MD5:0CF3C72D3BE17643FE5441B391401D27
                                                                                                            SHA1:4EF581C2F3CF49CED9D57895DA7CA37EF98E6C33
                                                                                                            SHA-256:EA73E2059F2329C6954FA3A863C0CC338B372D123FA138D8781ED3A17506369A
                                                                                                            SHA-512:B8386CBAB23C5CE202752C1375FB13097F6C54475DC9E47B14073DF2B74661F64E20E8B56F015C1F2F5FC24187EAAC85C7CF6676CACA5AD72AC96735A47497CD
                                                                                                            Malicious:false
                                                                                                            Preview:PK........[T.X:.............$.FeatureActions.txt.. .........s.].....s.].....s.].........(7[.`.(e"..t..y.)Y...#^.7iS...&...vE.J.%.8.OV..,.....w2.....(.-..~......$-.3L.WB9R.u..3@..A..+.={9"L.....4 ..w5........D..i..E. ..[....&.s...ip...h.|@J...b..e..n<{....0....J......R*..........H.@c....;.G.eet7]{-...Rb%.&.E..sl..5........b....w...~2s.$g.HM..W...H.....G.8.P.N.,4s..."W..u..[.....Y..;q5...ZM.....?.H&......&Dm............7.4...x>..#...G.<.M3E.e_.e.....Z>.f!.\.8....E2..5V.".hH*c..........<i..R.\=.C...4..c...N.Jx.j.P(......@...[.R...,......O..%.2...$.u....c9...If4..M........d.g.#|....g#...1+.....0...../..u"w.[.c<.....~.^..V....."?.H.c...7.N.S.>8_U..6..e...}.......{U.'.X..V.............`..o.....)..../{.......oo....L.0PK..-.......[T.X:.............$...............FeatureActions.txt.. .........s.].....s.].....s.].....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.4587990691885855
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5j9ls58/TsbMJDEcKh99kLDW3YTPrpCmMTTAQVRigbNccfppspdVsH5NH7l05sJj:9Hs5QJeh3kLDW3gzYtIgb7fVLh05s9
                                                                                                            MD5:06882FB99E7CC7620DFABF2B9D9E4C70
                                                                                                            SHA1:A9601EC2EE1205CB606B1773AB2711A079B266DE
                                                                                                            SHA-256:FB1977EA38A5EDD6FB8A1DB5E1E52FBFCFE0DE6C96463E1CD080630A724207C1
                                                                                                            SHA-512:48E50C7F20F0D4BEA0F440374B8FB477775D86C3AFFDCFA01C5A28CF01F458B71D2409EA5B067B282A0F1E951BA14F6324D0FCA88888484C0EDE86349F11FAFA
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........].Y:.............$.FeatureActions.txt.. .........6VBw....6VBw....6VBw....As)...I.......}_..Jn./...K..g....5i,;....>...Xp....^...."jO1....g.....\...1.E$...;.g..K.(.t._U._...G....h...F.a8...O....!...f"..(......V..o....R..:C..<........I....K....i.pf.~.`....b..#......m.........-.^...(..we.F..|..i:i............._.c....[Dl.....j....=S.@..&<.F#..ZBR.X..%B.joG@...g....Z..G.MC.Y..K........:.S^.dx.v/`}l....se].7.{Q...6....a.'b.....&...{...].......Efk..X.9.i......Fa.z.[|.......8..T....c..D....cY}..r.l..*(|.... v........F....xs$U..~s.P#...Mq*.j.WB]......g..Nf..@da....K.....fae#..s....^......3.i&F.....1...:...7..M..M.....x...cBl....v...WR:.#.....K.}z..>.../....i.n..q..^.$...S.+..S..\f.mqt.]...........^..b....(.DPK..-........].Y:.............$...............FeatureActions.txt.. .........6VBw....6VBw....6VBw....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.452269779349053
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5j9lXJGk3/QkXtfIS5vweLmMDLdBfndSJtccxYlYjQj7hgkQheD8ri7216zr/Nly:9HZXfJJweKMVB0mpYCF6hU84SszxQ
                                                                                                            MD5:9B3A47B3D732D037C702534546040254
                                                                                                            SHA1:AD84C5D3A8D9193E3888FC861273634248EF57A4
                                                                                                            SHA-256:803E0EA189AF3B101D58C5EF6D4487342FA92E7AA773EA3A4A9C993FE5B7DD68
                                                                                                            SHA-512:57A349FA5A0B48FE210C78007AF798B06408CFFD06573383B5CEF482BFE77A5027C721B89E46FC331F25D3D51D00C3B7B73697A49DD2154B1781B85A7284B3AD
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........M.X:.............$.FeatureActions.txt.. ..................................Y..b...`.....&B..).C.D.....5..e..=.5<....>..0......h...Q'.`..$..#_..Y[......WOT.....d@?...O.BjWS.$/f.....b...Gq/..i..>.w..(.......+.I..].......XG.H....S..P...Y.&..%Y\......q7.....;<.u.X....O&s .lv.g.q..c....m..*..L.i}zW......,C..b...4.....!.m.;.W.1...}...S..d.o...h......,..y..8EY.....6.Uqu...\3....c.0.~..%.s.0`s..M...H/r..(...|....f.ou.$.1.....0.9[..M..f)4..1.~_(^...g. .8./.(qx&y_u%...Sd.{.+?.u{Q.8j.....]..#%..S..O......#..T......j....m.~....4a........P...l.V.of..E.x.w....].....:..T...A.G..V..#.....1.kn.u.A}...,....B...Q...T}(`\.&..t.l.w....5j.jO......+.O~~S.).|.f....g.....+rk{GaN^....`K..d{..?<tK....dpv.F.v.#.....%6...e({.m?..~..t........nPK..-........M.X:.............$...............FeatureActions.txt.. ..............................PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.442938460569332
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9/Tx7QejlE2Im9S2k56NHzw9hlvR4MzQRSQuemEJrxz:9/Txdll39O56NHcVR4MzQRsmrxz
                                                                                                            MD5:F7FE7CE885E7096FD2C2B35BF372DD0B
                                                                                                            SHA1:8B54AE485ACB3405179F737AAC173DE6CBB90BF1
                                                                                                            SHA-256:DE922996151D21237FC078D05F0A57803FF59B1C4B29FBCAB8A49E8D28D1D20F
                                                                                                            SHA-512:B7D342FA0A3663A7289ABCDCD55AB799530B54B863FF15D45DF2785EF343487D612B438ABA7EDD0A1E8A2BAB46875F9E71345F5113FE54DE90217287C9DDBB72
                                                                                                            Malicious:false
                                                                                                            Preview:PK........j..X:.............$.FeatureActions.txt.. ..........Vn......Vn......Vn.....G..N...'..\>...T..tsY.3..#.s..'..u..:...3...V.#S>._.6...n.....o.[pM.n..x..U*j.....9.S...:._..f.h..5Q..\*.~....}...T.6.....|.|5..%.E(zD.....n..X.4..X.8.n..8A.a.6H`y*..:4.>)..u....3C]..D....S..u.p.y..g.7{@.|.{..:..).<..q..k5.m..DsAr.k.3......9V.}..X.../...CX8J...}]..F5K..1.(k]...".].Q._d...F..o.`......u.M..n..]hr.q>..qM....z...p8).......L.fTk.._.w5.E".\..V..B..,.P....f..........4..\p.].Q...o.oD....Gq......5_+mB`^..L1.BR%.z.u...{.0n....&.]..Bo.i..AQ.?v(.,1.....:.:..&....c)y.LQ...._5..Uc.w..p...N.{....J!.r.e`....l...t..Q0.....`Y........4.S....c......5Z^.?..NR....,7}...;....?..&.F...z.n..x..3...{>x.[...e...H.~.@:k...:.,..q...A.!...p/4.p...PK..-.......j..X:.............$...............FeatureActions.txt.. ..........Vn......Vn......Vn.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.480276508215873
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9TkXuhG1swkdJn/7a/U1zymGPRCd46oTe1HdzSLs:9TkeADy51zIJQoqCLs
                                                                                                            MD5:10DB67936F48DAAE548C99FB0F31B740
                                                                                                            SHA1:212CD578C8CEB6BAE25246393E8A90CDE2BA27E7
                                                                                                            SHA-256:E77A99E825CA4F41D032C3877032C89033A3442F757592CA8B3E4FCCEB331503
                                                                                                            SHA-512:30C8835F2114606058B04A149D61CC39058E8274BC3FAA41F8AEDB1FB6F65064E0D2EE49D22EBDEDD957D69B749114D52ACED35AC119A49B755BB62253866BB7
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........l.Y:.............$.FeatureActions.txt.. ..........xn......xn......xn.........ti.N.." ...[.!.$..\...PK...U+%.J..!...g....|G..{..>...V.6.../N..$=Ot......fw..q}X..U....l...Y..A.*.)\&8rz.o.].yt8..b.e.C..r...C....i,H.t..D.......\#......<u.5..I...tZ.....i.*..(.@..d.~`..0...>W6`...y..../...!...#.S.?...Y}.Ul.ug~d.f....j0....-.W.9.a.v{.....x.....`Ufx`....:w..*...j..,CC.vh.d.....J5.i.....gF.J|..]y..6....+c(..[u..t.J#u.n.u.8.h...lD.+/..pUmPH..M..Ta.S.vU..7>..rq...s.V...)....).:....oD.5z\......Fd..R[!..?..-S.fV.-.<.....;.W...."n...uq..>,.j.....X...L...2A.T..gR..kX.......X...{n>.).."..1j..4z..Y.......{..H....J..,[..>....&..R>Q...|.8m.a..[.I..4jcA.t.q..N...2../...l.1.Q.H).5.T.,.t.$. {.|.'..}...F..0......e..mPK..-........l.Y:.............$...............FeatureActions.txt.. ..........xn......xn......xn.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.429202018926491
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9ifMrN7kgglVSzF8J+keWq/LMq+Us66ShbXMf:9iI2TCF8jeWq/Ln+6by
                                                                                                            MD5:03CE0B628D71520636C12F3FA25D3370
                                                                                                            SHA1:6EEF8A37A558961F373F4263ECD6B523F2BB2932
                                                                                                            SHA-256:56F0A442800D1B97E1499893F2F2E8A671AB5EDE0B0147281076CE6AF9DB4F03
                                                                                                            SHA-512:26055EA1D490A7E6693E890CB790CCE14C0F14E655B32AEB21A9D9536F04D69AA18B9B507359CCE623744AE4D7C0E0A7001CE64D889982C65A2C918FCF58E2BD
                                                                                                            Malicious:false
                                                                                                            Preview:PK........,Q.X:.............$.FeatureActions.txt.. ................................).|..},....S. .t..........ik.H..235...1....Ik(......7..h..*T.B<Q.:B.a.....s3.].d,)M.....]c.:...G>...7%]....Q....J}...V.a.Ov.}"........H...B....$.G....y...:..K0...U.p$zu6....D...~A..^....r<.....28...BV...5.....U.`}.#....P...t..DA4e.@.?.n..hx~7N.....i..P...+.C.+...~.>.O..#.:....`t.....w..5%....0...t.:..h`......c..o3...O....w..y3...~...11.f......X}...R;a.7.:xN..+0....^..BkR..=....D.5...7r.g.2~D...e..e....o(.. ...y.]Ch...3.[s..^...o.,..{.86.........x.|..\...8ciK..*...j....t.Yj.$t....`..-a3......g.$?...~...#Yk......F.+..`.u.?...U.............{..D...L..<XWR.....?4.C.I...`...{(..@Rj.#..b........Q.\..X..v._.bx.....V.@.....k..s....PK..-.......,Q.X:.............$...............FeatureActions.txt.. ..............................PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.481642743535054
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9VlGdcpirzudXI/0wyu9av108G6+4MGINge3lOdcpNx:9VlGdcp2s0xy9v13jwJlOdcpr
                                                                                                            MD5:BDC1EA49040121A7BD9519E8186575DA
                                                                                                            SHA1:27F581E5F44ADA2FA3B760AB2D0D944DF24269C7
                                                                                                            SHA-256:D5137D5D0ABFE42A62203BA7D1355A476D31FC62DC49BC27FE65A3E7E02D15BD
                                                                                                            SHA-512:07E44AA3B5D7D50C49430AFC7EDBB5DEC9BB5A27FF8482A7477876B0F6F6508F1A10D79907C54499C98AD5A820CCE34D3E67C21962ECD48E259B4801D169508A
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........Y.Y:.............$.FeatureActions.txt.. ............c.......c.......c....nG...J..U.q..5..#..l<d)#S.....^....k.d..|&...]Kw.b4...=t]...q.'@...3.Va....-....STEDh..?..-"W........AZ....gJ<V...y...$?.05^..E.b...=....K...iyB}~+6..+.K"G._GYi}%5.#T4.6.?K Q...[.......2r...EW..g.....8Y+.'.....0....uf..Z....}........"...>s".....".-y..Q.~...}.P..9&..s.Y...*M.....0.^.......[...O........2....S.M...W.|....@.r.^..Pg.?.(.)...........f.u.}L.%.W....OK".....)Y.aO..@w...ZM.....w.n...6..._z.eX..z...(P*..H.f7._.W...S...!...eKQ....oC.E.!.].....%.......6L..7j(?F[.FN...&...%k..`.hw<1=6U.........bV......h.....>...j.o..0v.3.../O.v........p.'.....|6.'.9.c.-W..f...z..HxL..s.vu2.1..?|&....eNr..f.-k..1.'.%9.h.(]ED.jH.;2y.O..>Gp&.v.!_J.f./.PK..-........Y.Y:.............$...............FeatureActions.txt.. ............c.......c.......c....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):460
                                                                                                            Entropy (8bit):6.693902605732273
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jxno6kd1wLUvToObIcwRcawU6dAany0Io6aa9X:9xo9+UEOJwRcv7QoyX
                                                                                                            MD5:80A945153D3B77E7C0D1C0758103C4FD
                                                                                                            SHA1:985994CEFDE3ED5D81E6C87C08E800FA27FF9674
                                                                                                            SHA-256:4B393379EAFC5E78E29806B080C87698462B8CE00AC61210B880EDCB21283E06
                                                                                                            SHA-512:5BD689CF6DACAA8A7E2C6F87ABD9170C7A71C26414B359A456608EB56F5559B07BACA4C766FE79ABFEDBACED1C93D041C51FBD4E657808B5C1C49002C72CE652
                                                                                                            Malicious:false
                                                                                                            Preview:PK........2I.X..6,..........$.bData.txt.. ............................9......J.r....]..a............t.5.'.8..m.*.....d[...G<.Og .Z......tY,.6[.{...s.*.{~.F.xY.&.s.{.......UG1_.YA"..+.?....Y;..g.....6.>p.-.....<....B......t.?Wb'.0oz...w#).B....u.>[6....n..I..*..\._...i2,....m...].-..Lu..`.N.X...{s...-..p1_...'...mFD.[..N...PK..-.......2I.X..6,..........$...............bData.txt.. ...........................PK..........[...[.....
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.4392886859240575
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jwijlqhD+/KTv7xkYBj0tgNoDXFn14fDIJexXC6dpFqz3ap7+aDTg1t/kVImFay:9bESK3gt71yIJe02W3sSaYGfdj8KUw
                                                                                                            MD5:B600A4C2BD45E6D907C3E332E67E2D49
                                                                                                            SHA1:9FC6C7F9B63E9A4F5AD1B4AE1FD9138B2A2C9B1D
                                                                                                            SHA-256:6A88F0B86E57184E0AF2228387C76315B961AB01E2F6D4801338CBB33F853206
                                                                                                            SHA-512:8D863628C67351CE3A328D808CBA9E914EEA347DC2BD689367670CDC1D31ADD73EBB0A286D280634B645ED92F54457AECA69B02C5155959E23D9A7CBB6B28CFD
                                                                                                            Malicious:false
                                                                                                            Preview:PK........*B.X:.............$.FeatureActions.txt.. .................................To.......f.N..18-od.(..-M.IsW3... &Q....8....M3a.g.......Z3.....T.../.~.?... .....`.W.$....|...vbe6k.s$N........^....8.......IO..)...O...6.?m!(qN..Z...<..... J.[..c.-..|.);..K.......+.?.{....a|.C..E;..S.xO6C(.X......:....=`.....Jm.;C..f..).....(...P2n.f..Qq.j..T.....M....>...k...g..p.....3..>..z.R.o..k...){..EJ...<......?+.....n.U`.!....{..S. ..}.3|.m....%../.%5a..]....K_....jc5.?..4_.A.....e.QV...&...;....;V...~.o C..F.CK.R.[.F....].*.....s........M..D..b.B...h.H...v..l.b..r....xc...\.D5L..0. ....^+...g*4YY....e.n..((.....r.v..u.ejC..E...D...<cr..Rq:.i....x....Qs=..C.r.HQ........ .Y*..;.....S.E....FU....(.Ej.z>.....H>.....1.PK..-.......*B.X:.............$...............FeatureActions.txt.. .................................PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.184414934747559
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5j1uIqATYfVxTbJ3+aJ0OkyG73pNiwpTFvcnNKaA:94IfcdP3+aepNiy
                                                                                                            MD5:396796B33999106D8BB40206B4D12186
                                                                                                            SHA1:CEFF8C994FEDF1603D83C7C5B64AB38374D01165
                                                                                                            SHA-256:1944ADB007A0F844BB59461DE023F177C28A2AF18AF9BB41D5AC8F1E3415F969
                                                                                                            SHA-512:88209B3DB7F488D47434C50A94B5AC151C292CC66D19EA57C7BA3CC8380234DC286F82F42EB5FE890F53F0FE4F4CC510A0C9E6FE98D23EA243771404F6009B78
                                                                                                            Malicious:false
                                                                                                            Preview:PK........2I.X<.......F.....$.FeatureActions.txt.. ............................}?.[Im.^..0[m...K.._>.u.P.A7...f...m..7!..{1@..Mp..!.<d.6.Q.(.z..J. ....b.q....R.......a...P ....bO.C.I..?`,17..E..[.)|.^.....u.o$...A.:.M.o.f}.C.b..../..+..c6k...~..X/..q~.~.vLh...7.F......#...b\.j~...)..E..._..D..h.q.E.q...Z:.....c4....R....;.].g......r..:.6.g...... }Q ..x|.WV..x^ .5 ...G.Hf.,.+C<.o..o.j.I#..I?Z(=7.....z........S.G....(..W.T$2.F.;5?s6.hTU...*..)-w....M..a.%]c...l.}.<.?...rw.J.~.C.ufC.Xp..{...~P.......u.Y.~g..\PK..-.......2I.X<.......F.....$...............FeatureActions.txt.. ...........................PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.4606328498418994
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9hMAfy84o0HWBWCGJBLusHhNjJR90XH8Z:9hMAfNrBEPusH/dkH8Z
                                                                                                            MD5:7BEAD91C3AFF001F548A9549A5A5DF19
                                                                                                            SHA1:EB0B1B6CC386496E2867675B7C39219E6BFDC817
                                                                                                            SHA-256:B3614F2CE1076BD7239E2692F1AB05088F3044E68DC2C320A2A0A0D6BD186A72
                                                                                                            SHA-512:246DB64D384A5D63C987B6A6EB95DE18B6987A5DF0C62E95AC34F5FF62E9283FE21C8F6B7EE9001F252819C89DAC14D7B7A51F49585CAC67DEBE682F03477618
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........q.X:.............$.FeatureActions.txt.. ..............................k....p...D.Z..a..l(."35,.....e.I.6z..F.%"z"zC...?..].7....m)>1..RG.....3..c...<.A?.#...1.....d....)5..w...|.B.L.45......T....?.BI;3.x.T[....rq...>..c.....*T.Z..O.*-..L...H.H/d.Z.k.v.....=...77.6R.@]p{..YA..w:..Mu.......j....^....C5...-F>....L44.I..4.......|.....P.y{.P.n......^.%....)..k.L.....j.4{...!......_^o.$......)..r.3..oU..!.n..Z.h....t..,......b.@.U.?......p.L.M.w.w...d..E...\.>.....3.)6.&M....S.Oy...$\..7.x.{}QYM.zY.@....s4......K...>..}..2.o..\P.c9....mgc........SK.UPc..Qq3....4...........W.+C\*.........y]X.......O..R.9........$.c..v.q/...h_.U...%.}....V.......^._.Z.C.....T.O......t./.k.S..2....P...t,...p4.B..4.T0WO.&SI)PK..-........q.X:.............$...............FeatureActions.txt.. ..............................PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.470371761547371
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9n5WjNHJl2/G814PwG1+x6pwHAEDetP5eUw:9n5Wx2+81mw1x6pwDQP5eUw
                                                                                                            MD5:BB35BF9D38830977FFA3E59FADDA0776
                                                                                                            SHA1:1461EA1AF843428F773D5F4E877A369D3ABAC011
                                                                                                            SHA-256:6C74D16E77BA850FA0230ADE46D5F9E5D11717EA8CE0E9C4B0CBC4C044D7E985
                                                                                                            SHA-512:128C320B13F0B86543E5FA408A2F13899C896D0D23C3E8093E01DA878E6B2B28098BCFE5386CEC03AD33CF87B94DB16D16B7739B739B88D0346E057A15D69E53
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........c.Y:.............$.FeatureActions.txt.. ..........d..B....d..B....d..B...u....n..j.-p;..e\x.9<.....Gl.3....&.P.7...3....,.<.3.-..B......UB..^.A..`...%....1N..5.D..@..x...W$. .{{Uc.+<./....U.^~..F,.L%.......e...B"..qZ.M.CN"....|...............Oxd..I8...A...-$B)..K!..;.....t..?.. .w..L.T.%.!.\..V8~..c.1.R....0..~....Zn.X.s.P7....~.e.3..sI.......>.v..1E.h.........".o.......{.J..T..h...(....@..Gb....1...6....7n}.Q...3..d....o,.w.@z'...=&t4.k....bd.~..kX4:...}|.zm.N.j"............_x...x..~-_m.f...O..c]8..( .mG.$.)-=.]r.&....;.....j....;.a..`...l.....0.k.j..w..x.^.<..y.....;.d...)eJ.E..V.^..W..[...t..i..............z......|....Nl........@.K.a"b.F...a&..|.V..D...x`...O. .!...K....]Bd:.....-N..=.d5.!!.-..L..)iEPK..-........c.Y:.............$...............FeatureActions.txt.. ..........d..B....d..B....d..B...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.486067190713212
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jLjlDcYYV0UbqqIVzy0q9ZeG+fCfbsMf5FhH49247GBTEW97rqnegInvhTs6jl0:9LZY2qozy9eG/bsM5Y9t7wTlznpTs6Z0
                                                                                                            MD5:6F0C14498D148CD3DC340F42B4E9CC14
                                                                                                            SHA1:9893BD48F4A00A16223960C80729692B9582AC3E
                                                                                                            SHA-256:8C98C1A2B1510122D31F2DA30795BE3EE45261B80994E0023E1C472CCEE49947
                                                                                                            SHA-512:6FF9129596E9E01F151774DA1F4A9ACF1518FB4BFDBF7CAEBA3808FBAB35000E232FE6AE8E6363A78FBBA13D9C5A8A94C988E6C3B3C67A62EA7E61172EEFC2B2
                                                                                                            Malicious:false
                                                                                                            Preview:PK........I..X:.............$.FeatureActions.txt.. ............l.......l.......l...... w#....V.s.@.O..g....'..7-.@.[.a8.T)...W.....;.....D.9......W.T.?.w(U.ad.:.......q+..!...[..e.Y.......p..i...\.... T.o.....zv..........|.......-..R...E}..vQ..H1>Z_...c..e.-\.....%.$.i.VU.;a.z...@..v..#...RQ9.gM.V[Z....@........g..R.#)c[.7.F'/....E..]...1...^.k........0.]..<......|{(&=;.9.5...'.7=.f.IA..j...I.tLA..6X.........V.z..s."..r.i.....&..."...->.....h$.*g.n..v9..{0.Rk.B8O.p...J.L.)......q.s.]4.%...."(..J."...F...T.4..vNcl..0,N5.P.../T.v@2.r.......V<......ZO<.p...b0. nV..=`.\.Qw..h..D._.1...E....2.N.....$.........g...1.#?3..|.Aj.c..s..6L.G..\..O..E.X.T..qWJ,("wii1.R...b.6s..."........V....Z|........B...o.I.&.k].#..I.bPK..-.......I..X:.............$...............FeatureActions.txt.. ............l.......l.......l....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.480442163381151
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jiLlOZOaRThYkbD6ZaHIfL7GmWt3g5Yhv5geYmZVr/Di7q60RmLLlWZCaq:9iR1abbkanKYR5gTmVr+7q5kRp
                                                                                                            MD5:8024C61AB935CA6CC1E45AB401D9A556
                                                                                                            SHA1:D10ED3D7395046E925E4E0547DAAB29AA9763A2B
                                                                                                            SHA-256:B3AC277A8D1B3164F4C72ED20052E90E42DDA6D924D4D57ED095A43006EE8F50
                                                                                                            SHA-512:065D7436C5C95F235A5F13B95ACC29947152549486BBD3CE5184ADBFAB7BAC4AF751C744CACB59E80F7324A7729E7EE8A584A01547873D8131B5735E1D66A799
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........O.X:.............$.FeatureActions.txt.. ............j.......j.......j........@c.U.~lJL.xx.FFh.?...!;0....,...UiH9....2..%.~..%....d!.fB .....f&.f#.A4.../....Q.....7.%g.|.'..._.k....G 1.L..*......3..._d.b.#C).....QI....FX..*.}.4F....%..:W.(.g..W.r."&..T..J...*C0......B..F..7;.b..j.R..[w.^.....I.z"...1t.!g.(.c.z...v.....}>P..k9.... zu.)..2.......H....G*.X....d...../Q.7{..`...zs.L...i.[...Y$.....=.f+..\<91......T..vY.NY.<..j..1....+{......F.......Fb......U..z..OEx./.{(.....c.^.y.....L....../..*........T=...J..1hJ.......K...;..Y.q%..B%...p.m.s..Rzs.@..[.w...v.P.........T.<-.f./..d*....(?a..:.~.l[Z..^J....L.H........(.."..p--...!r..q~I.]._...x.Z'9..>.L.#.......W....3...8.9..}N=.S.A..46...d}?e..>.BJ..6A.....V..PK..-........O.X:.............$...............FeatureActions.txt.. ............j.......j.......j....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.478242532925927
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9rmast1Oy1WAgbD2jzNqh0TIYMSNMeMk46vxRvPPJmistL:9S/OyGWjzNqhtPfofc9
                                                                                                            MD5:691C86593F19B05A36830402503DD535
                                                                                                            SHA1:DBB03B56DFEE1CE167DF85F4616C53E49C15E7AF
                                                                                                            SHA-256:935605FE2E3B7DD8860DEC850F8F41AD890269C2A05755268C9484254928E1DD
                                                                                                            SHA-512:33F74B1D542365F1B50CA5AD408E33FD2215ADD15FB107D190A7A2D44F40CABD630C4A6C3D8E149D1773C87EE00C035FC415C54AE99B0DC5133338DF0D760A54
                                                                                                            Malicious:false
                                                                                                            Preview:PK...........X:.............$.FeatureActions.txt.. .........h.C.....h.C.....h.C......k..Y..w.3.R..d(q...w.-g$u..MwNe....6...q%&.P.....xZ.T....Tf7..#.rO]..Mb..u..C.I..F.>.......-)KXu.[..`Z.....g...y...9.Sq<. 'r......g{.5*..#2.1M\......s[Zjp0.p.Y.\.`......3.~.....g....\%y....D.b.SX..28i.<.6`O.'4.\..v.."..XV...n.+B..Kr...;..`.#kl...b1.t1...#}t..!......;.x....M]...+.%x....5.7.z......)..X9.Y`Z7.<..D.t..).L....:...+i..>>...@6...6a..;.}...g.6.Wy..T.qkg^.....V@.'E/..._.t]...........Fv...-......H...........o.@..3O.7T+K.$ ".<%.j{.R.f$..s~.;c......~^.$U.Y...].t$.pS.........p.|.....|.g.E.7..c...<s..>.*.)$t.g..f.D.$g...nB$.....r.......#..R..&.}E.+q...j...e+h_..l.....&..}<.)g..7...,;.r.m..h+.l.N.*..2.V...u 3..Ke..pn.[54..9k.I.U.S6PK..-..........X:.............$...............FeatureActions.txt.. .........h.C.....h.C.....h.C.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.469790832054794
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jselXUYHvnmCjyDskELvDkorwBIMwNia3KU4hjcREX+y6BPNwyaghZ2K1nel/yj:9s67mCqEvkMRT6LjGEX+y6BPNwaOKB6o
                                                                                                            MD5:5D78D6C9DF396E7927AA513DAF428EB6
                                                                                                            SHA1:654237FCE35A83D585D77A4B1A11B7D2CFC35FFA
                                                                                                            SHA-256:915CB8AAC252F5E1177DFD784909749B255974613D9742949DA70B6C5D5F7821
                                                                                                            SHA-512:15833863068570C03B4F802793D89691F05754A9D39D5DF0D9A84D771E0712864F6E9E8DC37B1340E5A3199B0FAF36803337323AABFD71DE466EE989E7B3B987
                                                                                                            Malicious:false
                                                                                                            Preview:PK........&R.X:.............$.FeatureActions.txt.. .........~&/X....~&/X....~&/X....>_.....H.....o2.G..l....+....2 .....!..I......=..p.G...y'...u...q@...Vx.'~..,........vC-._..S..3p.x.)..U..:.HE....^.~2r.8m...FX.G.b...As......7.......g.s....4...?.i.m.,.....@..<.t...z.B....T.n.FA.......8.j.w[2p.....Jj.0..7..&)......+.\K....x....>.z.M9..R.7..U.agE.M...>.Q.4..\.....Pv.% }N.B..^=..z..h>......}J(brj....t(.n..e$.}...!....-..qn&...i..j...:..w'p.....E..Qv0...G....!..x.~.g..IY./...."#<,x.$lJRo.....x..C..4:..(<...0.v..EFy!..6.EO......w.g..6..^0@+....#.:..8X[+.ZXF....4..6Z{U.7.......e.E2...#GYLn/...!w.G.>;.V..Z.o........A.$..I....$.HZ].F...V...3J...J'._P...H.......5..x.v.....%...F.x$xE.qts..'~0.........o:.c..T..|.U.....%...........PK..-.......&R.X:.............$...............FeatureActions.txt.. .........~&/X....~&/X....~&/X....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.453233778780369
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5j3Kls54rk4TZaYz+JCY0MPbfHdr7rIBhnMFnm2dyMjtQKCzSS2jchQXxDAOKlE5:93+4CZ7+JVjz1/XFm2hBQKdRjk6AO+o
                                                                                                            MD5:89CBF8F07B2CE647DF295B9C1880D3C2
                                                                                                            SHA1:09710D4E3337755B25782CB7737D9B40F7FB9379
                                                                                                            SHA-256:25C5F544812A8A1BD3AEC4F3E54ABFB8B1CE4A7D25F4DF4E3742C3EE624047C7
                                                                                                            SHA-512:48E4572A6D4AA7ED8AD1F82B07C89AAA95F8480FE63D611AFCCA3EF5E6669D9F920B9508D18497A3C6CB92D811B029D93FCB69A60C1E1C17AA8A4932C0331713
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........N.X:.............$.FeatureActions.txt.. .........\K..P...\K..P...\K..P....v.x~....f.Q..w....K)..-....l..w<...c..h...Z@.......q..a....._(.j.r.68.s.U.......ZVU..lA..y..3{^.=.u'.O.....:.....M...;.8.%..<..;xSzE.>..b....'.R.H.c...bo<...."..m..SB...v..A.....R.@....D\.6.Q.~*>.-...4.......\2\&.:6..D3..?.[..w.....h.i.........p.Yl .#......a..yE..!#y.....r#..L5Q...D...Z.....Y...j0._..:.my...M?$.....l....v......AF...../..4...w%+......?`..X......s.nz.6..d .........x.s.U.......M}...&.s!..J~L..D.R....!;..D.|.5B.....K.[.....g.Q.".o...t@....C.V.J.s..O..P....6..D.(....K.!.Z`.......v".....X.......5N..L.X.B..B....B.@.kE.a.......\n.Va.D...g!......r...=.`.Zp .(......D..j.*6.1..i...sX........,... .\..P..(....>...^M.O..l@0[PK..-........N.X:.............$...............FeatureActions.txt.. .........\K..P...\K..P...\K..P...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.508880040016836
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9Witcf0bL4FlSVuapF8zx9njMW18qg7O4rAqtI:9W9f0bL4HfapKQ2gy4kh
                                                                                                            MD5:1435F44DDD2156F6471260C028D1FB0A
                                                                                                            SHA1:03B279F253EC39827A813C5462B358F09557D765
                                                                                                            SHA-256:BDD3956176E5C574C9CCEC027333E87B80270518605D866514339728B84CC646
                                                                                                            SHA-512:9E7800548161A4586B703651DB4FD2350F03CCA5FD12B9B9A7B7FC6A164F0F1C7C7CDC73B697C9E0A12F44331E3CA65DAF1FB84FFA1720C130F1DBA3C30F6970
                                                                                                            Malicious:false
                                                                                                            Preview:PK........UO.X:.............$.FeatureActions.txt.. ...........]......]......]........sZ.....,.}..$..._.|.=y/.....I..K.1:..f..M..+...+R.I.u......1....;......^.....T.a.d.k?g...p.[..4,.;t<l..K&i-....R..k?6.......fFu\>.fX..e......7t...qL..MB..1......'N..\..5...;6..K...:.C....Yi;b'..a...]n.F:...6l....y.^.]}...W(.}.....3.......P...].x....vQv......tZ...O.%..6....dX....#J/..m2.9.mJ...`.=..'G.....<K......W9V.q.s{d.q`_...{T8{.....TC......z..M..L...6.dc.......9.p(.J.7.'.._((4&.0..A.....e.3...d.N.?._..-..=....Y....L...C.w.f...)...5.k.....c..x?....f...69..7.5V.-...E..U....-..nC"...T.;..a..(...Z>8....aX\.H......b..H.vNQ(r6..../.Y../.0..ze.\../P.2Q4..R.:.V..*......:.Y..I.....a..!...T..N~;].j.w..}.#.D..W.i9........V.....${.=.v.@7vPK..-.......UO.X:.............$...............FeatureActions.txt.. ...........]......]......]....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.46317034041818
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9LXQTTL23LzRAS4qb6OhlYQ9PpP5e5h6kfQT:9LXQTm3LziS4qWqd9Pn66kfQT
                                                                                                            MD5:9B71537D7FE4943D0DDD2005F635E44B
                                                                                                            SHA1:775DB051FF09FB0E8C32FF122AF8532D2C263BEB
                                                                                                            SHA-256:B8B519BD57AFF35DE3AA49767DADBEDA146600946A259E189FDC2DA8381444D6
                                                                                                            SHA-512:FF9FB364F39F82BA71D29D7725D61E8AFE9D4682064037DEB177A20E41F8DD7604E19E9B48793AD93191BF3750258DD669E05E12DF1B0E94F12DCB98CC8BEEE7
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........Z.X:.............$.FeatureActions.txt.. .........N.;.o...N.;.o...N.;.o...c..a...r..s..V..zGx..nz.D.).h.A.oSGNo..Z...}U.].k..SS.E.Zo...j...I.)}.d.m.A. ../.Gb...6C.V ..:....PAG....38.!Ii..5..V$..#U...K.0./...ELg..5...$.0.$e..&.K.Z.t.<.j.%8...G.U...]...766......d..gX..r......v.qL.r...B.z..O.......a..;y`).?...E........q.7.........l.jR.M...4%."9..G...*Rk.....).-.5-..=-l..,v.R..Ly..<..4.V.!....d.rG..VeKu7O..t..G..,Hz].....J..]+......Q..t....s-...q.[..2....P.........W.*.'3.7...8......Z.2....L[.j8.`F...T3\.......).D..U.!..-..^BE.\l.-...6....,x@....ay..\.P...g....i5....rh..G.J.G.3flv....C......w....b..V.%0@.M......3Y..M...y..*.1.h.nU.N.....$ ]i.......22.........{.}|.. F..f?}H.'.kF...h~:.....n.qc.E..U$.^..d.R.-sXK.PK..-........Z.X:.............$...............FeatureActions.txt.. .........N.;.o...N.;.o...N.;.o...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.461118794423222
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9oMF02uEUtPWu7DZ9LTeIkNH0A0rTf7i6Ti0b:9oouEy7DZ9LK3NUhTTD+k
                                                                                                            MD5:DDCB32371E0F772A139D6C7F5B462FB6
                                                                                                            SHA1:AF3AF33887B43E39C526B362451F6078C2F0C928
                                                                                                            SHA-256:69AE506D79063DC8DEB094FE624EBFF5F5147C5A309A61B58945266CE2AE4A6B
                                                                                                            SHA-512:98A412006ACBB00D4F916BAC6EB53A4BD5B7CECBC5217B82700A5DED6289DE6043091E3C6E234E9070482E2F83BB8404F8D0B7BCB3B51775EB5E77F31D8BAB94
                                                                                                            Malicious:false
                                                                                                            Preview:PK........J5.X:.............$.FeatureActions.txt.. ...........................M<..tB...".x../."\.^.cOd...Yg..8.R.f.....CCh.j. ..)..K...I)F.t..nK.p8...r..L...GCV..x..h...c.ZL.N.lP.^I^.T.i8....rB.$...NA..}.......@[....F.....'D.........'.m..p;4C..fY.!L..&..e...&..*..T...]K...H....&B...Y.BF...}......V..'......J.].!....@[.A..>_<...6......X;...=....j.Z...>qJV..K.C!N.R.R...,~\#X......m.)7 ..:....X.......a..@....1d...T...p`.c..W}L....U.%..?..A....>...F..A.#..s1.....-d..9....}..G.o..M..Q'.~H....w..9.$...... A..............Ib*6`i%.[P>.bx......tx.>.V7.........d.[...L..).#:]...-~...(C.4;.5.l.O....IOy..Gu.....L/.%....t..b./o..u..........m...M...V. G.8).E[...@..V..(..8a'....g...v.!l(......0K.X..=.+.O....-..(........+..u.PK..-.......J5.X:.............$...............FeatureActions.txt.. ...........................PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.47236139973656
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5j7Tl2ceBe15WK75Pw8pt3/ZKYhSx4f1yYPPHseF8E11ldPJkeuCk2YMGCKiyC6K:9F2cmk5jPIefh9jvxkx5MGCKiyz+cmp
                                                                                                            MD5:BA4B7F3F63E8B1A3A509228BD9B7CA48
                                                                                                            SHA1:8174C8814C0EE20FBC03EE7105F02E1ACC969EBC
                                                                                                            SHA-256:70F68BBA24F849110784A89FCE940DFD894D9265D898D7EADEEC77E63437245D
                                                                                                            SHA-512:7BB08FE7BFF2F8CE61DA8D7FD5726F8F89731C5882EA1E26426AF939C35ED0ED52D30BCE9D7BE9DE80CD835D3543BC6AD559643E31ECBEAD6A22F48DAC73D195
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........b.Y:.............$.FeatureActions.txt.. .........#. -....#. -....#. -.....w.....~...X..-..x1.b..e`.c......F..o.a.P.j.Q..|..7.=Y.g.l7$..V..C.V1Y.-......<UN.%......R..-........!3.F...M.nv.x..h....`..?.m@.Ap.q/?......ZW1...=...pH|O*OZ..@%..{.cI..V..>....h....o@.....D.D...}........Td..T........,m*M..D.)1..."aw.7UY....N...5zY.d9X+..!.....6.../..W.....}....8..[9!.^M..{...\.*...!4..C.|.*Nl...#Y...'K.b.....".WkXY2...<...sp..=D.t.Z.:E.........U..y.X&....#F..f...F....f.!.1i..M=.Y.....@..=w........5..$...sC.*..h{.........8.2...{......n.Y.|1........-.YB0u.....;O..0&0...Z.F..k:....Q..7fV...j.qy..6.ga.l_k.?..K.0xI pvj...>....dX7.~..#..O...~.1...HP.wt..s..s...y..4.%C4.?.<.Z....b.q...e..m. ].^.T..GV...t.b\..S.P.PK..-........b.Y:.............$...............FeatureActions.txt.. .........#. -....#. -....#. -....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.44625600658245
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9om24s5Kppt07333dI41cUqDWjDpkazQpm+lvV:9l2j5cptU33dIEcUqupkaU8+l9
                                                                                                            MD5:26D09E14BBC72FD216D2FA5B3D2F8993
                                                                                                            SHA1:4B977B0CF2F0102CEAFC8662061CC869DB6AA77E
                                                                                                            SHA-256:17FACC265A13B44E2D4568133E495F1B813DF74AA448BA7CDBD9CCB8253B1FE9
                                                                                                            SHA-512:4CF696639F7F9043A15D6F395486B6892218C9E623B16FFBD519D0C01D43479EF5257C4780AF4B9C8A87CCC686C48B492FB541AF270690AB64AAF92EC480B468
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........t8Y:.............$.FeatureActions.txt.. .........c.......c.......c.........u.....g....}%.J.:q@.BDF.\>...#.`"...f.(g6...I.=.`8.).C..I(u..>.........o........... C...&m.....|.k.7..G.&."....]...^EW={j..ok.iK.E.....[..~0_.....,..3..9.Y\lb..R..h.;.J..%....h`..zWFo.mt.7....R...WAG..(..M.5O......KA.z......@....&..F..I..:&`..d..r."/..7..R.F...a..Xs.......RAQ....if8..K.._kn.I.~.A .(11..".....`.S.....".....'.&.x$..Wv.n........8.._...].^..c.MW..$...L....}.AR..[.=$T}...Xa.s....K.k.{kM.'........"px.\t7S.}/...Z.b.."..s7...Q..r63.{..`....7...gO...%.G..F...A..R..H..d9[O(.!K.';. !.'9...T.m..sU#.#.S..Y.....=P.}.........L.?t.T.8.w..k8.i..f...o*'J.&~..A.n:s..$.;u.E....r.+...UL...;F....>.)..!(7^}..?.V...7.t..7...U9.W.E."?k.PK..-........t8Y:.............$...............FeatureActions.txt.. .........c.......c.......c.......PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.456233318327587
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9/7Hm6+pIZdRnQcBblnuk79VSmraxcg4HBWWh7vo:9T4pIZdrllTVrfrHgW9g
                                                                                                            MD5:0902469DC6645A17449066D7AED76CDB
                                                                                                            SHA1:7391811479ACD3A6234604DCA376801622F06FF4
                                                                                                            SHA-256:E009B6FBC0DF486F962AF90AFBF978AC2EA82CAFCFCC0F335601EF7FEBF33293
                                                                                                            SHA-512:3A4FD9F6432095431D646887F90FB9319FAB2ED35B8F3EE402927703E19C2DF54CD573987DAF625AEC0DECC2BFB32782FEAF9B25C28567F7F1D234361060AB15
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........M.X:.............$.FeatureActions.txt.. ..........O}......O}......O}........b.|.0......O...........q.@.....=...;>......i,...vu...%..,j/CTr..(....pG,..lI.f...g~.JBMfA.{..X...)...d.A.^..g1...2V..%..Uq3t.5........M.H../.............fH...,....O...F;.DD.|.#.H..a...5..WPx.....>.Hpl.#K.y.....K...<.(...{.V..,.@P8&U/...........B........x.p....A..c.&}y...4....#.#0....;f..r...B[..\...\K.f...N.....qoooe.D).m2|.}.n{.4.,U.w0.....si..Z.XQ.N......[. ..'..6...i.0a.T.4.....D.x.J..m.7.sS..+.....W<..L .......Wm.l'0.....e..*M.."i...0.?....1.k.v.!.n#:[|..M.1.#R><...o..p1.&...+~...c=...+..,..N..2.4q<...UZ\7..LLf.{.a.......q @....$..W....K"*G.^../...hS..J.GA.'T|........X?....88`....72|..Q.....1?j09....a.Mq....ax.....`.?.o..u.sPK..-........M.X:.............$...............FeatureActions.txt.. ..........O}......O}......O}.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.41267623246151
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:93ZO28b/te+x0tHDzepQs91Y/P6F5qDMZz:93ZO28btrxo/MyX6njZz
                                                                                                            MD5:663AE62047CF6DF3C400729A88A2B685
                                                                                                            SHA1:4CFAC50447A8567854DC0245EEA4BC87F5F3C9FE
                                                                                                            SHA-256:21A78C4297CB2D828A54E6D6BECFD34365742F9C07FCE95B9FB7AABF9D1CA470
                                                                                                            SHA-512:06730DF3C2153E58E55939DA8894A2B9154FB36CDFBB1BCDF902CBACFED007AB62BDB2C52C4AEDEDAD359FBA6E14D46E99272511C3828CB9F67AC80375A13255
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........V.Y:.............$.FeatureActions.txt.. .........e.......e.......e.........y.c.F.'GR...."...^.?..b......g*.g....Y.....Le.TNi...si..D.X...n|.@.#C....uP,._%.Qu.e...P.J..........A2G......@..6P.O..;........V$...o.X.F&...w....(n=..7..-.R.n...Xj....Z.{.i.....c.7..X...ahI..;..K.....[j6..(...+. i.C7O].....@/.s....-p..aL.-.v<R.wa.&.r.8......Q..-..,...k.q-......;....d..........P....d..........C..~.`.A.tCx....X4...U.j.0.-,... IzK/...T(..........lN?H...;.z..0.kAy...A.2..G...i.....6sJ.5i.:.G...k{.eF{...y.Rk*.\1.m"...N.k..U.N9*.......K.^.{{..L..L.u..._ypQ...v..F......F.9...........P@8...c.<...^...9..".@E.....[..iei..2.E.X.O=|.Z....1E.}.H_.WqL.+.x.......s..8.]7..h.._4N.6n..|..A..._......k_.F.9."...9..|.b..t....FX..R..N.:EPK..-........V.Y:.............$...............FeatureActions.txt.. .........e.......e.......e.......PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.414663151858767
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9fFt0S0S97FA/r9BU8DUI/W8ZKVrup1INt0S0Sr:9fIHkFARJW84V6p1IAHC
                                                                                                            MD5:C2D7AC75C8A49FC02A216210ECCFDF30
                                                                                                            SHA1:76DE8195C83D20912A872E2EF80A05C84D075A47
                                                                                                            SHA-256:A56EA79EB914C49C28F7F15EFDD9B080F94BFDCE9271863138CF6A8E0AB3F250
                                                                                                            SHA-512:914B0251A796DFD91B57F6C24BA9BDEC82746A102E244416C55EF3A13D3A2CD4F1FAA50C8EBC47D103DABAF0E8305BFBD16EFC9A51F06234EE1C69E235DF8CDF
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........g&Y:.............$.FeatureActions.txt.. ..........-..}....-..}....-..}.......I..4l.......?.]c.............9.8..d|).(.k8.YG...c.V.....#.9...S'..W...2o...t.5ri..)..w..WG....QJ.B}KFvC ;#W..L!*.v..[o...."$.(.5.... y0s#~6.{.V.5K..N0r..!6_...Vv..R.W/.[.f+^&.p...<...._..f...UA.'Q........i...~.,x..4..AT g..uA.I.......HI..us...f..C]b...y..,....tR.Sag...5.........E....T...kQm=...h..^..9/....X....Q...\.x..@s.\6A.....#.U=..9f.'{...[..).z..]2..X8."........}].aq..o......f. l..]....0........]..,[..i....s....c.6.p|.....;..b.....I...[....~........sF.i.].k.fR\e.{t.....fc..V.].R{.{..O..Wo..-.8...1f....^kY"...X.Ex.Z.E....x....8...]W..S.h.@.'....Ld.\r(!).6a..4.....P..g.)l.R..nc5.SM....jd......n.../...5.'........P$o.;R7=.C...^)._.PK..-........g&Y:.............$...............FeatureActions.txt.. ..........-..}....-..}....-..}...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.43346302716116
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9Se850/MpPzA+SZivitk7HaPla8+jvd2zHIT9VWA:9St2/MKwv3DaNZGFhT9Vn
                                                                                                            MD5:89626125948D8A1068AAD1756A37C4BF
                                                                                                            SHA1:778E341C601325F12CE4F94952E2878A62293458
                                                                                                            SHA-256:B2A9F4DE81525CD093F97D5132423B93DC27540211463FA2C8CE144972B63FA2
                                                                                                            SHA-512:808BFFBC6232B9B4B81775170616CFD3C223A47A13DFF4915FFEABF417C06B57AE11ED5A4BEC6FCD7B9BA0F0C07A16E121B5AC4412C3C6EF6FE824CFC8160134
                                                                                                            Malicious:false
                                                                                                            Preview:PK........5r4Y:.............$.FeatureActions.txt.. ..........*7b.....*7b.....*7b......'<.0&......(......^..:34....cF...'.i......O.Xq.A.......s*......B'..(h.}ec....1,g..r"Mo-.T=....X;q..........8..mz...\.w....=.B..*...Pd:.......*.....l.{ze...._.g...^...<.P........y.=.j|......,Y......l.........1.....*w..J.{..S....".9..Y08..r.5.(!...X.....WE.G4c..\......ya..n....z.dm..$.!.}).......J...TLdpY@......U..X.z....@ .:o...JZ.~......~u...o...... .Q....."v.m...:E"`....|...d(1.....e. ..|..T.e.......z...Y..uz_.T.5O.:..:%s..1..8.. 6....o>....!'...2m"G.. ..pT..k.x....,.t..O..V....0...E.r!U......<..]&...^...h&.a ....;/},n............&v8~.$F.fOKG......4^^....d.c.. ..|.l....:..ow...........=18.0C(..oU..gaEqit..w$1.t...2.F..{Q...p.{{..<&PK..-.......5r4Y:.............$...............FeatureActions.txt.. ..........*7b.....*7b.....*7b....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.458370750828011
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jUl7Qy39uL5/bB496/cbzzDSFTQlsN9ScNUYaKja5vc4yvoLQT+9PXBk9lTQVBj:987QK9uLmXSlQiN7a9yv8j9PCHTQVV
                                                                                                            MD5:FFE6670D348D5E14AEBEFDBD6ADDF0DF
                                                                                                            SHA1:0A4EA070FF64424ACEA77B3C4976F8DE3CA5964B
                                                                                                            SHA-256:F966B154DE151AAD08547FF204D707B947A1EC66840F1F8EC73F863F4F67B66B
                                                                                                            SHA-512:F848F853E36E37848FC205BC02009126E3C6F46EF15093C0CADCD88CB7988EDED36DB69D8A0344C90EB936AFFF12F47E01FC75186747A62186EA559F40C061CD
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........s5Y:.............$.FeatureActions.txt.. ..........'..T....'..T....'..T.....Xy H._..<..*.V../].K..C.<...,o.......dmk....<a$&1yq.Me......F..Ki;...:S...\d.yZ..K..G.T<y.,$.$"..[...S.L.+X..+#.....Zn./9..yr.Q.)0...)..%..Wt.n.p..y.4;...I....`]..M...tc..jB._.\Q)3.`.....i.;..Rwm...E../.#.._Op..r......$.....>l....5.{64o.Q.:_..hBz2..$l..$.}r.uw.-`......d.4.Y!.<.`..I}.<.*#(...2".Ln..@..t9..v.........^i.Iv|.....D....o8.!.j+..)A....E.X...(."....,....6.t..U..u..X.!...<..5...!.h..}..p{r....7.&..V...o.d.......S(..o...7.....N. .J.R,.v..(....f@%........(/...@.......:."......].^..q.1.1'.W0u}V.:LI.....M..\.}G..Pr\e.X..;.<2..U.=..s.up.....V..M...H.....<.....]*...=.C....wCSU...Q.._MH........3H....H...%n"......^....Fr..YvV.j=.D..ra.8w.PK..-........s5Y:.............$...............FeatureActions.txt.. ..........'..T....'..T....'..T...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.510297522526003
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:93f2hsR1hwTqnVorzAz2/0rITS7x/8ZZWf+E:93f2hdqnVoPsxx+Wf+E
                                                                                                            MD5:86F661F21BB366DABB56D8CCD7B3F3EC
                                                                                                            SHA1:00604E9AEB056703994F3B526BFD873E00E8208E
                                                                                                            SHA-256:C19A00D4FE97BD5BBC8FE48C3D850D2819F96596610E8772FF543453E044BAF8
                                                                                                            SHA-512:F03FA5B23202AC48626C106ED65C644CD0E9C898E32D5071383250F88D517C9479C7F1CA1D3963406802FE3B198180951F799A114C84E5D9F5900717C2832ABE
                                                                                                            Malicious:false
                                                                                                            Preview:PK........4M.X:.............$.FeatureActions.txt.. ...............................y..4][%...]F.ay.?.:&...rT^3.....g..;.VL..9.P.t8.e..ON.r{....$..>....SH...3X..?C+[...v.0n..)..a..2..{.c.......m..'...\.p..k...Q.P.5v...`.>...?`.9....<p.IM. Q.Im;.A.ry..B..T.. .=......WK.g.U....\n|.x.I.}...3.zho!r.."n....J.i$v..G~<k\......Qs./..8m...@.j;<...W..0.Z..;..i=..9..%.KV0s...|..<..4.g..A7.."^ C....r.|.Y..#....*...%wnb.i.@&]x9..)SDbr.5..jQ...3.<5.o..?...P..%...T..2/A.Iq..q3>.d../.@F[...rl..G.H\d.O...4......'o..Q.....>MG.._.S..0H..B.N.[D..g}lX$.....H./..X`..'..J...A.....\....Em...P..>..,a.k..q...u..i.j4.-L..IU>......6..d<#(60.......I")!N3u..F..6".._&..a..v*.h..-.....m...:.x...l...un.)..M.v..K..g.....h.e..S.5.^..f+^%.b.[vy...........EPK..-.......4M.X:.............$...............FeatureActions.txt.. ..............................PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.454456577149217
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9kuf44lX3EEb662fkfIfakZbTl09SnUQgMMmf44r:9kGEEluzZV+4XvMQ
                                                                                                            MD5:1801E672A454836C4E110CF967EE280A
                                                                                                            SHA1:3421CA450F7FC11C32CBC83176309154D5AE0FCE
                                                                                                            SHA-256:87448A97D733492465F022ED5C239E71C65CC86DDACFCF6E2BDC08E9230E5508
                                                                                                            SHA-512:52716795D4A68D6877AD1A127CCA33EC0CFBEABD26A883A9EB6A3BC9D0B99FABB24FD896BAB90FDBA2184FAF3BF3A57D942741012BB0264F2D896BF67C901F7F
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........Q.X:.............$.FeatureActions.txt.. .........;jLt....;jLt....;jLt....a9>n_..wTj........JZ2.L...... (w1gd...w1K@..`tIF..gP.g.=H.Xp.`s...D)a..4....D..Q.e@.i...B'.d....6...`.n..=\R.l^...FA....1..z.......Ed.Z-.K.q.w.W.q~.u.M...'.F.+.4+.......U.-....)....*..6.`....e...R..0.h...7..Tq.7..I.L(....g...S...gp....9..V.8....Nka.~..w('.]...=..N'kgPh.[.zM...$#N..|...>_f.2...(0......x..:..;...L.....f.x.....x.+..ker..[g~m7."r+T..j.....a...... .K.E->\.F.Q.._........./.....%c.KU... IA..8.k.q.EH...D.??.U.7.;e....a@...N'..Q....1.... 1b....w.H.%.+gZ.e~..z..S"...w0...;....s..j@.q.c.ivi...k.Bd...9.......$...!....E....#B....b+.R.Ib`.@Q.xDP.4.~H...>.1..!...q..<g...R.!..'.....Y...E.....3. ..I.!...M~.6.../1\.>..A.Bh.?a.dPK..-........Q.X:.............$...............FeatureActions.txt.. .........;jLt....;jLt....;jLt....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):405
                                                                                                            Entropy (8bit):6.576279364860896
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:5jUlL4rRD/gMOAB8tlKK/00nhTVmQYJTAj/kPNFmOUt1OG7LSfl0rRD/gs+l7stn:5jk4rXOAyWCDhEQX/ONFKYQZr9ag
                                                                                                            MD5:56469F27682F218985CB9094EB6345AA
                                                                                                            SHA1:FB5D55088BA4C8D41B770D0809D61D0D2B3B2F8E
                                                                                                            SHA-256:5ACEB78BF6DDD3DA4BFA6E11E308303FE791422D41B8179EEDC39E0C2CEA7117
                                                                                                            SHA-512:8F073785F5F203B336C3F0C15575D7AEA9DB25ACEBB2432BC7C157C9B83A6C2C3947362A47EC081D5FEFFDC74BECDB3E158230F26B3FF9AE0F2F4209D8C4BE0E
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X........G.....$.ActiveFeatures.txt.. .........5......5......5........v.B:...~...L.....u.W.'A...O..U/.......u.Pkb_.;./1.&n...=...q.Q...........cl...{...K........A#.z..iU....TN.t.ZC....S.]:9,,>..|4.....|hb.H.#.e.".V. ..R..3..V....;'........P....+?.......Y....PK..-........I.X........G.....$...............ActiveFeatures.txt.. .........5......5......5......PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.427904633806977
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5j74lKAizizkQvXzdmh2KnVll0Bi1aWlKlVEzg1FC3VK+9ZKv+4liAizizqaq:90KmUfl0BiTlKlVEz+CA+9+iZ
                                                                                                            MD5:956D4B68C242C1669EB68FDCFF194949
                                                                                                            SHA1:BF005BA69B1EB766B1FA8942A758E784BFCE20CD
                                                                                                            SHA-256:1016EB6BF05A5871CBA67F07BFE1D8E6C7C226946D8056FB1ADAF1A29C4566AA
                                                                                                            SHA-512:61F0231B5B22768156DB469E3CD3D7A57EE41D137D90486BB61794FC981D111307096D1C0BC4D7D5D63D92280E38706B7C834248CD92E114110CB2A7F7223006
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........^.Y:.............$.FeatureActions.txt.. ...........;.=.....;.=.....;.=...!.......{.b)...d......,.k.....m.9...;........9...@...^.>.......[..g.....1..P.$e-........1..].Q.Q.m.^.d.}b..b.s.i..7#.Fe,d....!.....5a.....W..=..YDm....K......w..rY...i%by.....pf.%.6....^.3..+...q...<%..f....].E..F'Z...y.E;.ve.....e..N.%0..)...G...`.k1..u.R$..ym.'.V...".S.XX .....!r|.N...s"....)..)|.....#`.[....~...R...!....i.E....C>O......W...Xh.&.+.d.&...d_I]0.(..u.3...v..*..}..&..V#d.z..V..~A...|...!|@.?.pz8....>.....,....;..k..&B.&.....3...(..+of6.i.nr..... .W.6.%".<M......:.n......_f.....,%..........&T.RD.k.rg...T......z....A.];.y..%..My^KR.....1..p;..(i..6.$.Y.....3+a.j9%.....^...|"}4.3.nt.).. .;...)\l...Gu.s...I:.E.}..{..[.T8...PK..-........^.Y:.............$...............FeatureActions.txt.. ...........;.=.....;.=.....;.=...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):405
                                                                                                            Entropy (8bit):6.508864219211564
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:5j6lL4rRcinsJnfEadnlt5JZI4rdpvm9GbhVrWomS1l0rRcil+l7stn:5je4rYfEadnlttfwGmr7ag
                                                                                                            MD5:0C0ABA8C7CA3BB0E69AAB5B61F7D3A45
                                                                                                            SHA1:9C1EC1A348940251974D8F4843B9C45DD6EEFCF8
                                                                                                            SHA-256:FC9F78D16B4A784FC6E3C56DE60EA18638D55991AC91112E9AC1F50F77017528
                                                                                                            SHA-512:914535E545099E0B15810118BB186B1DC1AAA519459A8AC506D1370D724CC0D410086DC60EC3B79B778AAB51DCA333EF66A64D28D5A04073676DB2839B9C4D28
                                                                                                            Malicious:false
                                                                                                            Preview:PK........2I.X........G.....$.ActiveFeatures.txt.. ..........F<.....F<.....F<.....Y..Q.jk.t#.Mf.X...:p.D..3[.:.......m6i.c.G.#..&<.3JP.....I:.C.@....b0iR............].}..\.....x...y..2..0^._..Ws..E.[Q*."g..4h......6J+K.%5k.[S...@.V~..j...l=3|.<6..d..t,...!8..L..Hc...ILc.5PK..-.......2I.X........G.....$...............ActiveFeatures.txt.. ..........F<.....F<.....F<....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.50020049374583
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jWl/WD7E0gW0Ac5Aj1pLfr8MTU6lvLAzWFRIJRToZqbumvlnqmtaq:9iQt0ARTr8UU6t9Rob9qw
                                                                                                            MD5:F8E504E882E8ABD812AFF6AF909F10CD
                                                                                                            SHA1:ADF82C0367DB9B1B826961A8F69ADB48EB5906AE
                                                                                                            SHA-256:9286417022C40C2B5779E18DE1C225F75D5FBA5059E56A2F466E67B75AF2E009
                                                                                                            SHA-512:4BC141ACDE28F7B03A9CF9FEA691381AA011DA260245C6A6AE7796E5BD5EA2CAACC11ED8C4851445C2273E0CA2B949E7E01DFB114E6BD524DEAD7C543D28FD6D
                                                                                                            Malicious:false
                                                                                                            Preview:PK...........X:.............$.FeatureActions.txt.. .........Z.......Z.......Z.........%..ZEe..U.5.-.......I.c6Z..Q...\:m...,.!..W..V..D*R...\e..@U.t...&.5+..xa.Y.Mn~...N..=.3..yR..6b. -4C.......7..<...... .w.l.....`^...ja...KW.`..=QPK_@+.\...E.U.y.;]...z.!..D}.T.3..JdC2v[ .d..x...p...pz.T.@k?S.....#.3..U..r...+..8vo..C..-ZJ'...<f..f..y..2..>b.w@@..`.G..2w+Tt/.W6..9...T.}..).........E..|......c_.O...sX.......p..6.Ik..?.f3./..]...5.J.,.....Ud.v......g0%B9.....8.~.$.<..`k......,..Xfrq..D..........cp..f....A.........*v.A].<.... ...c.(...f....eV.............5-L....V..[.K....()@...._2.9...9..Zj....H...]L4[.qj.["].....FBNR.....,.Ydag.:>..u.u...H^y.....?...W......U'.......I..Z...;..[.\sE......r.dP.%d...).C.t.ow....n.%].9a....U~A.cPK..-..........X:.............$...............FeatureActions.txt.. .........Z.......Z.......Z.......PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.436953901104648
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jHlwPMXehl18Phory9GEKxJXGO6T7cOzVBIfFmpMz8ZjeyADbK6xnGKAg4ElViO:9F/saPFGrinVyfFqy2e4+GNECA
                                                                                                            MD5:F9056FC99D4C85C12C61BD5EECC37AF6
                                                                                                            SHA1:E9173AE6E0FE0FB15967055523E872BFB2BC5FB1
                                                                                                            SHA-256:6E36369E141C79FFCE5EE71D83D96FCB634CDA7B7427C6E3C8D19EA9383CB40A
                                                                                                            SHA-512:8AF07F4E2CA4A1CE8CE290AFF9C8534A06EC85E913DF1960AF9E0A9BC5B578F1091D537DEAF6C20CBDEC6163D2FF32604188F5E8A95E025F8BAFB5D83B89E60E
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........L.X:.............$.FeatureActions.txt.. ............g)......g)......g)...f...(...VR.RgLA.\....@..T....+..+.}.4.=q....~...?.....I)5..@.Rc..Gm.x..Fc...4....$...U1).$SI:.. j......Q7....sf.9. ..."Y0....Qe......cCl5qy...|....J.u.K..t!.Qq.:.I...]..E.p..>.fd..wB..S..mx.e.p.....V...... .f\..*..y.O>..G..=..7.e.Q.....*.(53.1..8.r:.8.I..6....B.3...r..."$..G..$.|.W...*n^IP.In.B........?...?....Jv"EK0..K.TR...X.RhP.Y......3k0..{....8.\.L=...2....]......\...66.!.[..[^.u..7..'....o............^!..."`.c2.n..@=.....p.._J..WB^.~.gV!...y.........LB...'..........G'...v..&.9.:D;z'.+y....F.....~..[.X.`5zKKo...I...x<.d..u.f.y......!...h[...Mgh'.....h{.._.2R......9d.wa][:.]Y.5q..x.W.P.G.."...p.:}.A.z>d...ap....%.ky.m.}....M..L..DPK..-........L.X:.............$...............FeatureActions.txt.. ............g)......g)......g)...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.480208113426015
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:93Fzel8Lv4HPohWU02tRKkcvKYwSs7IkqlNt+Fzel5:93Q8Lv4HAhWUu/SqsQ5
                                                                                                            MD5:962EA1495E19D33B6BD3446F1F92EFE6
                                                                                                            SHA1:164E98C643029D6A021D583749A8B343FE1B1766
                                                                                                            SHA-256:99CC288C33EC4571E005218D644B8F8BDCC02D0F29655F5A5CC2CE11746B3C24
                                                                                                            SHA-512:487FFF2C5EF59141B2AC3ECD06FCD7C62C1EFF87F6C9913A9292AB3BD631BB8D71A35BA5A9D2CA0BB43733A45543B613F787A364C7AFE5485BE57AB837F9E862
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........U.Y:.............$.FeatureActions.txt.. .........._._!...._._!...._._!...'..=.P.~.Z..*...w..:..$F..._"Ev'..a.x....)..n. .@|..........y1....+..h..A...j.A..S.<.W{.......hT...fU..e...3.S...jV.[..E.5gb....ps....z.... (ga.=.xdP.:n.$.K......W..!.]....d^..}M.Y..4..*.A..JZ.E.V.F..C.. ..P.....bZ...D..z...l.t...._.>X9P..%.-........o..@.......}?^...c/C/...@.2.Z....G.,.&...p.ZF.a........h$0[D.....8..b..P.mi.,.P.N.>.w..A.A[",,.`..8.k.JV.4$...1y.M..`...i.v......`.P]e..6..L.kf.o.k...?.V.._.w..:...b.1....R......h.k..+.q.HY..n..Lp...28.Q..Q..j.../.....^B].G...E.c\.w..k.n.2.8Z.+.....L..7.!.....af\.....{V}../a.2.....A......z@.#.....\...s......|..b..2. .d."*.D.S-...i-.>l./..B.@.........ur..!..4...........#.&.........7.:.pPK..-........U.Y:.............$...............FeatureActions.txt.. .........._._!...._._!...._._!...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.488891436280337
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:93Ny8zUXBielqkCjr55pFaWuRYoBLJI1jsrCk1HdN49:93NvElWjV5a/RYqLJIOTbN49
                                                                                                            MD5:5F879BE6026CDF7C9D20E5D8570DFF4C
                                                                                                            SHA1:3923F595BA541169D419FE81C5980AD0A95E0EF8
                                                                                                            SHA-256:62C1105E2E9A92EBBA1989B129D5FDE1AB4982794F55F26A3F7264C3A3FA3414
                                                                                                            SHA-512:ABED8A42A40309E40899505F61C4ACC980096530271F07E664839315EBF86E7900071A0AD4665A2F2C11444243E73DFBD56DF6D66A45A72136A8759D40E29CAA
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........S.X:.............$.FeatureActions.txt.. .............0.......0.......0......n.O..^Cb.......d...N}t+..}A.....4._..D...A..M4......C..I..7l......B...........).=..x..7-.G.....V.9%..._-.....z.............48N(y8Gn.,.W......]q.V..^d<......gQ..>.]T.B/t*....x...0.....,hZu...\8p.u.Vd..e.z....u....G3.a5.O...%...U...+$.q....(..{./....Q..a....zb.....D.M.#....H....W....'n..o...) ...O..$..Z....T........H.-3.....r2d5.....?..I.`....I.."`.4<....^.{sW%..H$?.o.C..{}..U..|....(..v)D........vW..........I!...f.../.3.4.G|.Nz....|...`...>.s.W..;W..]...3.KzN..O....:x.J..........H]...P5...q...5.x4..9.H.g1...,.9....6.p.k.....\Y......,.H.....K..$..F....RE......O2......'.....M..:H.a.....?<...**4...V.5Q.~>.,.....Dh.mJ..k.Ob.HPK..-........S.X:.............$...............FeatureActions.txt.. .............0.......0.......0...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.468367211076541
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jAlMywHPUH4daKdTZjYhiSYHKG6yirmCBwtdaO6iK16w83Sd0hCD7uaal0yQJaq:9AZMRZjYVF/rmzOiK1bMSuho7uaui
                                                                                                            MD5:5118F28BF82E4C5E85CF07E726CCA5BB
                                                                                                            SHA1:A9128ADBEB05ED456B0198DB9420AC9C760EA7FC
                                                                                                            SHA-256:108657606AB87770937777DDEAD57CC21A6C6EB48E3617C029D61A04A49B0CD1
                                                                                                            SHA-512:B0121B0ED0A4332E6B847173244FC8E766B4A67CFE1D63E745E18E486C8690853B68F6FDA93AFEB55F656CBAD8BEF4A7CF39EE0D2D843047B805E380FA319B99
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........p.X:.............$.FeatureActions.txt.. ............fO......fO......fO............Z..D'vnf.o;...I.o.{.$...B.Q..( Ua6".....}..g.....d.m.l....<..O=d.m.3....%....rk%.[).U.2..T.....n..N..X.D.Wl...l.=..>^...&i../..i.!t9........x.....Z...M.....~2}..q.TG...Y......q...P.A.w;...j...( ....h.x..M.....V......0..."..O.]{.....9.<._w..A;...H.<.k..2.o.%....;..0W.T.|9..YG{}......,....J.(......aG.O.}xsF.',sq.........!0<..2..S.N..._.l.P...u..MBq5/b.)f[..d..Q._.im.[.]...._3vj@...q...X...=G.e.Z.2..}F.RA} bd.._..M#.5..Qw...#1U.q.s.H1.N.kkr..<,..].?(..P.B....I...s.....C..U.M.S...B....s.<....7<./.32(.z....L.[......N..............Tz...a.L=yz.E...O..r.[....:~.K(hGK.N...O.d.?...c.yfo.J.Z......H.j?...A.W!p..TF....p.F..K.?.'.c.6k^#...%lF...Z..kZtPK..-........p.X:.............$...............FeatureActions.txt.. ............fO......fO......fO...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.453773726519104
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jfnlABqa/ikFnQn8DFiDmxAqLMsXBvpoz1xJ+bvjs1rj7i2JEVxNni7nlFaq:9flABqpkFnQnU0mVAsxaJaLYL2Y7lp
                                                                                                            MD5:D1F0C793F17F983DBB13423F96DB2856
                                                                                                            SHA1:4AD4FDA3EC9A8A0343A0C7A3F6A3B11DE0B9EFB8
                                                                                                            SHA-256:1B7038EF6062B13599E680B7654AE95BC8C5B438AFB0B33F0CAACC11A8EEC421
                                                                                                            SHA-512:0CBF905D4346027213A83AA3ACF0CCF10213528950C95353685EDA5E9923CC692815387BEE4625D9AC298D4EBBD8C975CB92E1EBFA295E3702B87E9244A073D5
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........n1Y:.............$.FeatureActions.txt.. ............*......*......*...c...S.A...F.D.y'.j*O-.Ve.Ct.$.U......./...."...w.m.6t...B'.Li.e.b..IH..\[..#.`>.m.....x.DS..4.k..O.w....T...N.XL.-o).....<.(Z.h.u.....i-.*.7...{.2..X.v...A.....O..<.c}....U.,......dj.V..m.rZ..C../e. w.~.0%=......n.....}..e]K4....G.9.;...Rn.f[A....%".....U.q...L.Un!O..*...9[..s..&...4.x...)^$.Qm...{.......+.d......C..|q..zY..F....:.......M.W.AL.p.S/.!L&<I..~n..{....a...6.1y"r..k{v...{Z......nt.,......r....?h.+....Mg.~c..BM..[D$........X.d.........Oqc...uUNV....8T.H.E....uotF2&..(3~..f^....}%..&.`.F(J}.....q_i.g......-.?2Y..|W....r..Da........@.. f...V ..!9w.. ..x...tA....Z.?@fE...-...t.....)......2........h..a!..s.R..PtTb)..PK..-........n1Y:.............$...............FeatureActions.txt.. ............*......*......*...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.497238348970184
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:94f1dr4CQJG1puEfvYKL+WUsbQ5EfMffNg:9Yb4C2GTuEfFAEAW
                                                                                                            MD5:6B142E154F61FC80B69EE02669EE5728
                                                                                                            SHA1:5023840A22BB81C4E3525461DDDE0182DB4D388F
                                                                                                            SHA-256:F31CA93312C4E08222F857EA7B8440BCA1E640ACDA7630907F04B33F6B05AA3D
                                                                                                            SHA-512:85722D908309E7A3CB72DB21A912A79551CF8180335B9643AFB05637905D3A03857AF6122BB5F33373974891EB8F69DED7924575B6C7106DD0764AB9641037C5
                                                                                                            Malicious:false
                                                                                                            Preview:PK........w`.Y:.............$.FeatureActions.txt.. ...........@.......@.......@.....?...D...3G.m%.#......Kd.f..^.O\..r..Q//.0.PH-Y...`2..V....B..Qn....}-ds...l..M.y......zsW.s.1J.M...K...E.Hq....f[.c.f......n:3..]........F..f51X....?.q...b-I.6]//..........~.P...d.I......m..&...a......Zw^.uM..,.,J.F.._m.D#.Eq.........r...u...4A.zL..!......^.|....;..T..E*9.w....^i.....=.....-.W.HNC.t|.*.4v.......~...Q.@*...Q(....!....~..\c..m.S...k.T....A......9....s...z...... ..R...2.e..1WM.......&.J.9C5..,.x..6...x..M.$[..V.d.8.?.g......?+^-.....w.U.E..r?..U..(..u..\.qZ...$.X`...H*qz..6/.........."p+.R6y.E_..x....2L.........g/...x.l.I...4ng....._t...D.Fj.}|.L...Ht:.......u..Y..j.vY.ILJ....fU....u..F#...<....i5..L.galy..2........D....PK..-.......w`.Y:.............$...............FeatureActions.txt.. ...........@.......@.......@.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):882
                                                                                                            Entropy (8bit):7.4444044228504955
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:9JmserK54h0lxZ3UAjwd6OYw1o/iof72A5oui:9JmserKLlxR26a1off7N5oui
                                                                                                            MD5:B71DA0854085493C2A671B404E4DA043
                                                                                                            SHA1:7C7F4A40CE9022734ADDE0509DC156D664A007BC
                                                                                                            SHA-256:9C83FC9C979F0E3F3276EABA036F7CE2977644121951C2E4F10FC46E1C615AF9
                                                                                                            SHA-512:75DED596008CBFC13199106827A6A744DBB239013B97782D769CEF904069DD5FC32FA6D65EEDBE6CFA70904FE4B529E41DB81E1B1EC9DA14C8CBE2F5386ED0A5
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........Y.X:.............$.FeatureActions.txt.. .........s/{3n...s/{3n...s/{3n.......4...l.O-........R.....&,v.PF:..)E..b..8...]v..y9.w..D.....G...)cp.......Yf}6.....lE.%E,..~!.w.1.%w>.?...=...7.nu.L.?........3U.3..o. z.b.....`8.3....p..."F.E.....]....(...%..^..3.y75RULz3......&.1]..&..!I.....`..zP'.T/..G'.#.C.....0M9.q...d..._.S.......l...z_3J:.YM.J=..M.......&Z+...v.R.W.!..8..yO.ED,........=.kT.he......#...V./yU..2........""-....*.k....u...~....evJ..D.?...-L(..|%/q.O...#&.R...Y....`\.5.:.........S&.......8...}5&..l=!.@2.u.........P..6._!..bU...@. +OsPD....#.?>M..(n.....:.~..8......u.g...!...tO8IH}.'3.....6k.n..v..9.R.l......d(u<..F.._M..p6.....+_}.6....@..z..~.......j...z..@...6.........C..)Ij%........+!>PK..-........Y.X:.............$...............FeatureActions.txt.. .........s/{3n...s/{3n...s/{3n...PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):195
                                                                                                            Entropy (8bit):4.787580980675571
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:YsXMB/3JbnJ/qiDN3DXJ7NB0HsDu3WaH1o4SI:YpZZdnhr2HsDSHi4SI
                                                                                                            MD5:0B3853C69527FE5B8CF17121DA481BD4
                                                                                                            SHA1:0A1274771334C90CE9C02998C922CF7556F4A894
                                                                                                            SHA-256:A520A316B061A3E20938B19E033345A4D16AE204D962754EFB6E7B52511AC8AE
                                                                                                            SHA-512:5402EBE478A7C325CBFC4160145BEAE98ABBD15A4C0B52AB95C564086A1F00D917118B2EA721C69D84744A1F16201CB55D94E68D5D403C10DD9BC6E151A8E509
                                                                                                            Malicious:false
                                                                                                            Preview:{"InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","InstallDate":"2024-07-01T00:00:00","PartnerId":"IN240402","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","ProductVersion":"13.900.0.1080"}
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2
                                                                                                            Entropy (8bit):1.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:y:y
                                                                                                            MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                                            SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                                            SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                                            SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                                            Malicious:false
                                                                                                            Preview:..
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2
                                                                                                            Entropy (8bit):1.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:y:y
                                                                                                            MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                                            SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                                            SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                                            SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                                            Malicious:false
                                                                                                            Preview:..
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):208
                                                                                                            Entropy (8bit):4.455026786512382
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:N5XW4HJOpWFg333UAY7PY9RRwu1AE7Tl5:N5DHgpWqHkAUsRRt1AE7Tl5
                                                                                                            MD5:4403BB7A8D2D6255854BD00DF1F2B93D
                                                                                                            SHA1:FF0D4DA83671037292BBA57392B054F2D8954FD7
                                                                                                            SHA-256:D768CD593EF212BB7F48E6DB55C384D435923BE164F76FFF04356675E7EDACBD
                                                                                                            SHA-512:B06DE1DC9C68AD409E51BE0D7C72AA7CEF4DE83CE833CC054D8133E8102807B9803481CB77FA18741D5EF90DC509D2EEFEFBB9D7459B6444700555B31037AF03
                                                                                                            Malicious:false
                                                                                                            Preview:[.. {.. "Search": "Google",.. "Homepage": "about:home",.. "IsOur": false,.. "SetDate": "07/01/2024",.. "Trigger": "User",.. "RemoveDate": null,.. "Age": 0,.. "IsCurrent": true.. }..]
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):656
                                                                                                            Entropy (8bit):7.165445998522828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrZ+Ght02pwMuXn9ykMCgBonxKXkoqFLUA+BwI8AvZ+MJaA:9fht08wMO9W6nxKXY/+Omz
                                                                                                            MD5:A78A17E6DFDA2B2F3AF9EFA3A0BB480A
                                                                                                            SHA1:90515E2FD0C2BF903F5E360A27912B213A81FACA
                                                                                                            SHA-256:7F3BF8D339A849CF0F65F1C2531BF29D9D93F54BBF5F112C7A9FCA06A1283E48
                                                                                                            SHA-512:66E56BA76A8264713775F49FAFAF271E1094F1B1C9B0C9574A92BB17FAF2FB7797E0B16092687B23F64532291BBD9BFC05E69EA5C71A48179E01C9F2C043D274
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X<.......F.....$.FeatureActions.txt.. .........M.H.....M.H.....M.H...../7...|...U...}.[.yq.\....'....i..K....K..ZT..F5.N..?../.....(Y..l..S...,..`.Uz#^....or.f......So....$R...'...Y0.`."...&....'... q..1..`..`....?@./.).O.*...w./..fo.........V.E.WL....8./.....%T.[...(...r.*8..&d.8..T7)HT..q.>[:....^\...:.o.t.9J5C.....L. .....i=....@...J.......f....N.a6.......`.l.z.j.Y.Wq.VL.|]..."..p..R..N.J.}.Cq..s+=..;.3IBH..A.Z.Gl.....H.....v.2@......wR8.-.p.r.NxU.2.C.O.8.J="`....\DvmY....?u.V.c...,rt..*..\T.cPK..-........I.X<.......F.....$...............FeatureActions.txt.. .........M.H.....M.H.....M.H.....PK..........d.........
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):20
                                                                                                            Entropy (8bit):3.5219280948873624
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:GRFf9ur:GZur
                                                                                                            MD5:3E682EB51BAEE9F27B0775287510AC6E
                                                                                                            SHA1:0C62C14B2D05AF414CDC225DB43B60E79EC7B280
                                                                                                            SHA-256:05A960000C74CA2F31FAC1800E5156E2E4D04A78873F005218AEEB8FBACBBFF6
                                                                                                            SHA-512:885FFE4359BF0FD7793B304312C7C6C3E36E767490D0EE542BE5B41A74E8C4A2567C4929BB0C4BF8021A3F07ED97CF05F3FEAC224B79BD76A0AAC9F3B1BD3A06
                                                                                                            Malicious:false
                                                                                                            Preview:{..."lang" : "en"..}
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):289
                                                                                                            Entropy (8bit):4.326283212055549
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:YMbHtyR/gCj2LMloGJzR/56jq+VoR/BjwMIMqU7zR/zVwjJ:YOHtyJgCj2ULJzJ56jHoJBjoMqU7zJuV
                                                                                                            MD5:C8B5C600AF6AB896B8312731B0FCC0E8
                                                                                                            SHA1:3685FE8A2B1F8C5C59D96250E1CED3428F536F1E
                                                                                                            SHA-256:BB37F52DD4E5BD666266A8A2DCEDC5F240EF3F767E5E43CD9EF8870323E2CB74
                                                                                                            SHA-512:8B063B336601917B7A5F58F684C9FEC884F700FCCE541A5785FADAB2EB2516711AC88E0346C4FA1332060BF657F5EF2C459CC2DBC081E0D8040F86DC495E7346
                                                                                                            Malicious:false
                                                                                                            Preview:{"info":{"Ie":{"Homepage":"341000","SearchSet":"342000","New Tab":"343000"},"Firefox":{"Homepage":"311000","SearchSet":"312000","New Tab":"313000"},"Chrome":{"Homepage":"321000","SearchSet":"322000","New Tab":"323000"},"Edge":{"Homepage":"331000","SearchSet":"332000","New Tab":"333000"}}}
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):59
                                                                                                            Entropy (8bit):4.551637540667249
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:a+R2HARVWJmFFHqPkY:a+R2UkJmFFKPkY
                                                                                                            MD5:A2EEDDB1917362FC0AE7A80A95C9500B
                                                                                                            SHA1:E48BBBAB0B6982CDEE9963BDE80439DE17B6F878
                                                                                                            SHA-256:4DA5C40CE3FEE4F3F02499C032BD12A4F5E529F63BC5F46BEEDF1DEC7AD7005C
                                                                                                            SHA-512:FA44E0AE534D17D9F1E70C275B3ACEE21933AF2E55AC2FBD3A15B9E5F78603C0D6C0302819B459105500274FA4893B51F3E153FE13FA4BDA9AE587D6A403188D
                                                                                                            Malicious:false
                                                                                                            Preview:{..."partner" : "IN240402",..."campaign" : "20541619131"..}
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):185
                                                                                                            Entropy (8bit):4.836738960828124
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:YRES0Hv8LzC/EKyAJcxWWWQNpSAiUQFioEtPgDWiqm8sCVXRNANvU5GJM3AEViUu:Y4Paz2x9JAWW9cDlEtPgFCVX8UFwEV7a
                                                                                                            MD5:51575A9E4C8F86A80641EB96BCA18932
                                                                                                            SHA1:DA7EE95A741A3024F1841DFAE9F7E8E30BA90B42
                                                                                                            SHA-256:3BAA8431261A869E6157C456AEFC056F65FEFA7AEF2D6016A7912C29B53F08D1
                                                                                                            SHA-512:CF59A52230757EAD79697CCB96113AD8A4ED8138DFAF10FF66CE9013FF7299F8F14A1CC0B592B45542F6C342B8CEB37AD241F570456C7BC9C8ABEF61EA513F16
                                                                                                            Malicious:false
                                                                                                            Preview:{"target":"partner","ptag":"A160B16F083","ctid":"CT3335358","date":"7/1/2024 1:40:15 PM","campaign":"20541619131","wcyid":"WCYID10249","clidhp":2173312,"clidds":1000871,"default":false}
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):56
                                                                                                            Entropy (8bit):4.566570217497533
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:asLGY3J2hI7zJ/Bn:aqGYZbnJ/B
                                                                                                            MD5:399DCC1D9CE24D27116910FFC03C87CC
                                                                                                            SHA1:41BEA77F777994780EDC498CA9B568598F801DFA
                                                                                                            SHA-256:7547BEAE72F8AD35BF6DA699D38A2FB64863C4C51E43A4B5C6D3999872B9B74C
                                                                                                            SHA-512:D5EB44A10AE49F71815FF53E866EACA5D34DC381B62ED1BEDB87EF4B0BFB3EC8D596A265A435DC3407B70AE36E4FB1AC7F342C4A3852E31503C80A09E9BF34EC
                                                                                                            Malicious:false
                                                                                                            Preview:{ "install_id" : "200cb13e-3e85-43c2-800d-e4f07e65926e"}
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):26
                                                                                                            Entropy (8bit):3.9312089489103226
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:anqFfauvY:a/gY
                                                                                                            MD5:CF85989B75515FF6CBAAA6DD23D3882A
                                                                                                            SHA1:3FBBECBCC28E2D4DE5764388BC544DB47AE9957D
                                                                                                            SHA-256:50E3BD90035CA49B3C57050681449C20953F4EFE5711BF4E02E23F2B63968388
                                                                                                            SHA-512:77AC3FA88B08C136C29B907CB1C9B096EE7F97BDE3EC8D6C9382CA9E74060A065EF9AEFC488A5319E9D1570522056584250BE7ABD5ED582E8B4D16F4143E7527
                                                                                                            Malicious:false
                                                                                                            Preview:{..."platform" : "prod"..}
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):308
                                                                                                            Entropy (8bit):4.726273380036389
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:Y16ieg7+mkASiBGDrjmrQQZ4YKZtjmrQQZ+u1Cj6wD1j:Y16ieiwAi4QQZ584QQZRCf5
                                                                                                            MD5:0CB1CC6EBD3113FFA4D08CB8E611B0C1
                                                                                                            SHA1:C084178A890875D41C400E8950537E1F8A58A50F
                                                                                                            SHA-256:B578EC7CFE4CDF6690C83DAA66B068FC585A8B35FC3A8722E29F2DC0FABB26E2
                                                                                                            SHA-512:C86F4C9A16249313E1A4E0561DC6241E931C5D382A830B64E3AA9D1447734716417BC2F08E4860EDC0D2945CC5091170B90039194C90985395D33A36662FFFEC
                                                                                                            Malicious:false
                                                                                                            Preview:{"Version":"3.0.2.12","FilePath":"https://rt.webcompanion.com/notifications/download/rt/dci/latest/Webprotection.zip","BlackList":"https://acs.lavasoft.com/api/v2/url/blacklist","WhiteList":"https://acs.lavasoft.com/api/v2/url/permanentwhitelist","DisplayName":"Web Protection","FeatureName":"WebProtection"}
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):460
                                                                                                            Entropy (8bit):6.710110759581751
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrGnweh5hbCzaWOfQ4oaQLKo2j/HzGweh5h7a9X:9KwreWTlagK7ywrX
                                                                                                            MD5:59ED287F9C36456E225FF6168E04C0A2
                                                                                                            SHA1:952AD9558EF9B442EF146C2CF7E18A7FAEB1E356
                                                                                                            SHA-256:4CB7F02CE835D989EC3313A52986238FC08DB616BE766966B407BB53046E622F
                                                                                                            SHA-512:55AD9D38609E9818D04DAA64935C0F774E5FF6ED3434D4E3F29653BDAA53CC0EFC06A26E967652EB0C503164D02FC3434D195AFE014B3B5CB1CF45251E62AA2D
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X..6,..........$.bData.txt.. .........#/D.....#/D.....#/D......o..........D.x|..G..g........q.4(.....f.jS6.....@<._..xL+nj..'7.....PV`G...ki....m.uKl..4Xkx.......O..w.........Z.Y.......Q...y...z.T.C....aX...q...YY].P..t...B....0.Q.*aycI..~)..$..S.U....n.k....r.L..$.|..7..........,.K........z.#.Ox%.7?.k<i,..[.w.....C...\..PK..-........I.X..6,..........$...............bData.txt.. .........#/D.....#/D.....#/D.....PK..........[...[.....
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):460
                                                                                                            Entropy (8bit):6.710110759581751
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrGnweh5hbCzaWOfQ4oaQLKo2j/HzGweh5h7a9X:9KwreWTlagK7ywrX
                                                                                                            MD5:59ED287F9C36456E225FF6168E04C0A2
                                                                                                            SHA1:952AD9558EF9B442EF146C2CF7E18A7FAEB1E356
                                                                                                            SHA-256:4CB7F02CE835D989EC3313A52986238FC08DB616BE766966B407BB53046E622F
                                                                                                            SHA-512:55AD9D38609E9818D04DAA64935C0F774E5FF6ED3434D4E3F29653BDAA53CC0EFC06A26E967652EB0C503164D02FC3434D195AFE014B3B5CB1CF45251E62AA2D
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X..6,..........$.bData.txt.. .........#/D.....#/D.....#/D......o..........D.x|..G..g........q.4(.....f.jS6.....@<._..xL+nj..'7.....PV`G...ki....m.uKl..4Xkx.......O..w.........Z.Y.......Q...y...z.T.C....aX...q...YY].P..t...B....0.Q.*aycI..~)..$..S.U....n.k....r.L..$.|..7..........,.K........z.#.Ox%.7?.k<i,..[.w.....C...\..PK..-........I.X..6,..........$...............bData.txt.. .........#/D.....#/D.....#/D.....PK..........[...[.....
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):460
                                                                                                            Entropy (8bit):6.710110759581751
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrGnweh5hbCzaWOfQ4oaQLKo2j/HzGweh5h7a9X:9KwreWTlagK7ywrX
                                                                                                            MD5:59ED287F9C36456E225FF6168E04C0A2
                                                                                                            SHA1:952AD9558EF9B442EF146C2CF7E18A7FAEB1E356
                                                                                                            SHA-256:4CB7F02CE835D989EC3313A52986238FC08DB616BE766966B407BB53046E622F
                                                                                                            SHA-512:55AD9D38609E9818D04DAA64935C0F774E5FF6ED3434D4E3F29653BDAA53CC0EFC06A26E967652EB0C503164D02FC3434D195AFE014B3B5CB1CF45251E62AA2D
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X..6,..........$.bData.txt.. .........#/D.....#/D.....#/D......o..........D.x|..G..g........q.4(.....f.jS6.....@<._..xL+nj..'7.....PV`G...ki....m.uKl..4Xkx.......O..w.........Z.Y.......Q...y...z.T.C....aX...q...YY].P..t...B....0.Q.*aycI..~)..$..S.U....n.k....r.L..$.|..7..........,.K........z.#.Ox%.7?.k<i,..[.w.....C...\..PK..-........I.X..6,..........$...............bData.txt.. .........#/D.....#/D.....#/D.....PK..........[...[.....
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                            Category:dropped
                                                                                                            Size (bytes):460
                                                                                                            Entropy (8bit):6.710110759581751
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:5jrGnweh5hbCzaWOfQ4oaQLKo2j/HzGweh5h7a9X:9KwreWTlagK7ywrX
                                                                                                            MD5:59ED287F9C36456E225FF6168E04C0A2
                                                                                                            SHA1:952AD9558EF9B442EF146C2CF7E18A7FAEB1E356
                                                                                                            SHA-256:4CB7F02CE835D989EC3313A52986238FC08DB616BE766966B407BB53046E622F
                                                                                                            SHA-512:55AD9D38609E9818D04DAA64935C0F774E5FF6ED3434D4E3F29653BDAA53CC0EFC06A26E967652EB0C503164D02FC3434D195AFE014B3B5CB1CF45251E62AA2D
                                                                                                            Malicious:false
                                                                                                            Preview:PK.........I.X..6,..........$.bData.txt.. .........#/D.....#/D.....#/D......o..........D.x|..G..g........q.4(.....f.jS6.....@<._..xL+nj..'7.....PV`G...ki....m.uKl..4Xkx.......O..w.........Z.Y.......Q...y...z.T.C....aX...q...YY].P..t...B....0.Q.*aycI..~)..$..S.U....n.k....r.L..$.|..7..........,.K........z.#.Ox%.7?.k<i,..[.w.....C...\..PK..-........I.X..6,..........$...............bData.txt.. .........#/D.....#/D.....#/D.....PK..........[...[.....
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3008004, page size 1024, file counter 34, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 34
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2048
                                                                                                            Entropy (8bit):3.043273817732779
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:r2zrygUKvlQwBjZ+thahEhpFqpfTgfhWfhtm8R6b7m:azxBjwthUEhCFgfhWfhs8R6b7m
                                                                                                            MD5:50EF9ACB8E940FED90C4DE903A5C5243
                                                                                                            SHA1:700778526E39FFF1B0771C3CEC84A3C0AFF12690
                                                                                                            SHA-256:AB040742F362ABFB1B768B48CC25843EEA7F52ABF25C1F7CA3B622D190B0933C
                                                                                                            SHA-512:9966B66F080A9691424653FAD9FC130BE775C26E4BE0960D21A2D3B70709C1E696F6CEE773078CFBD728D8C80A4224EEBFE810FD922399AD51C23C0513462F6D
                                                                                                            Malicious:false
                                                                                                            Preview:SQLite format 3......@ ..."...................................................................".-........`..`.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................''..ytableDataCollectorDataCollector.CREATE TABLE DataCollector(Id INTEGER PRIMARY KEY NOT NULL, Key TEXT NULL, Value INTEGER NULL,
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:SQLite Rollback Journal
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2576
                                                                                                            Entropy (8bit):2.6265980806317537
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:7+tozjZ+thahEhpFqpfTgfhWfhtm8R6z7Vp8CuarygUKvlQy+:7MozjwthUEhCFgfhWfhs8R6z7Vpuaa
                                                                                                            MD5:1A7E747D52E9784D68E2AD8C95A28551
                                                                                                            SHA1:4686E45AA0F8199CE20BC3952FB36227C9C99AC0
                                                                                                            SHA-256:6B40086D67FC3E9095AD063D68E395680BE58ADE66EC4BA9501BAF6508478AD3
                                                                                                            SHA-512:D11A8379CC372DF351A2E77B9974B44CD696FC892A92DF8E40F783267FBBB0310D3FAFBAC42E1764B75FD8036E4E96485686587DA447754A64708B32EBA46F48
                                                                                                            Malicious:false
                                                                                                            Preview:.... .c.....Z4&.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................$............A.....n.M............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:MS Windows 95 Internet shortcut text (URL=<http://webcompanion.com/faq>), ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):163
                                                                                                            Entropy (8bit):4.922939566705661
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:HRAbABGQYm/0AmgDKYKCLJ4ovstwWDXp4EaKC5TfT8ZEWVjkRMQ5TdeLHD:HRYFVm/5mg+DCLJlvstwWDPaZ5TLk2d+
                                                                                                            MD5:8F6C4B150ECBD3B334D759CBF2789155
                                                                                                            SHA1:FE7F0D07CDAF2B468E0D7164F87AEC705F15791F
                                                                                                            SHA-256:8659A1B18B608C4AFDF32E2CB9825C10FC33A31D8A07A145D0CC2077826F9806
                                                                                                            SHA-512:C6278A8B5B9F9DE1BEF4B30C17585A3C4E3DAFC486AB987C4CD7E845CD4D4C2B39C61472D901947B92DE9130EE1759D19D11D124A026F7A02B7320B34474F2FF
                                                                                                            Malicious:false
                                                                                                            Preview:[InternetShortcut]..URL=http://webcompanion.com/faq..IconIndex=0..IconFile=C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanionIcon.ico..
                                                                                                            Process:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Icon number=0, Archive, ctime=Mon Jul 1 12:02:50 2024, mtime=Mon Jul 1 12:02:50 2024, atime=Mon Jul 1 12:02:51 2024, length=3429528, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2222
                                                                                                            Entropy (8bit):3.6901307637156915
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:8XiCW8xz2elJEu818ZlfUfY8ZlqkWR8Zlq50ViN:8G8nQuztU/ke8aiN
                                                                                                            MD5:6E4BD0CF24BCF16F39CAE3DF79A2FB66
                                                                                                            SHA1:92896EBAD87E9F258A49238C8791136BB2472671
                                                                                                            SHA-256:AD5FF56555E1330CF5968AD25E1AACCB1A1AE35A75A7F7A71005E69DA451B4EC
                                                                                                            SHA-512:7DEBB6C95F9FD548AC7C6A93893587794AF538B1F25336CC51B9EA8DBC958E822EF87C47E6A3AE28CBA596F8E847D3EF6AC70825D2E489FCEC12D6A0BBF79A81
                                                                                                            Malicious:false
                                                                                                            Preview:L..................F.@.. ...Y.......Y...............T4.....................b....DG..Yr?.D..U..k0.~.t...CFSF..1.....QK.X. AppData...t.Y^...H.g.3..(.....gVA.G..k...<......QK.XQK.X*....=....,...............A.p.p.D.a.t.a...B.R.1......XJh. Roaming.<......QK.X.XJh*....=....6...............R.o.a.m.i.n.g.....V.1......XJh. Lavasoft..>.......XJh.XJh*.........................L.a.v.a.s.o.f.t.....`.1......XYh. WEBCOM~1..H.......XJh.XYh*.........................W.e.b. .C.o.m.p.a.n.i.o.n.....\.1......XZh. APPLIC~1..D.......XYh.XZh*...l6....................A.p.p.l.i.c.a.t.i.o.n.....j.2..T4..XZh WEBCOM~2.EXE..N.......XZh.XZh*.........................W.e.b.C.o.m.p.a.n.i.o.n...e.x.e.......................-...8...[.............wV.....C:\Users\..#...................\\081691\Users.user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe...W.e.b. .C.o.m.p.a.n.i.o.n.E.....\.....\.....\.....\.....\.....\.L.a.v.a.s.o.f.t.\.W.e.b. .C.o.m.p.a.n.i.o.n.\.A.p.p.l.i.c.a.t.i.o.n.\.W.e.b.C.o.m
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):7447
                                                                                                            Entropy (8bit):4.148360771828323
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:juE/fX1KUsQxPfh9CupcMqBQx5cqztTDJttN3eW5FSWHKGdT:1KLUcupjQwNt5Fuu6q
                                                                                                            MD5:91300AB51E6F2F17C38E72A89924BCA3
                                                                                                            SHA1:E1B6C8DDFD90BC183ACE243FD20AFFFD340F685E
                                                                                                            SHA-256:437B93F1AD3593129617EB324AEC5C8C557473F21B4CF3F6F56C5AE6880B2CC7
                                                                                                            SHA-512:A9917B05E9D452674621C1A2AA8B319C0E2FB3F249E783E0DD71BC957581FD099521DCE95808EF5D9A412B17EEDB6137018398C85B9E36404F8DB1B21DE4DC42
                                                                                                            Malicious:false
                                                                                                            URL:https://webcompanion.com/images/adaware-web-companion.svg
                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="221.113" height="38.721" viewBox="0 0 221.113 38.721"><defs><style>.a{fill:#ff7e00;}.b{fill:#333;}.c{fill:#f90;}.d{fill:#fc0;opacity:0.56;}.e{fill:#f30;opacity:0.4;}</style></defs><path class="a" d="M.244-13.984H2.783L6.3-3.916,9.424-13.984h2.119L14.658-3.916l3.525-10.068h2.539L15.84,0H13.5L10.557-9.58H10.4L7.461,0H5.117ZM22.967-1.328a5.263,5.263,0,0,1-1.572-4A5.167,5.167,0,0,1,23-9.321a5.374,5.374,0,0,1,3.77-1.479,5.473,5.473,0,0,1,3.691,1.309A4.511,4.511,0,0,1,31.98-5.879v1.543h-8.34a2.414,2.414,0,0,0,1.06,1.87,3.734,3.734,0,0,0,2.241.708,3.7,3.7,0,0,0,3.037-1.26l1.279,1.4A5.955,5.955,0,0,1,26.775.156,5.346,5.346,0,0,1,22.967-1.328ZM23.641-6.1h6.094a2.556,2.556,0,0,0-.84-2.056,3.076,3.076,0,0,0-2.07-.718,3.539,3.539,0,0,0-2.207.747A2.416,2.416,0,0,0,23.641-6.1ZM33.932,0V-14.844h2.236v6.064A3.983,3.983,0,0,1,39.63-10.8a5.058,5.058,0,0,1,3.662,1.479,5.25,5.25,0,0,1,1.519,3.94,5.467,5.467,0,0,1-1.509,4A4.781,4.781,0,0,1,39.781.156,4.8,4.8,0
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):7884
                                                                                                            Entropy (8bit):7.971946419873228
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                            Malicious:false
                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3148
                                                                                                            Entropy (8bit):5.354993575666635
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:QOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQOpaKVc+ukOpanNn:fLQyU3T9a7gJN
                                                                                                            MD5:A2B8482B6C96C98EB44A8B0F6CAED020
                                                                                                            SHA1:5EB10FD030844A7AC667E197CEB39F99DD15FE6D
                                                                                                            SHA-256:2ACD99E5F913A403CC1D99FEDAD728E0D4BAAC2CA60C6D0EBAC87B51FFFD3228
                                                                                                            SHA-512:0A0F9E4DD4D4A8B25A830B3137471337FF25BEBF6195B7E1D0CADE1499231EF72083C5FD4498A3723B6E123C759A1280C9FAD52293D35467F31C68A9529A42ED
                                                                                                            Malicious:false
                                                                                                            URL:https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;600;700&display=swap
                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2) format('woff2
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4179)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):245945
                                                                                                            Entropy (8bit):5.544257859842828
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:WvYavJY1VVZLJLihfoV0jmcpPCCYCW/o1CzW7VVDzHBmIva44:p1VV9JLqw0DzHBmIvaF
                                                                                                            MD5:8A84DD847E34C0D004EE52770FB9412C
                                                                                                            SHA1:C72762317BF8696ADA8573F9EDF502D72B6D2619
                                                                                                            SHA-256:4797F9219B0A85E6B7A8EC7A283CA225D70DEF38BC168F6B3172B86BC2B2CD44
                                                                                                            SHA-512:3C570F434E43AF09FC6FC64B9B03C4A4873DE3B80E312E8FCC84EE6BDB21F14644DAC615CDFCA508B784F5F96AE37D684E8DBDAF9DA2B6064211241429DCB0D7
                                                                                                            Malicious:false
                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-10846925175&l=dataLayer&cx=c
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-10846925175","tag_id":14},{"function":"__ogt_dma","priority":4,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameVa
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (7711)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):316774
                                                                                                            Entropy (8bit):5.602893117676003
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:PpW4lgikavJY1VVZLQFLJhfoL0ymopPCCYCW/viNSoz/BmIvaKZegjfvb0nWM4:g4Jk1VV9QFLXJLoz/BmIvaKZ5vb0Wx
                                                                                                            MD5:2E015883142B6B35014DACBFE8CE7256
                                                                                                            SHA1:C6D798E6301F5B48EA8CDEA9B89CF3431A8AA805
                                                                                                            SHA-256:C325A10B86E9C5B084AEC8C324383BA786FF7D9B11843A5C48A4783C2566EF4B
                                                                                                            SHA-512:A66917E9F3DBFF95BBE80DB2170EE6AD936BB9FA19A8B86AB79EFB538CB6D456F7814333D35D3A12A714D6EA8EECB44D01910C2FAAC0052FC88864779C749243
                                                                                                            Malicious:false
                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-156KYDXFJK&l=dataLayer&cx=c
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":16,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":111},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vt
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):99678
                                                                                                            Entropy (8bit):2.4635753130390774
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:YrTdqh78IpAFuSXGd0JunwVZhUxoVDFR4QXXXXXXXXXXXXXXXXXXXXXXXXXXXXXf:2Yzuun2fF
                                                                                                            MD5:55E85988045329EAD055F089DB41E28A
                                                                                                            SHA1:6F6774FA658D2D97FFD0CAE616BC6902654D2377
                                                                                                            SHA-256:137AE1C8DAF015C874D8756C9D01D1DC2B4D2C9AD0A490426C97D1D1163EA15F
                                                                                                            SHA-512:C5C3523B7434B8330EF9A521AF71D5D86A37C5DBA36EF051EE9D3CA34E1FA3645014CE3EFCA2DDBABC46632253D6506EDE7B14C8D38142F8A69D899D4462557A
                                                                                                            Malicious:false
                                                                                                            URL:https://webcompanion.com/images/favicon.ico
                                                                                                            Preview:............ .h...V... .... .........00.... ..%..f...@@.... .(B...;........ .(...6}..(....... ..... .........................................................................................................................................................................$o..$o..$o..$o..*...*...*...*...............................$o..$o..$o.f$o.~#f..+...*..~*..f*...*..........................."q.. t. $o..$o..$m.1*..1*...*...+.. *....................................w..$n..$p..*...*...+.......7.../..........................5........#o..%u..)...*...-.../.../..5/.../................................|..'|..(...+.../.../.../.../.../..................P................(...(...-.../.../.../.../..P/.../...........................'...*...*.../.../.../.../.../.../.../..........m................/.........../.../.../.../.../.../..m/......*................+.../.../.../.../.../.../.../.../.../.../..*....................0.../.../.../.../.../.../.../.../.../.../......G...M...L...L*..L/..L/..L/..L/..L/..L/.
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62300), with CRLF line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):62397
                                                                                                            Entropy (8bit):5.350884702903751
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:9Ijne57zoxJa28mpUG5YTMbLpPuB8++KX5wZUZJjK1qED0F4ztva+tZW:qjetzoxJaVQC+KJwZUj0iOW
                                                                                                            MD5:B31E76D22DA4399DB4B8C8ECCD35DC2B
                                                                                                            SHA1:B36D4554849D3F05DF0363366BE9133D35EACA98
                                                                                                            SHA-256:5BA7B351020430E304E1C38988858E13690202831484697551E56FED5826004E
                                                                                                            SHA-512:DE2A305DC568D53CA6961D0C9E9FF4497A9A7FE462620417DB3F7ABB2FD508E3729C5090A1119A0DF7DA998AE7C9BF6BB140838681AFCAD493848187BDB9A312
                                                                                                            Malicious:false
                                                                                                            URL:https://www.clarity.ms/s/0.7.32/clarity.js
                                                                                                            Preview:/* clarity-js v0.7.32: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Fa},get start(){return Ua},get stop(){return Va},get track(){return Pa}}),e=Object.freeze({__proto__:null,get clone(){return hr},get compute(){return pr},get data(){return ir},get keys(){return or},get reset(){return vr},get start(){return dr},get stop(){return mr},get trigger(){return fr},get update(){return gr}}),n=Object.freeze({__proto__:null,get check(){return Or},get compute(){return Tr},get data(){return rr},get start(){return Er},get stop(){return Sr},get trigger(){return Nr}}),a=Object.freeze({__proto__:null,get compute(){return Dr},get data(){return xr},get log(){return Cr},get reset(){return Ar},get start(){return _r},get stop(){return Ir},get updates(){return Mr}}),r=Object.freeze({__proto__:null,get callbacks(){return Rr},get clear(){return qr},get consent(){return Yr},get data(){return jr},get electron(){return Lr},
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65324)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):155758
                                                                                                            Entropy (8bit):5.06621719317054
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:b/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN26F:b/Riz7G3q3SYiLENM6HN26F
                                                                                                            MD5:A15C2AC3234AA8F6064EF9C1F7383C37
                                                                                                            SHA1:6E10354828454898FDA80F55F3DECB347FD9ED21
                                                                                                            SHA-256:60B19E5DA6A9234FF9220668A5EC1125C157A268513256188EE80F2D2C8D8D36
                                                                                                            SHA-512:B435CF71A9AE66C59677A3AC285C87EA702A87F32367FE5893CF13E68F9A31FCA0A8D14F6A7D692F23C5027751CE63961CA4FE8D20F35A926FF24AE3EB1D4B30
                                                                                                            Malicious:false
                                                                                                            URL:https://webcompanion.com/lib/bootstrap-4.3.1/css/bootstrap.min.css
                                                                                                            Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):936
                                                                                                            Entropy (8bit):5.2853975172200185
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:t4MBUV/gtUqfXQM4kLRGw/SSQBQHpSSQ7i42srQG:n8eU8lRGYQBQNQ7i42srQG
                                                                                                            MD5:F1CC7350D9EE46A8FD8D4ACD08B7CCDA
                                                                                                            SHA1:7BE5F21D8617C8B0ACA665766E74C0F466DD5CDB
                                                                                                            SHA-256:D484BE36C5E662FF28CFA5AB0AAB339B2C53C4DEA8B59F677CE9BFFF2F968A2E
                                                                                                            SHA-512:7B364D9931FA71BAF876E74FDAF1273FDACA4F8BD115545E0BA37C2D054E6076C0B777345B5EF5543E10471AAA2B00718E72367A9E6F0A50B82B3DE0C6E2A2FD
                                                                                                            Malicious:false
                                                                                                            URL:https://webcompanion.com/images/footer-logo.svg
                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><defs><style>.a{fill:#fff;opacity:0.005;}.b{fill:#f90;}.c{fill:#fdb42f;}.d{fill:#fc6f24;}.e{fill:#fd982a;}.f{fill:#fd8127;}</style></defs><rect class="a" width="32" height="32" transform="translate(0)"/><g transform="translate(0.051 -81.691)"><g transform="translate(-0.051 87.692)"><path class="b" d="M12.092,108.726,24.236,87.692H-.051Z" transform="translate(0.051 -87.692)"/><path class="c" d="M135.515,108.726l12.144-21.034H123.371Z" transform="translate(-115.659 -87.692)"/></g><path class="d" d="M159.107,174l-6.43,11.137,2.6,4.5,3.856-6.679,3.856,6.679,2.574-4.458Z" transform="translate(-143.184 -80.914)"/><path class="e" d="M258.576,246.071,256,250.529l3.856,6.679,2.574-4.458Z" transform="translate(-240.054 -148.482)"/><path class="f" d="M216.964,174.364l-2.574,4.458,2.6,4.5,2.574-4.458Z" transform="translate(-201.042 -81.257)"/></g></svg>
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (57741)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):58022
                                                                                                            Entropy (8bit):5.24691191343612
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:5NYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqPPiYtB6UvFCg8YGk:5NTKktDLmTF8yJL4GXtHMoGk
                                                                                                            MD5:281189AE5F603F6B5D0E427A0FF98247
                                                                                                            SHA1:E61B9343F05E8A008F85D17B8DC2E77805EC8738
                                                                                                            SHA-256:29B6B6204028BC2D5198DE5A541762197F8A6794A78D039B1932B12DA5855E9E
                                                                                                            SHA-512:A3285FFE47802AAA375DBE0EEB3184EDF525C10FE61EEA8EBB841B67C7680593B3B3B47CAEC69CE82FC91BC00CAE2E69B77CBBF3AE4707CD1D7BC65B19895303
                                                                                                            Malicious:false
                                                                                                            URL:https://webcompanion.com/lib/bootstrap-4.3.1/js/bootstrap.min.js
                                                                                                            Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.577819531114783
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:HAOfaY:gOfaY
                                                                                                            MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                            SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                            SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                            SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                            Malicious:false
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA5LjAuNTQxNC4xMjASEAnkQYR7s_Y8dBIFDaWTNiQ=?alt=proto
                                                                                                            Preview:CgkKBw2lkzYkGgA=
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (1663)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):14398
                                                                                                            Entropy (8bit):5.134851689818654
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:ijZXEH7FNJpeSjUMcgfMgTtyPbGeZpEI5tlomlQLDAxk0RCuqz:ik7ppLUrPbGez6wxFYuS
                                                                                                            MD5:C19509B9D550EABCC46B382803152C5E
                                                                                                            SHA1:E93D1B8E217570AC3C9274536632269AB85A6E85
                                                                                                            SHA-256:950800651A9D54E457DCF4D13181E9A780404136299550DE4F0E2252334A500F
                                                                                                            SHA-512:F0622A3293897D83CFC20249E8D13663B0E64F9578649060934B63F67ECA44DDB175784CBC13B14E12959060ACB8709A5299A781E1E574A327FA270FAA25D54C
                                                                                                            Malicious:false
                                                                                                            URL:https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&
                                                                                                            Preview:.<!DOCTYPE HTML>.<html>..<head>. <title>Web Companion by Adaware - Prevent malware infections and privacy breaches at its source.</title>. <meta name="description" content="Adaware Web Companion anti-malware software solution. Protection against malware, malicious websites, and privacy breaches. Secure your PC from malware. Download Web Companion for free">. <meta property="og:locale" content="en_US" />. <meta property="og:type" content="website" />. <meta property="og:title" content="Web Companion by Adaware" />. <meta property="og:description" content="Web Companion anti-malware software solution. Protection against malware, malicious websites, and privacy breaches. Secure your PC from malware. Download Web Companion for free" />. <meta property="og:url" content="https://www.webcompanion.com/" />. <meta property="og:site_name" content="Web Companion" />. <meta property="og:image" content="https://webcompanion.com/images/webcompanion.png" />. <meta prop
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (7818)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):238597
                                                                                                            Entropy (8bit):5.551722501850773
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:5avJY1VdZLathfbL0BmspPCCYCW/bEVDzHBmIvaEq5c:51Vd9aD+DzHBmIvaEqW
                                                                                                            MD5:0F092CFB1F82B2D0F335A65560D6DCCC
                                                                                                            SHA1:6795EA0BC75341AE6D35599FDBC1FC81672A3738
                                                                                                            SHA-256:4484D089F53EFDD07D49B79471B624B416771A1D92DED8C11AAC5C0E924C3E70
                                                                                                            SHA-512:C25E4D97BAABB5018D8D2122609C526D3232F8608D22208400DD9191DA63D085699C9592E5DAA225317FB532EC7C86DBD25844BC1D1806CE298F10B96C889424
                                                                                                            Malicious:false
                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-P7WCTNP
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"41",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_com
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2914), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2914
                                                                                                            Entropy (8bit):5.880448007390709
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08OEfmE4WXbZBFlbcJQyhou:aJd6SUtJfNrVlCWWWdtqjZ6EeE4WNlg1
                                                                                                            MD5:F9A8D8D4051D114CB8753AC12CA1301A
                                                                                                            SHA1:DF462FE22E49C65803A29BCFC9CB9C1C690B0C37
                                                                                                            SHA-256:036EA7FADDBC9F7CE3E003DB760B07B3A2BC64194B8AA5F8434ED7D86CDF52D3
                                                                                                            SHA-512:F6BFBD055547248FE4D66E82969B1972B7495EC3835DDE52BBC9BDE9848FB10FFD47A416EBF2180C2B3082B33174F234D98DE507F8A083FB842359BAEADD444B
                                                                                                            Malicious:false
                                                                                                            URL:https://www.googleadservices.com/pagead/conversion/10846925175/?random=1719839029838&cv=11&fst=1719839029838&bg=ffffff&guid=ON&async=1&gtm=45be46q0v893262754za200zb811825413&gcs=G111&gcd=13t3t3t3t5&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php%3Fpartner%3DIN240402%26campaign%3D20541619131%26&label=oqrCCIrowZUDEPfim7Qo&hn=www.googleadservices.com&frm=0&tiba=Web%20Companion%20by%20Adaware%20-%20Prevent%20malware%20infections%20and%20privacy%20breaches%20at%20its%20source.&gtm_ee=1&npa=0&pscdl=noapi&auid=312263457.1719839031&uaa=x86&uab=64&uafvl=Not_A%2520Brand%3B99.0.0.0%7CGoogle%2520Chrome%3B109.0.5414.120%7CChromium%3B109.0.5414.120&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&fdr=QA&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                            Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):10193
                                                                                                            Entropy (8bit):5.330699162330857
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:+1mqUjKyWvQJQzQrwqgtNHBIdWZD977ux/i3QO34tTDa/5Yww25G3sXl78B+QlQU:+W6UJROHxR6OIpUhQ/
                                                                                                            MD5:EDA1F3A77082093627D9ED85AEE80D41
                                                                                                            SHA1:2BEB2FCA871965A1A7C7C0EC39EB98407C2A52F8
                                                                                                            SHA-256:EF072B9AE1B3C29F94781C86BCDFDB71C1E06BBC7A2F05BC65DCFA2EEFDDE02C
                                                                                                            SHA-512:A2E191549E0E914462F87E5680F37AE02FA4393D54F8DFC2B7A51AA32159A0AC9AFAAC51DAB707E00758439C083342B187559FACB79E7C1AD579B5E7168A605C
                                                                                                            Malicious:false
                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/otFloatingRounded.json
                                                                                                            Preview:. {. "name": "otFloatingRounded",. "html": "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
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65471)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):192811
                                                                                                            Entropy (8bit):5.323525560023918
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:5zZjuNi1N+x6lIyVSfdyAme+X5nv6tZxekHZryoaC:5zluNiCx6lINkAmrlv6V5eoD
                                                                                                            MD5:6C7AB871F7F55224DE0AE7526DA87401
                                                                                                            SHA1:07C5B1CA23E5E312B51AF1C3074BD1C3F89BBCB5
                                                                                                            SHA-256:5D554121551DF68E414C85920B6541D2E92251A189FF19A4B1F8DFFE97CE1CB5
                                                                                                            SHA-512:6F635CB4FD1A318037A26FC8A98682F21237242D22CB112618DF8B2B9FDD9423929625B5B2141EF43BE2FB76480FB88249F4730F3E1B2C162EA32BA302CE73F5
                                                                                                            Malicious:false
                                                                                                            URL:https://cdn.inspectlet.com/inspectlet.js?wid=897777169&r=477733
                                                                                                            Preview:if(!window.__insp || typeof window.__insp.loaded != 'boolean'){..!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){var n=[],r=e.document,i=n.slice,o=n.concat,s=n.push,a=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f={},p=function(e,t){return new p.fn.init(e,t)},d=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,h=/^-ms-/,g=/-([\da-z])/gi,v=function(e,t){return t.toUpperCase()};function m(e){var t=!!e&&"length"in e&&e.length,n=p.type(e);return"function"!==n&&!p.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}p.fn=p.prototype={jquery:"2.2.4",constructor:p,selector:"",length:0,toArray:function(){return i.call(this)},get:function(e){return null!=e?e<0?this[e+this.length]:this[e]:i.call(this)},pushStack:function(e){var t=p.merge(this.constructor(),e);return t.prevObjec
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):24823
                                                                                                            Entropy (8bit):4.792811205299742
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:+Z8C4hGoFpHwAuLlCS7FGAVsq1nwGfg4xqsQMPNE:JlMuJ
                                                                                                            MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                                            SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                                            SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                                            SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                                            Malicious:false
                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/otCommonStyles.css
                                                                                                            Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):75747
                                                                                                            Entropy (8bit):5.381402258904217
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:ANu2Cmk/vpccCCKJUdX4ruSlYRvqkZBQp7B:Su2CL4YVqkZSp7B
                                                                                                            MD5:ECFA8A044F41C501F097EA7661954979
                                                                                                            SHA1:994AEF319FB27C5120ACB7A1724514A29034FC6C
                                                                                                            SHA-256:2CCEB119D33226FA90BF8D0065F5DA08D5F76FE7276F3A97C04067A95BA12046
                                                                                                            SHA-512:1657F60DF48318C29C3CD79DAFD04871153352A539A32AA700B265BA36E4AAB2D3E762A43C37EB23BCA110157050531155A3446ED54ABEE92C93976BC3F61CBD
                                                                                                            Malicious:false
                                                                                                            URL:https://cdn.cookielaw.org/consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/018fc5a2-2a11-721f-88b0-05e7662f0e9d/en.json
                                                                                                            Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2044
                                                                                                            Entropy (8bit):5.3551711598715075
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:zhfcPC8NPR+ZghuI35jge86BPIg7zvezWPbp2Dil:zh0a8Uy3JjIiPIg7LlPV2DG
                                                                                                            MD5:5358AC796540C8219D0513FA99D343B2
                                                                                                            SHA1:712BE7C5FC7ADC7DC57A6C1731369B22148BD828
                                                                                                            SHA-256:192A3004B3E4BF4CA93E9551AAFFF697252C6080B66FF3C70EDE61AA9F2D2746
                                                                                                            SHA-512:68B83E64B20696AE4C4C52381B5D0F51629D3B43AFEAE874B8031DF192A761655617391E13CEDDA7A0E3C78F1B4329A544FED6E52FBE8A26D5E2FC766F044DE0
                                                                                                            Malicious:false
                                                                                                            URL:https://webcompanion.com/fonts/icomoon.ttf?4wnbrd
                                                                                                            Preview:...........0OS/2...........`cmap.".........|gasp............glyf8Fh1........head.&.........6hhea...........$hmtx"..........,loca.h.d........maxp...R...4... name.J.....T....post........... ...........................3...................................@.........@...@............... .................................`............. ...q.............. ...q....................x.s.A..............................................79..................79..................79.........@...@......."...!".....3!265.4&.'...!.7..%.#5.7.......(88(.@(88.........P.......x@.`)....).@8(..(88(.@(8.@.................)...z).....N..................7..'.....H.j..H.j.jH...jH.....jH....I.j..I.j.jH......@.....@.$..%5>.54'..'&#".................!4'..'&.@5K..$''HH''$..K5QGFg......gFG.5..J<45N....N54<J..5...C+,00,+C.............3..."..%>.54&'%..32654&#"........#"....3267......32654&.`";..Q.......;"B^^BB^...Q.;"B^^B";.....^BB^^..............^BB^^B......^BB^......B^^BB^..................35#".......#.3.3.37#546.`...)
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):69
                                                                                                            Entropy (8bit):4.057426088150192
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                            MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                            SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                            SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                            SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                            Malicious:false
                                                                                                            URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                            Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):5194
                                                                                                            Entropy (8bit):3.976628767895142
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                            MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                            SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                            SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                            SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                            Malicious:false
                                                                                                            URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                            Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1239
                                                                                                            Entropy (8bit):5.068464054671174
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                            MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                            SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                            SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                            SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                            Malicious:false
                                                                                                            URL:https://webcompanion.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                            Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):4036
                                                                                                            Entropy (8bit):7.806157835029585
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                            MD5:13CFAC93F102CCA813515B432E292220
                                                                                                            SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                            SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                            SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                            Malicious:false
                                                                                                            URL:https://cdn.cookielaw.org/logos/static/ot_company_logo.png
                                                                                                            Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4179)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):245918
                                                                                                            Entropy (8bit):5.544377021954735
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:WvYavJY1VVZLJLdhfoV07mcpPCCYCW/o1CzW7VVDzHBmIvaLc:p1VV9JLT40DzHBmIvag
                                                                                                            MD5:1F16E033E44292D792FEBAB770F412DA
                                                                                                            SHA1:5A2461BF48C6D7EB3F664C7C8C145BAF4F8443EE
                                                                                                            SHA-256:019620386CCD8D2327629EB646A475F4B25915386DA434CA0DA74495471A5300
                                                                                                            SHA-512:5E8B4BEC61300A772D3D7DE2F2DD841ADD25E76541B7FABD3C407C9BC90E0B8F560C521E73954709565F047AC88B305E2699962ADE3ABD76D921A22AF487EF83
                                                                                                            Malicious:false
                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-10846925175
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-10846925175","tag_id":14},{"function":"__ogt_dma","priority":4,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameVa
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):64670
                                                                                                            Entropy (8bit):5.445559151761842
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:IaMapYA02vw93aR8HdCSzqZBkFL/Rvq/GI2s/6LYlpCglbiwQqyNMqpGiaq3l/v+:DpYAm3rCpBvGhsxpCObicq3JsJLPqjdi
                                                                                                            MD5:67EAFE0CA141B9B52080C52D281966C4
                                                                                                            SHA1:93308B43A6234C01123881A7B02E9B014B082294
                                                                                                            SHA-256:51DFBAD7E1A227D3935016E5C4190E5E46E03DAA4B249E5DED55F54235EFBD7A
                                                                                                            SHA-512:BB006F610699E0912464ADB609509FE9CDCF35088FED00331CB14A2B4A6FFB0684C2763E13EF2FAE6152665C662076CE506118D14B2897851BA039BD9BAB9B79
                                                                                                            Malicious:false
                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/v2/otPcTab.json
                                                                                                            Preview:. {. "name": "otPcTab",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY1RhYiBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjwhLS0gcGMgaGVhZGVyIC0tPjxkaXYgY2xhc3M9Im90LXBjLWhlYWRlciIgcm9sZT0icHJlc2VudGF0aW9uIj48IS0tIEhlYWRlciBsb2dvIC0tPjxkaXYgY2xhc3M9Im90LXBjLWxvZ28iIHJvbGU9ImltZyIgYXJpYS1sYWJlbD0iQ29tcGFueSBMb2dvIj48L2Rpdj48ZGl2IGNsYXNzPSJvdC10aXRsZS1jbnRyIj48aDIgaWQ9Im90LXBjLXRpdGxlIj5Qcml2YWN5PC9oMj48ZGl2IGNsYXNzPSJvdC1jbG9zZS1jbnRyIj48YnV0dG9uIGlkPSJjbG9zZS1wYy1idG4taGFuZGxlciIgY2xhc3M9Im90LWNsb3NlLWljb24iIGFyaWEtbGFiZWw9IkNsb3NlIj48L2J1dHRvbj48L2Rpdj48L2Rpdj48L2Rpdj48IS0tIGNvbnRlbnQgLS0+PCEtLSBHcm91cHMgLyBTdWIgZ3JvdXBzIHdpdGggY29va2llcyAtLT48ZGl2IGlkPSJvdC1wYy1jb250ZW50IiBjbGFzcz0ib3QtcGMtc2Nyb2xsYmFyIG90LXNkay1yb3ciPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIgb3QtZ3Jwcy1jbnRyIG90LXNkay1jb2x1bW4iPjxkaXYgY2xhc3M9Im90LXNkay1mb3VyIG90LXNkay1jb2x1bW5zIG90LXRhYi1saXN0IiBhcmlhL
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):43
                                                                                                            Entropy (8bit):4.301508290129998
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                            MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                            SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                            SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                            SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                            Malicious:false
                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10846925175/?random=1719839029837&cv=11&fst=1719839029837&bg=ffffff&guid=ON&async=1&gtm=45be46q0v893262754za200zb811825413&gcd=13t3t3t3t5&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php%3Fpartner%3DIN240402%26campaign%3D20541619131%26&hn=www.googleadservices.com&frm=0&tiba=Web%20Companion%20by%20Adaware%20-%20Prevent%20malware%20infections%20and%20privacy%20breaches%20at%20its%20source.&npa=0&pscdl=noapi&auid=312263457.1719839031&uaa=x86&uab=64&uafvl=Not_A%2520Brand%3B99.0.0.0%7CGoogle%2520Chrome%3B109.0.5414.120%7CChromium%3B109.0.5414.120&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                            Preview:window['google_noFurtherRedirects'] = true;
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (46429), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):46430
                                                                                                            Entropy (8bit):5.303853365298302
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:OaOFhhR5OIahpjfRys3LzQR04TYYyDMOWPKQ:OaOFnRqDRtzQ64IfWiQ
                                                                                                            MD5:72BCA04FD669EB89FC65D59052D0FC00
                                                                                                            SHA1:27E60AEF86F0CB1B2F6B6ED9DF9A4E3BA88EFD21
                                                                                                            SHA-256:823804A7807864B44093A3843788F4CD076E89CF4A6FDEB8D153AE5C2C2DF721
                                                                                                            SHA-512:56058E4C927563CA37DEC4979AF28A415EA3042A389C0BA22738C76D39131317A703A38A95EAB9D913F116F7C2D1DA62A0A87750F47DECA2DDB3447D64303B12
                                                                                                            Malicious:false
                                                                                                            URL:https://bat.bing.com/bat.js
                                                                                                            Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3731
                                                                                                            Entropy (8bit):4.667381257493932
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:3c5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoi:3c5WNXK3XuXW5m
                                                                                                            MD5:747C969770B7896AEC3A04B8C2959DD5
                                                                                                            SHA1:4190BB4D1F9DF91E8F37EFDF5BCD031546E80F06
                                                                                                            SHA-256:6F3F8E7D245C650AAF7B76BD10D0D90B14A1A83905005557672EBF8B09D43724
                                                                                                            SHA-512:BF9A09BD8830811C67AB3BA58B9A836432A0EC262427DCEC0754BA2F2C3C2F8D479D5FCD94633FB1B78E963114447E286EF4E9769618E395C0A56C17B74F4853
                                                                                                            Malicious:false
                                                                                                            URL:https://bat.bing.com/p/action/355013479.js
                                                                                                            Preview:(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo = c.getAttribute('data-ueto');.. if (!uo) return;.. var u = w[uo];.. w.clarityuetq = w.mtagq || u;.. if (!co(u)) { setTimeout(function () { cl(); }, 250); return; }.. var m = u.beaconParams.mid;.. w.clarity('set', '_uetmid', m);.. w.clarity('metadata', (function
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (8711)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):282582
                                                                                                            Entropy (8bit):5.572084519958296
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:tQ0+OfavJY1VVZLQFL8hfoL03mopPCCYCW/tiNVDzHBmIva1Zkfvb0Vz4:Zvf1VV9QFLYKWDzHBmIva1Z0vb0V8
                                                                                                            MD5:953B498EE49A6F3D59ACF53A42D7A63D
                                                                                                            SHA1:48662A3962E85E6CA6010097FEB1F4D91B15A5A6
                                                                                                            SHA-256:7A254385D480E474AAE1F217A56FC1070C595C5C72149352C4A63EBD7CDDF8F9
                                                                                                            SHA-512:4CB35A176097E1508ECDE17FE41CC00658BAED7219CB03142141FFCE0DAA684AE0A30DD903309237307A79A458D8965537DA6C020192FAEE371A3C798531772B
                                                                                                            Malicious:false
                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-30HWN1Z1WV&l=dataLayer&cx=c
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","webcompanion.com","adaware.com"],"tag_id":22},{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":18},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","webcompanion\\.com"],"tag_id":20},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":21},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":23},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusion
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (638)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):20822
                                                                                                            Entropy (8bit):5.395404473632203
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:fJ1a/swXKlwWlaNhe5h6OL1+oDGvvWBlNRX2sZZg72d+U:CexaNhe5h6OR+oDkubNR7Zi6
                                                                                                            MD5:DB9C55B3FEDAC8D10BD097E9AA4A6B43
                                                                                                            SHA1:D48DD7450E3C03B2042F9D7F39080B4AC70567C5
                                                                                                            SHA-256:8C1D20EEDDA5C5FD996D82D5D3B87A3A6DA24735FE96458BFF21D13D3CC1D1E1
                                                                                                            SHA-512:D7BECD817E352245213190C1A722DEDB453A78262833210DC921F30BDFA8FBAFB2853549E687EACA4A4840A389337701DDDF3F8AF665150E2F64161EFC91DA43
                                                                                                            Malicious:false
                                                                                                            URL:https://cdn.cookielaw.org/consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/otSDKStub.js
                                                                                                            Preview:(function(w){function x(){var a=this;this.implementThePolyfill=function(){var b=Element.prototype.setAttribute;Element.prototype.setAttribute=function(c,d){if("style"!==c.toLowerCase()&&b.apply(this,[c,d]),"style"!==c.toLowerCase()||d||this.removeAttribute("style"),"style"===c.toLowerCase()&&d){this.removeAttribute("style");var f;c=a.strToObj(d);for(f in c)this.style[f]=c[f]}}}}function A(a,b,c){function d(l){return l?(";"!==(l=l.trim()).charAt(l.length-1)&&(l+=";"),l.trim()):null}void 0===c&&(c=.!1);var f=d(a.getAttribute("style")),g=d(b);b="";b=c&&f?function(){for(var l=f.split(";").concat(g.split(";")).filter(function(B){return 0!==B.length}),m="",n="",r=l.length-1;0<=r;r--){var y=l[r].substring(0,l[r].indexOf(":")+1).trim();0>m.indexOf(y)&&(m+=y,n+=l[r]+";")}return n}():g;a.setAttribute("style",b)}function k(){var a=this;this.iabType=null;this.iabTypeAdded=!0;this.crossOrigin=null;this.isAmp=!1;this.domainId="";this.isPreview=this.isReset=!1;this.nonce=this.geoFromUrl="";this.setAt
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):452757
                                                                                                            Entropy (8bit):5.357829356102245
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:4WpRmnYxRgUE7qLCp1RyoSQW2Hm5uO74sjGGHYyGedkQEs:4W+YxRgUE7qsWj74tyG2h
                                                                                                            MD5:3AB7906A4D12B7D35C62BAC882D39D74
                                                                                                            SHA1:5D034541D6A9A05B0719C3605880FCFC9229E4B4
                                                                                                            SHA-256:15DE250A16CE58A10F84BEBAB59B9005CE36DF4EC8E87C3BB1ACC92726CFA971
                                                                                                            SHA-512:3A8346339679F82647E763E70E91113366828BA07023578BDB8EF29A0EFAD62707330B7973BB7245C58B8D4FF4029F2D879F8CD3171E4F3612841E0BC8C7CD85
                                                                                                            Malicious:false
                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/otBannerSdk.js
                                                                                                            Preview:/** . * onetrust-banner-sdk. * v202403.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):33630
                                                                                                            Entropy (8bit):4.758274921297893
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:VmmbvBVRx33vxCRr3iWkJq2Ip7DXBDqT6F9req:9dVRIr3ekpDXBJreq
                                                                                                            MD5:DE0BFFFD4B934443BECC79AE7BF48411
                                                                                                            SHA1:84882E5B22361C2318B9BD316961C86C237ABFA9
                                                                                                            SHA-256:A06537B2536DCE3CFF7CE1393B80240C91C1EE8D6BF6B2F42462933911E41B6E
                                                                                                            SHA-512:DF6BF0270041009929B65B5EB74A18DFA859A399956263A7B5FE4002BC383860B6F992ECC2F1B80D1E297F15105F3D858338DF60C74A7A95C551B6E2BF2CB8B7
                                                                                                            Malicious:false
                                                                                                            URL:https://webcompanion.com/css/custom.css
                                                                                                            Preview:html, body {. font-family: 'Poppins', sans-serif;. background: #fff;. letter-spacing: 0.5px;. font-weight: 400;. width: 100%;. display: -webkit-box; /* OLD - iOS 6-, Safari 3.1-6 */. display: -moz-box; /* OLD - Firefox 19- (buggy but mostly works) */. display: -ms-flexbox; /* TWEENER - IE 10 */. display: -webkit-flex; /* NEW - Chrome */. display: flex; /* NEW, Spec - Opera 12.1, Firefox 20+ */. height: 100%;. -webkit-flex-direction: column;. -ms-flex-direction: column;. flex-direction: column;.}...container-fluid {. overflow: hidden;. padding-bottom: 50px;.}..div[class*="col"] img, .logo-link img {. max-width: 100%;. min-width: 15px;.}..[class*="-btn"]:hover {. text-decoration: none;.}..main {. position: relative;. z-index: 500;. -webkit-box-flex: 1 0 auto; /* OLD - iOS 6-, Safari 3.1-6 */. -moz-box-flex: 1 0 auto; /* OLD - Firefox 19- */. -webkit-flex: 1 0 auto; /* Chrome */. -ms-flex: 1 0 auto; /* IE 10 */.
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):8000
                                                                                                            Entropy (8bit):7.97130996744173
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                                            MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                            SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                            SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                            SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                            Malicious:false
                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                            Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):497
                                                                                                            Entropy (8bit):4.684891921463926
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                            MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                            SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                            SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                            SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                            Malicious:false
                                                                                                            URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1233
                                                                                                            Entropy (8bit):4.8868932446219695
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:5A/WjQ2sjQJTRXnkTNHJqcCHYPXgU+XaToL8hBMTTAv9:ZQ0WicC4vQaZBMe9
                                                                                                            MD5:F3808BCF3F1ABD80E7672968FDE22187
                                                                                                            SHA1:909122926273E7CECD0B51EB2EFAEAE8590678CF
                                                                                                            SHA-256:42010F9544A64AEEE35F6A326498F1157A5CD1915BFE5168A12ACD0725616A60
                                                                                                            SHA-512:6DF30E5630E732EDB08F4E6FB6D9AA790799EEF6A28614923D20A20BE3DCE6FCC62892F38683E0AF98D53CC6BE06992A407B60ACD1B12CFB322D79D1A4F29CCB
                                                                                                            Malicious:false
                                                                                                            URL:https://webcompanion.com/css/icons.css
                                                                                                            Preview:@font-face {. font-family: 'icomoon';. src: url('../fonts/icomoon.eot?4wnbrd');. src: url('../fonts/icomoon.eot?4wnbrd#iefix') format('embedded-opentype'), url('../fonts/icomoon.ttf?4wnbrd') format('truetype'), url('../fonts/icomoon.woff?4wnbrd') format('woff'), url('../fonts/icomoon.svg?4wnbrd#icomoon') format('svg');. font-weight: normal;. font-style: normal;.}..[class^="icon-"], [class*=" icon-"] {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: 'icomoon' !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...icon-facebook:before {. content: "\ea90";.}...icon-twitter:before {. content: "\ea96";.}...icon-linkedin:before {. content: "\eac9";.}..icon-envelope:before {. content: "\e900";
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):7413
                                                                                                            Entropy (8bit):4.817069930079604
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:FE1up5EP3wZ6pC6vzbvFb3tYs/JwOXJFe:N5EP3wZ6pBLpbms/JwOXJFe
                                                                                                            MD5:C57C5866CEDD5EB4388FCC34F5D27AAE
                                                                                                            SHA1:CDE8DF63CF03D4144B21AD30AEDCAF8854D326DE
                                                                                                            SHA-256:0747D3E66D067B4646EC84EE3508D7D212B2FD0F35DFC5B0C413FC3D55DC630C
                                                                                                            SHA-512:1EA6E3F9206A98ED77DD8C158A8A688EE2E5DB80D3E5D308C18AD8D0E822F0C88400F950509F1B5B1C2B89CAD79716058293B328E2066D15E6899FF73F552D7D
                                                                                                            Malicious:false
                                                                                                            URL:https://cdn.cookielaw.org/consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/58290800-cf5c-4f05-9ec6-18c67ae77b2a.json
                                                                                                            Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.1.0","OptanonDataJSON":"58290800-cf5c-4f05-9ec6-18c67ae77b2a","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018fc5a2-2edb-7250-9202-626f8bcf6e75","Name":"GDPR","Countries":["no","be","fi","pt","bg","dk","lt","lu","hr","lv","hu","se","si","mc","sk","mf","sm","gb","yt","ie","ca","gf","ee","mq","ch","mt","gp","is","gr","it","re","at","cy","ax","cz","pl","li","ro","nl"],"States":{},"LanguageSwitcherPlaceholder":{"hi":"hi","de":"de","default":"en","pt":"pt","it":"it","pl":"pl","fr":"fr","da":"da","es":"es","nl":"nl"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):86927
                                                                                                            Entropy (8bit):5.289226719276158
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                            MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                            SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                            SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                            SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                            Malicious:false
                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js
                                                                                                            Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Entropy (8bit):7.653640389792838
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.40%
                                                                                                            • InstallShield setup (43055/19) 0.43%
                                                                                                            • Windows Screen Saver (13104/52) 0.13%
                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                            File name:Setup.exe
                                                                                                            File size:545'352 bytes
                                                                                                            MD5:a081cff1d93f1bcc478835dcb98e7c47
                                                                                                            SHA1:00e6cb7c41860aeb346958192c68eb86b4015fb2
                                                                                                            SHA256:c0db81c7d38819926df96d6fb3adda34fb8783acede83d5f9bc0b681f2287845
                                                                                                            SHA512:c95a0db92a5a40189a515aa109e3af25570156f1b25845f21ced7f855de21dfd7e212453b075ceb54f78916573a0194a25a85a4f7282c7293b49a8743895c5ea
                                                                                                            SSDEEP:12288:PG5knZfFKeT4OydwORmV42Y5RBHtf8WS8sejGxUeRx7/1F:PG50ZfFKM4RCa0gDS8geepF
                                                                                                            TLSH:82C4F1127DE089B5D5820431CC745FA6A2B6FE560A21887773987E3E7F7F642C232A1D
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........W..s...s...s..c}...s..Yy...s..w,...s...r./.s..w....s..Yx...s.......s.......s.Zyu...s.Rich..s.................PE..L......M...
                                                                                                            Icon Hash:8011090b07071616
                                                                                                            Entrypoint:0x4148d4
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:true
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                            DLL Characteristics:
                                                                                                            Time Stamp:0x4DAC88CE [Mon Apr 18 18:54:06 2011 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:e00de6e48b9b06aceb12a81e7bf494c9
                                                                                                            Signature Valid:true
                                                                                                            Signature Issuer:CN=Entrust Extended Validation Code Signing CA - EVCS2, O="Entrust, Inc.", C=US
                                                                                                            Signature Validation Error:The operation completed successfully
                                                                                                            Error Number:0
                                                                                                            Not Before, Not After
                                                                                                            • 5/1/2024 10:39:26 AM 5/1/2025 10:39:25 AM
                                                                                                            Subject Chain
                                                                                                            • CN=7270356 Canada Inc., SERIALNUMBER=1417258-2, OID.2.5.4.15=Private Organization, O=7270356 Canada Inc., OID.1.3.6.1.4.1.311.60.2.1.3=CA, L=Saint-Laurent, S=Quebec, C=CA
                                                                                                            Version:3
                                                                                                            Thumbprint MD5:0E3940FCE9D8B244F0D82DDEEBE28F5E
                                                                                                            Thumbprint SHA-1:EA06433E6F12D2AADA040F4A6EF7C927404A4CBA
                                                                                                            Thumbprint SHA-256:EB0A666D9DFD790059DF788FBA544ABC93E1690F1425147BA0A6E784AFC6F5B5
                                                                                                            Serial:25D0CB9D7B0D6C700CDAE43D243AB1C6
                                                                                                            Instruction
                                                                                                            push ebp
                                                                                                            mov ebp, esp
                                                                                                            push FFFFFFFFh
                                                                                                            push 0041B9E8h
                                                                                                            push 004147FCh
                                                                                                            mov eax, dword ptr fs:[00000000h]
                                                                                                            push eax
                                                                                                            mov dword ptr fs:[00000000h], esp
                                                                                                            sub esp, 58h
                                                                                                            push ebx
                                                                                                            push esi
                                                                                                            push edi
                                                                                                            mov dword ptr [ebp-18h], esp
                                                                                                            call dword ptr [0041B078h]
                                                                                                            xor edx, edx
                                                                                                            mov dl, ah
                                                                                                            mov dword ptr [004233F0h], edx
                                                                                                            mov ecx, eax
                                                                                                            and ecx, 000000FFh
                                                                                                            mov dword ptr [004233ECh], ecx
                                                                                                            shl ecx, 08h
                                                                                                            add ecx, edx
                                                                                                            mov dword ptr [004233E8h], ecx
                                                                                                            shr eax, 10h
                                                                                                            mov dword ptr [004233E4h], eax
                                                                                                            push 00000001h
                                                                                                            call 00007FE3150DE75Bh
                                                                                                            pop ecx
                                                                                                            test eax, eax
                                                                                                            jne 00007FE3150DD8CAh
                                                                                                            push 0000001Ch
                                                                                                            call 00007FE3150DD988h
                                                                                                            pop ecx
                                                                                                            call 00007FE3150DE20Dh
                                                                                                            test eax, eax
                                                                                                            jne 00007FE3150DD8CAh
                                                                                                            push 00000010h
                                                                                                            call 00007FE3150DD977h
                                                                                                            pop ecx
                                                                                                            xor esi, esi
                                                                                                            mov dword ptr [ebp-04h], esi
                                                                                                            call 00007FE3150E037Ch
                                                                                                            call dword ptr [0041B07Ch]
                                                                                                            mov dword ptr [00425A5Ch], eax
                                                                                                            call 00007FE3150E023Ah
                                                                                                            mov dword ptr [00423360h], eax
                                                                                                            call 00007FE3150DFFE3h
                                                                                                            call 00007FE3150DFF25h
                                                                                                            call 00007FE3150DF980h
                                                                                                            mov dword ptr [ebp-30h], esi
                                                                                                            lea eax, dword ptr [ebp-5Ch]
                                                                                                            push eax
                                                                                                            call dword ptr [0041B080h]
                                                                                                            call 00007FE3150DFEB6h
                                                                                                            mov dword ptr [ebp-64h], eax
                                                                                                            test byte ptr [ebp-30h], 00000001h
                                                                                                            je 00007FE3150DD8C8h
                                                                                                            movzx eax, word ptr [ebp+00h]
                                                                                                            Programming Language:
                                                                                                            • [ C ] VS98 (6.0) SP6 build 8804
                                                                                                            • [C++] VS98 (6.0) SP6 build 8804
                                                                                                            • [ C ] VS2010 build 30319
                                                                                                            • [ASM] VS2010 build 30319
                                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x1e9ac0x64.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x270000x71d4.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x81fb00x3298
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x200.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x10000x197c00x19800206b62d600beb166f8bf863ad5301f8cFalse0.5831609987745098DOS executable (COM)6.60822715389085IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            .rdata0x1b0000x44900x4600b0314f39355cab7d4674a0928d3b15f2False0.312109375data4.383775518811042IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .data0x200000x5a680x32008d44c03d32e0c923339cda9fae15827aFalse0.123828125data1.3793356235333818IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .sxdata0x260000x40x20035925cfdc1176bd9ffc634a58b40ec17False0.02734375data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_LNK_INFO, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .rsrc0x270000x71d40x7200cd606fe2fe8a9aaa6244d6a44a46010aFalse0.3919613486842105data4.655199945289653IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            RT_ICON0x273540x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.37231182795698925
                                                                                                            RT_ICON0x2763c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.5472972972972973
                                                                                                            RT_ICON0x277640x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2833 x 2833 px/m0.3200354609929078
                                                                                                            RT_ICON0x27bcc0x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304, resolution 2833 x 2833 px/m0.23688524590163934
                                                                                                            RT_ICON0x285540x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2833 x 2833 px/m0.1721388367729831
                                                                                                            RT_ICON0x295fc0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2833 x 2833 px/m0.1241701244813278
                                                                                                            RT_ICON0x2bba40x1a7bPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9648915769287506
                                                                                                            RT_DIALOG0x2d6200xb8dataEnglishUnited States0.6684782608695652
                                                                                                            RT_STRING0x2d6d80x94dataEnglishUnited States0.668918918918919
                                                                                                            RT_STRING0x2d76c0x34dataEnglishUnited States0.6538461538461539
                                                                                                            RT_GROUP_ICON0x2d7a00x4cdata0.8289473684210527
                                                                                                            RT_GROUP_ICON0x2d7ec0x22dataEnglishUnited States1.0
                                                                                                            RT_VERSION0x2d8100x344dataEnglishUnited States0.4318181818181818
                                                                                                            RT_MANIFEST0x2db540x67fexported SGML document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3692122669873722
                                                                                                            DLLImport
                                                                                                            OLEAUT32.dllVariantClear, SysAllocString
                                                                                                            USER32.dllSendMessageA, SetTimer, DialogBoxParamW, DialogBoxParamA, SetWindowLongA, GetWindowLongA, SetWindowTextW, LoadIconA, LoadStringW, LoadStringA, CharUpperW, CharUpperA, DestroyWindow, EndDialog, PostMessageA, ShowWindow, MessageBoxW, GetDlgItem, KillTimer, SetWindowTextA
                                                                                                            SHELL32.dllShellExecuteExA
                                                                                                            KERNEL32.dllGetCurrentDirectoryA, GetStringTypeW, GetStringTypeA, LCMapStringW, LCMapStringA, InterlockedIncrement, InterlockedDecrement, GetProcAddress, GetOEMCP, GetACP, GetCPInfo, IsBadCodePtr, IsBadReadPtr, GetFileType, SetHandleCount, GetEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsW, FreeEnvironmentStringsA, UnhandledExceptionFilter, HeapSize, GetCurrentProcess, TerminateProcess, IsBadWritePtr, HeapCreate, HeapDestroy, GetEnvironmentVariableA, SetUnhandledExceptionFilter, TlsAlloc, ExitProcess, GetVersion, GetCommandLineA, GetStartupInfoA, GetModuleHandleA, WaitForSingleObject, CloseHandle, CreateProcessA, GetCommandLineW, GetVersionExA, LeaveCriticalSection, EnterCriticalSection, DeleteCriticalSection, MultiByteToWideChar, WideCharToMultiByte, GetLastError, LoadLibraryA, GetModuleFileNameW, GetModuleFileNameA, LocalFree, FormatMessageW, FormatMessageA, SetFileTime, CreateFileW, SetLastError, SetFileAttributesW, SetFileAttributesA, RemoveDirectoryW, RemoveDirectoryA, CreateDirectoryW, CreateDirectoryA, DeleteFileW, DeleteFileA, GetFullPathNameW, GetFullPathNameA, SetCurrentDirectoryW, SetCurrentDirectoryA, GetCurrentDirectoryW, GetTempPathW, GetTempPathA, GetCurrentProcessId, GetTickCount, GetCurrentThreadId, FindClose, FindFirstFileW, FindFirstFileA, FindNextFileW, FindNextFileA, CreateFileA, GetFileSize, SetFilePointer, ReadFile, WriteFile, SetEndOfFile, GetStdHandle, WaitForMultipleObjects, Sleep, VirtualAlloc, VirtualFree, CreateEventA, SetEvent, ResetEvent, InitializeCriticalSection, RtlUnwind, RaiseException, HeapAlloc, HeapFree, HeapReAlloc, CreateThread, TlsSetValue, TlsGetValue, ExitThread
                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                            EnglishUnited States
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jul 1, 2024 15:02:21.306801081 CEST4916980192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:21.311655998 CEST8049169104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:21.311732054 CEST4916980192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:21.312272072 CEST4916980192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:21.317092896 CEST8049169104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:21.827608109 CEST8049169104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:22.017189980 CEST49170443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:22.017241955 CEST44349170104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:22.017534971 CEST49170443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:22.019129038 CEST49170443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:22.019141912 CEST44349170104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:22.038235903 CEST8049169104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:22.038328886 CEST4916980192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:22.603080034 CEST44349170104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:22.603235006 CEST49170443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:22.612412930 CEST49170443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:22.612446070 CEST44349170104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:22.613118887 CEST44349170104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:22.813894987 CEST49170443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:22.933084965 CEST49170443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:22.980509996 CEST44349170104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:22.980572939 CEST49170443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:22.980583906 CEST44349170104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.136318922 CEST44349170104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.136392117 CEST44349170104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.136585951 CEST49170443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:23.144956112 CEST49170443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:23.243180037 CEST49171443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:23.243237019 CEST44349171104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.243305922 CEST49171443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:23.243803024 CEST49171443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:23.243828058 CEST44349171104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.725923061 CEST44349171104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.726480007 CEST49171443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:23.732949972 CEST49171443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:23.732969046 CEST44349171104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.733272076 CEST44349171104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.742811918 CEST49171443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:23.784507036 CEST44349171104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.784635067 CEST49171443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:23.784651041 CEST44349171104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.940821886 CEST44349171104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.940953970 CEST44349171104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:23.941010952 CEST49171443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:23.942385912 CEST49171443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:24.006747961 CEST4916980192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:24.011945009 CEST8049169104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:24.012025118 CEST4916980192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:24.029215097 CEST49172443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:24.029263973 CEST44349172104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:24.029320955 CEST49172443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:24.031985044 CEST49172443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:24.032000065 CEST44349172104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:24.505672932 CEST44349172104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:24.508572102 CEST49172443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:24.508613110 CEST44349172104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:24.508671999 CEST49172443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:24.508681059 CEST44349172104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:24.675946951 CEST44349172104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:24.676105022 CEST44349172104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:24.676176071 CEST49172443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:24.831305027 CEST49172443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:24.868438959 CEST49173443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:24.868485928 CEST44349173104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:24.868582010 CEST49173443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:24.868848085 CEST49173443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:24.868861914 CEST44349173104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:25.345504045 CEST44349173104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:25.348814964 CEST49173443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:25.348835945 CEST44349173104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:25.348891973 CEST49173443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:25.348900080 CEST44349173104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:25.549601078 CEST44349173104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:25.549737930 CEST44349173104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:25.549835920 CEST49173443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:25.550496101 CEST49173443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:25.571304083 CEST49174443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:25.571356058 CEST44349174104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:25.571436882 CEST49174443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:25.571846962 CEST49174443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:25.571861029 CEST44349174104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:26.037743092 CEST44349174104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:26.040781975 CEST49174443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:26.040819883 CEST44349174104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:26.040884972 CEST49174443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:26.040895939 CEST44349174104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:26.196371078 CEST44349174104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:26.196533918 CEST44349174104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:26.196603060 CEST49174443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:26.197030067 CEST49174443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:26.548444986 CEST49175443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:26.548495054 CEST44349175104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:26.548552990 CEST49175443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:26.549005985 CEST49175443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:26.549052000 CEST44349175104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.035197973 CEST44349175104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.038141012 CEST49175443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:27.038180113 CEST44349175104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.038244009 CEST49175443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:27.038252115 CEST44349175104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.228776932 CEST44349175104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.228903055 CEST44349175104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.228950024 CEST49175443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:27.229662895 CEST49175443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:27.252645016 CEST49176443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:27.252679110 CEST44349176104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.252769947 CEST49176443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:27.253266096 CEST49176443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:27.253277063 CEST44349176104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.728245974 CEST44349176104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.742291927 CEST49176443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:27.742319107 CEST44349176104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.742361069 CEST49176443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:27.742377043 CEST44349176104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.941808939 CEST44349176104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.942389011 CEST44349176104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.942478895 CEST49176443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:27.942853928 CEST49176443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:27.969166994 CEST49177443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:27.969228029 CEST44349177104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:27.969284058 CEST49177443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:27.969851017 CEST49177443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:27.969872952 CEST44349177104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:28.437830925 CEST44349177104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:28.440669060 CEST49177443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:28.440711021 CEST44349177104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:28.440764904 CEST49177443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:28.440774918 CEST44349177104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:28.617885113 CEST44349177104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:28.618026018 CEST44349177104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:28.618108034 CEST49177443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:28.618565083 CEST49177443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:28.636567116 CEST49178443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:28.636601925 CEST44349178104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:28.636666059 CEST49178443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:28.636965990 CEST49178443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:28.636975050 CEST44349178104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:29.105277061 CEST44349178104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:29.108154058 CEST49178443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:29.108179092 CEST44349178104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:29.108309984 CEST49178443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:29.108315945 CEST44349178104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:29.332207918 CEST44349178104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:29.332308054 CEST44349178104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:29.332376957 CEST49178443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:29.333367109 CEST49178443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:29.400434971 CEST49179443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:29.400475979 CEST44349179104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:29.400533915 CEST49179443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:29.400975943 CEST49179443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:29.400991917 CEST44349179104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:29.866799116 CEST44349179104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:29.870723963 CEST49179443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:29.870754957 CEST44349179104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:29.870917082 CEST49179443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:29.870923996 CEST44349179104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:30.026526928 CEST44349179104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:30.026626110 CEST44349179104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:30.026707888 CEST49179443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:30.027276993 CEST49179443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:30.049458027 CEST49180443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:30.049510956 CEST44349180104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:30.049570084 CEST49180443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:30.049993038 CEST49180443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:30.050019026 CEST44349180104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:30.521821022 CEST44349180104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:30.524831057 CEST49180443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:30.524874926 CEST44349180104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:30.524945021 CEST49180443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:30.524955988 CEST44349180104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:30.699378014 CEST44349180104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:30.699498892 CEST44349180104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:30.699673891 CEST49180443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:30.700021982 CEST49180443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:30.721987963 CEST49181443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:30.722043037 CEST44349181104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:30.722117901 CEST49181443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:30.722439051 CEST49181443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:30.722450018 CEST44349181104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:31.193856001 CEST44349181104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:31.197402000 CEST49181443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:31.197436094 CEST44349181104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:31.197482109 CEST49181443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:31.197494030 CEST44349181104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:31.382422924 CEST44349181104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:31.382549047 CEST44349181104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:31.382596016 CEST49181443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:31.383021116 CEST49181443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:31.400943041 CEST49182443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:31.400990009 CEST44349182104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:31.401051998 CEST49182443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:31.401458979 CEST49182443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:31.401474953 CEST44349182104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:31.890575886 CEST44349182104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:31.893522978 CEST49182443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:31.893554926 CEST44349182104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:31.893635988 CEST49182443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:31.893646002 CEST44349182104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:32.061819077 CEST44349182104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:32.061945915 CEST44349182104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:32.062011003 CEST49182443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:32.062447071 CEST49182443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:32.080995083 CEST49183443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:32.081052065 CEST44349183104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:32.081141949 CEST49183443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:32.081435919 CEST49183443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:32.081454039 CEST44349183104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:32.560991049 CEST44349183104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:32.563810110 CEST49183443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:32.563838959 CEST44349183104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:32.563888073 CEST49183443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:32.563895941 CEST44349183104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:32.775166035 CEST44349183104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:32.775283098 CEST44349183104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:32.775396109 CEST49183443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:32.776050091 CEST49183443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:32.798616886 CEST49184443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:32.798662901 CEST44349184104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:32.798732042 CEST49184443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:32.799185991 CEST49184443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:32.799197912 CEST44349184104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:33.275635958 CEST44349184104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:33.278662920 CEST49184443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:33.278695107 CEST44349184104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:33.278757095 CEST49184443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:33.278764963 CEST44349184104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:33.453939915 CEST44349184104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:33.454046011 CEST44349184104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:33.454094887 CEST49184443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:33.454484940 CEST49184443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:33.481806993 CEST49186443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:33.481851101 CEST44349186104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:33.481904030 CEST49186443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:33.482474089 CEST49186443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:33.482492924 CEST44349186104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:33.951569080 CEST44349186104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:33.954767942 CEST49186443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:33.954802036 CEST44349186104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:33.954876900 CEST49186443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:33.954884052 CEST44349186104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:34.135437965 CEST44349186104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:34.135552883 CEST44349186104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:34.135808945 CEST49186443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:34.136135101 CEST49186443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:34.154833078 CEST49188443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:34.154894114 CEST44349188104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:34.154975891 CEST49188443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:34.155360937 CEST49188443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:34.155378103 CEST44349188104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:34.627509117 CEST44349188104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:34.639489889 CEST49188443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:34.639514923 CEST44349188104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:34.639564991 CEST49188443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:34.639576912 CEST44349188104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:34.846550941 CEST44349188104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:34.846664906 CEST44349188104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:34.846949100 CEST49188443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:34.847274065 CEST49188443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:34.865355015 CEST49189443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:34.865391016 CEST44349189104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:34.865457058 CEST49189443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:34.865902901 CEST49189443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:34.865912914 CEST44349189104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:35.347963095 CEST44349189104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:35.352149010 CEST49189443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:35.352190971 CEST44349189104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:35.352241993 CEST49189443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:35.352251053 CEST44349189104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:35.648094893 CEST44349189104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:35.648199081 CEST44349189104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:35.648245096 CEST49189443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:35.648747921 CEST49189443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:35.666661024 CEST49190443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:35.666685104 CEST44349190104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:35.666766882 CEST49190443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:35.667078972 CEST49190443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:35.667088985 CEST44349190104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:36.143052101 CEST44349190104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:36.146858931 CEST49190443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:36.146891117 CEST44349190104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:36.146948099 CEST49190443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:36.146958113 CEST44349190104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:36.343368053 CEST44349190104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:36.343473911 CEST44349190104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:36.343584061 CEST49190443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:36.344084024 CEST49190443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:36.372349024 CEST4919180192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:36.377192974 CEST8049191104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:36.378240108 CEST4919180192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:36.378293991 CEST4919180192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:36.384208918 CEST8049191104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:36.886476994 CEST8049191104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:36.908510923 CEST49192443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:02:36.908551931 CEST44349192104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:36.908617973 CEST49192443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:02:36.909054041 CEST49192443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:02:36.909066916 CEST44349192104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:37.102349043 CEST8049191104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:37.103477001 CEST4919180192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:37.103532076 CEST4919180192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:37.509581089 CEST44349192104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:37.542834044 CEST49192443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:02:37.542880058 CEST44349192104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:37.542953968 CEST49192443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:02:37.542963982 CEST44349192104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:37.735718966 CEST44349192104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:37.735806942 CEST44349192104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:37.736004114 CEST49192443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:02:37.736356974 CEST49192443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:02:37.742719889 CEST4919180192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:37.749083996 CEST8049191104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:37.749198914 CEST4919180192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:37.758014917 CEST49193443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:37.758061886 CEST44349193104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:37.758133888 CEST49193443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:37.758438110 CEST49193443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:37.758444071 CEST44349193104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:38.255866051 CEST44349193104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:38.258841991 CEST49193443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:38.258887053 CEST44349193104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:38.258935928 CEST49193443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:38.258945942 CEST44349193104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:38.437517881 CEST44349193104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:38.437633038 CEST44349193104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:38.437719107 CEST49193443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:38.438275099 CEST49193443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:38.457014084 CEST49194443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:38.457057953 CEST44349194104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:38.457132101 CEST49194443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:38.457449913 CEST49194443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:38.457473993 CEST44349194104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:38.926379919 CEST44349194104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:38.929306030 CEST49194443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:38.929356098 CEST44349194104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:38.929404020 CEST49194443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:38.929416895 CEST44349194104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.110106945 CEST44349194104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.110219002 CEST44349194104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.110285997 CEST49194443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:39.110800982 CEST49194443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:39.141473055 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.141505957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.141566038 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.142066002 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.142076969 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.730664015 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.730822086 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.735398054 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.735407114 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.735764980 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.738310099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.780514002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.851125002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.851213932 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.851259947 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.851284027 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.851306915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.851349115 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.851352930 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.851365089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.851402998 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.851419926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.851505995 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.851548910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.851557970 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.851859093 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.851893902 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.851980925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.852020025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.852020025 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.852032900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.852067947 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.852102995 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.942267895 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.942354918 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.942397118 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.942435026 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.942445993 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.942476034 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.942492962 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.942656994 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.942694902 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.942704916 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.942845106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.942895889 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.942903996 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.944232941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.944267988 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.944269896 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.944289923 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.944324970 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.944459915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.944540977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.944576979 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.944585085 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.944891930 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.944927931 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.944932938 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.944941998 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.944976091 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.945121050 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.945393085 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.945426941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.945431948 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.945442915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:39.945475101 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:39.945843935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.035145998 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.035197020 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.035237074 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.035244942 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.035265923 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.035279036 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.035468102 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.035516024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.035522938 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.035712957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.035777092 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.035784006 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.036039114 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.036073923 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.036082983 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.036092043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.036127090 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.036489010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.036550045 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.036716938 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.036766052 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.037439108 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.037489891 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.037647009 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.037693977 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.038316011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.038363934 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.038455963 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.038496017 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.038826942 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.038877964 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.039310932 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.039360046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.039520025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.039567947 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.062768936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.062930107 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.127707958 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.127774000 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.127840996 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.127856016 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.127891064 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.128029108 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.128079891 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.128087044 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.128550053 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.128611088 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.128618002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.128863096 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.128911018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.128911972 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.128923893 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.128959894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.129453897 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.129503012 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.129508972 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.129518032 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.129549980 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.130037069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.130088091 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.130095005 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.130614996 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.130655050 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.130666018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.130676031 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.130716085 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.130722046 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.131364107 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.131416082 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.131417036 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.131432056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.131467104 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.131475925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.131520987 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.132076025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.132132053 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.132522106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.132566929 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.132745981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.132798910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.132957935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.133003950 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.133393049 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.133436918 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.133440018 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.133447886 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.133481979 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.133794069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.133845091 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.134053946 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.134099960 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.134448051 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.134490967 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.134495974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.134506941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.134536982 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.134954929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.135004044 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.135175943 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.135226965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.220331907 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.220398903 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.220479965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.220518112 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.220549107 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.221295118 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.221324921 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.221353054 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.221363068 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.221371889 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.221962929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.222012997 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.222019911 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.222033024 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.222071886 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.223520994 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.223562956 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.223591089 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.223599911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.223612070 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.224412918 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.224458933 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.224473953 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.224486113 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.224514961 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.224967957 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.225364923 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.225408077 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.225438118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.225447893 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.225457907 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.225471973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.226294994 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.226340055 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.226361990 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.226372004 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.226386070 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.226386070 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.227945089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.227984905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.228024960 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.228034973 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.228044987 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.229260921 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.313148975 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.313292980 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.313307047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.313338041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.313364983 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.313627005 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.313692093 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.313704967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.313798904 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.313869953 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.313878059 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.314759016 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.314868927 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.314878941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.314894915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.314951897 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.314959049 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.315589905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.315654993 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.315663099 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.315722942 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.315776110 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.315783978 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.315915108 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.315969944 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.315977097 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.316101074 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.316157103 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.316164017 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.316611052 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.316678047 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.316685915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.316745043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.316801071 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.316807985 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.317684889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.317740917 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.317750931 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.317812920 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.317883015 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.317890882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.318636894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.318646908 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.318675041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.318702936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.318808079 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.318830013 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.318840981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.318871021 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.319000959 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.406116962 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.406282902 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.406333923 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.406399965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.406737089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.406851053 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.406867027 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.406930923 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.407474041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.407537937 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.407601118 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.407661915 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.408212900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.408288002 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.408371925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.408437014 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.408945084 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.409014940 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.409063101 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.409130096 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.409759045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.409823895 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.409885883 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.409954071 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.410722971 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.410803080 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.410851002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.410913944 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.411561012 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.411562920 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.411632061 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.411756039 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.411833048 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.412236929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.412307024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.412364006 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.412445068 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.413327932 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.499310970 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.499397039 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.499453068 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.499516010 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.499548912 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.499866009 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.499933004 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.500052929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.500123024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.500718117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.500793934 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.500844002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.500906944 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.501549959 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.501621008 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.501677036 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.501733065 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.502580881 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.502649069 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.502708912 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.502765894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.502883911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.502944946 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.503011942 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.503081083 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.503572941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.503640890 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.503700018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.503757000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.504439116 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.504511118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.504631042 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.504692078 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.592045069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.592179060 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.592180967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.592212915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.592246056 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.592881918 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.592948914 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.592962980 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.593019962 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.593080997 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.593089104 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.593408108 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.593472958 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.593481064 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.593568087 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.593638897 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.593646049 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.594377995 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.594444036 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.594450951 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.594512939 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.594571114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.594578981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.595276117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.595344067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.595350981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.595402002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.595460892 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.595468998 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.596169949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.596234083 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.596241951 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.596302986 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.596358061 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.596365929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.597151041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.597217083 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.597229004 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.597276926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.597340107 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.597347975 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.600851059 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.685625076 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.685681105 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.685708046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.685724974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.685738087 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.685785055 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.686512947 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.686554909 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.686583042 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.686589956 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.686603069 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.686603069 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.687252998 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.687299013 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.687310934 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.687318087 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.687351942 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.688325882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.688370943 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.688389063 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.688400030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.688417912 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.689354897 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.689399958 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.689414978 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.689425945 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.689455986 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.690145969 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.690171957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.690202951 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.690212011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.690221071 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.690227032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.690839052 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.690906048 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.690912962 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.690973043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.691025019 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.691031933 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.691847086 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.691906929 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.691915989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.691987038 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.692073107 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.692080021 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.776845932 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.776906013 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.776942015 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.776962996 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.776973009 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.777076960 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.777652979 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.777664900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.777703047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.777729034 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.777735949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.777760029 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.777796984 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.778366089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.778408051 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.778430939 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.778436899 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.778461933 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.778516054 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.779161930 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.779203892 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.779232979 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.779241085 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.779258013 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.779313087 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.780030966 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.780071974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.780100107 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.780107021 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.780128002 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.780189991 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.780925989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.780966997 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.780987978 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.780996084 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.781017065 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.781047106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.781070948 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.781079054 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.781096935 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.781100035 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.781151056 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.781158924 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.781394958 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.781935930 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.781976938 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.781996012 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.782004118 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.782032967 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.782113075 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.870275021 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.870357037 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.870389938 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.870403051 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.870413065 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.870436907 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.870878935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.870925903 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.870934010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.870963097 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.871031046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.871037960 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.871632099 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.871690035 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.871701002 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.871711016 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.871766090 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.872169018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.872222900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.872241974 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.872248888 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.872270107 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.872895956 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.872936010 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.872945070 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.872963905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.872999907 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.873008013 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.873018980 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.873722076 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.873775959 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.873788118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.873795033 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.873845100 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.874586105 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.874640942 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.874669075 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.874675989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.874700069 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.874752998 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.875590086 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.875647068 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.875664949 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.875670910 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.875740051 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.875741005 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.962717056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.962800980 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.962831974 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.962842941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.962868929 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.962938070 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.963155985 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.963218927 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.963246107 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.963252068 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.963279963 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.963404894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.963903904 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.963969946 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.963980913 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.963985920 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.964034081 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.964067936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.964797020 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.964853048 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.964879990 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.964886904 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.964905024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.964970112 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.965687037 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.965743065 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.965748072 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.965759039 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.965817928 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.965817928 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.966303110 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.966358900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.966366053 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.966372967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.966427088 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.967051983 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.967108011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.967119932 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.967128992 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.967170954 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.967225075 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.967822075 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.967876911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.967891932 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:40.967897892 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:40.967950106 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.055416107 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.055484056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.055525064 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.055561066 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.055573940 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.055632114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.056235075 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.056293011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.056318045 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.056325912 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.056341887 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.056370974 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.056400061 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.056823015 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.056879044 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.056904078 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.056910992 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.056934118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.057075024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.057651043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.057718992 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.057719946 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.057734966 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.057786942 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.058526039 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.058599949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.058624029 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.058638096 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.058650017 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.058692932 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.059148073 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.059215069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.059238911 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.059246063 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.059276104 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.059319973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.059719086 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.059777021 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.059788942 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.059803009 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.059833050 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.060416937 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.060478926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.060487032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.060506105 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.060551882 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.148679018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.148741007 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.148766994 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.148803949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.148818016 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.149379015 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.149439096 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.149468899 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.149480104 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.149497032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.149991989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.150058031 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.150063992 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.150083065 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.150161028 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.151081085 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.151139021 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.151164055 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.151179075 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.151196003 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.151707888 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.151767015 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.151768923 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.151783943 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.151828051 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.152151108 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.152204990 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.152229071 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.152240038 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.152265072 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.152271032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.152898073 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.152955055 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.152967930 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.152978897 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.153069973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.153693914 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.153987885 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.154053926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.154078960 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.154088020 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.154109001 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.156371117 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.241640091 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.241705894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.241734028 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.241767883 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.241785049 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.241785049 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.242294073 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.242338896 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.242353916 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.242369890 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.242405891 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.242939949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.243016005 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.243032932 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.243046045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.243062973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.243710995 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.243763924 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.243772030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.243784904 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.243870974 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.244477034 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.244560003 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.244574070 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.244585037 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.244606018 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.245023012 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.245070934 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.245080948 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.245102882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.245193005 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.245201111 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.245948076 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.246001959 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.246030092 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.246042967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.246064901 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.246640921 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.246691942 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.246701002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.246715069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.246767044 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.286351919 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.334769964 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.334841967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.334882021 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.334914923 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.334933043 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.335042000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.335274935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.335355997 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.335357904 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.335371017 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.335494995 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.335494995 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.335874081 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.335931063 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.335947037 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.335962057 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.335983038 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.336112022 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.336863041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.336925030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.336942911 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.336956978 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.336991072 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.337040901 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.337368011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.337424040 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.337425947 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.337438107 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.337492943 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.337572098 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.338259935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.338315010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.338325977 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.338335991 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.338372946 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.338789940 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.338850975 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.338855982 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.338870049 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.338948965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.338948965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.339472055 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.339528084 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.339535952 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.339545012 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.339586020 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.339628935 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.446779966 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.446849108 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.446886063 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.446897984 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.446926117 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.446979046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.447130919 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.447192907 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.447202921 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.447211981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.447341919 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.447436094 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.447897911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.447963953 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.448019028 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.448019028 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.448029041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.448049068 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.448380947 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.448441982 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.448442936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.448458910 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.448508024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.448637962 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.448992014 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.449064016 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.449080944 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.449086905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.449137926 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.449206114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.449600935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.449661970 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.449676991 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.449682951 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.449759960 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.449759960 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.450366974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.450428963 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.450458050 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.450464964 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.450489998 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.450536013 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.450997114 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.451062918 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.451066971 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.451076984 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.451141119 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.539429903 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.539503098 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.539525032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.539549112 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.539563894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.539563894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.539832115 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.539915085 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.539921999 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.539938927 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.539982080 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.540115118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.540576935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.540642977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.540646076 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.540657997 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.540715933 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.541347980 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.541403055 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.541435003 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.541443110 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.541456938 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.541883945 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.541981936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.541990042 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.542009115 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.542061090 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.542061090 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.542071104 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.542445898 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.542500019 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.542500019 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.542521000 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.542562962 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.543137074 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.543194056 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.543194056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.543207884 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.543248892 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.544024944 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.544092894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.544115067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.544122934 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.544156075 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.544292927 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.636648893 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.636723995 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.636830091 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.636830091 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.636861086 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.637183905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.637247086 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.637281895 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.637289047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.637312889 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.637985945 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.638041973 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.638055086 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.638072014 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.638108015 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.638397932 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.638457060 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.638494968 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.638500929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.638524055 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.639409065 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.639463902 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.639482021 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.639489889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.639528036 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.639981985 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.640043974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.640047073 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.640068054 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.640187025 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.640769005 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.640825033 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.640850067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.640857935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.640892029 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.641477108 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.641534090 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.641540051 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.641554117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.641607046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.689623117 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.729582071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.729651928 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.729674101 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.729698896 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.729711056 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.730089903 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.730148077 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.730175972 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.730182886 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.730225086 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.730726004 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.730784893 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.730798006 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.730814934 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.730827093 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.730926037 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.731476068 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.731534004 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.731553078 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.731569052 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.731580973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.732170105 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.732223034 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.732239962 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.732249975 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.732307911 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.732681990 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.732738018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.732743025 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.732757092 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.732966900 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.733392000 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.733454943 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.733484030 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.733490944 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.733515024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.734098911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.734164000 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.734183073 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.734189987 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.734215975 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.804507971 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.827198982 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.827218056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.827282906 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.827435970 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.827445030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.827528000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.827816010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.827876091 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.827882051 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.827896118 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.827958107 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.828638077 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.828695059 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.828706026 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.828713894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.828877926 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.829258919 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.829315901 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.829317093 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.829333067 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.829387903 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.829874039 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.829929113 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.829945087 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.829955101 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.829967976 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.830575943 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.830627918 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.830635071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.830647945 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.830709934 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.830899954 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.830951929 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.830952883 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.830965996 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.831016064 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.831774950 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.831830978 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.831861973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.831868887 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.831882000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.919394970 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.919466019 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.919662952 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.919697046 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.919759989 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.919857979 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.919867992 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.919909954 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.919922113 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.919975042 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.919985056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.920120955 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.920458078 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.920543909 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.920574903 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.920589924 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.920600891 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.920887947 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.920948982 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.920948982 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.920968056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.921010017 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.921622992 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.921678066 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.921742916 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.921742916 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.921762943 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.922593117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.922655106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.922657013 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.922674894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.922700882 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.923399925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.923464060 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.923475027 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.923485041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.923520088 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.924078941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.924133062 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:41.924141884 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.924156904 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:41.924197912 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.012128115 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.012200117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.012258053 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.012279987 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.012294054 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.012305021 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.012660027 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.012725115 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.012732983 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.012743950 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.012789965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.013217926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.013278008 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.013283014 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.013295889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.013330936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.013933897 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.013993979 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.013998032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.014009953 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.014048100 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.014707088 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.014764071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.014774084 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.014789104 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.014815092 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.015516043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.015579939 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.015580893 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.015595913 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.015645981 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.016253948 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.016309977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.016314030 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.016325951 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.016369104 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.016825914 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.016887903 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.016892910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.016906977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.016941071 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.105148077 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.105217934 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.105226994 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.105253935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.105272055 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.105279922 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.105506897 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.105559111 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.105568886 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.105587959 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.105624914 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.105668068 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.106183052 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.106230021 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.106254101 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.106270075 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.106281996 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.106723070 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.106781006 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.106781960 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.106797934 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.106858969 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.107732058 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.107786894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.107817888 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.107831955 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.107844114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.108355045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.108419895 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.108422041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.108443022 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.108494043 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.109237909 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.109298944 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.109306097 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.109318018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.109350920 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.109390020 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.109441042 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.109448910 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.109456062 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.109467983 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.109515905 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.109595060 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.198071957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.198132038 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.198184013 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.198219061 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.198240995 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.198257923 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.198571920 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.198620081 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.198626041 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.198636055 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.198688984 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.198955059 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.199244976 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.199289083 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.199307919 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.199316025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.199331999 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.200014114 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.200061083 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.200078011 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.200084925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.200113058 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.200148106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.200187922 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.200202942 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.200211048 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.200241089 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.201358080 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.201406002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.201426029 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.201436996 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.201550007 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.202095985 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.202137947 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.202163935 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.202172041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.202183008 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.202692986 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.202738047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.202759027 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.202768087 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.202780008 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.202795982 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.290738106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.290793896 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.290946007 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.290978909 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.291107893 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.291141987 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.291158915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.291163921 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.291169882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.291188002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.291202068 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.291224003 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.291991949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.292032957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.292054892 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.292061090 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.292073965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.292104959 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.292587042 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.292628050 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.292646885 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.292654991 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.292666912 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.293047905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.293111086 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.293112993 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.293124914 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.293165922 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.293795109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.293836117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.293865919 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.293873072 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.293884039 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.294715881 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.294759989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.294780970 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.294795036 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.294812918 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.295406103 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.295444965 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.295459986 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.295469046 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.295500040 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.296042919 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.383600950 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.383652925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.383790970 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.383825064 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.383857965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.384071112 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.384116888 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.384128094 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.384136915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.384159088 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.384167910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.384318113 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.384830952 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.384871006 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.384898901 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.384910107 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.384922028 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.385447025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.385490894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.385508060 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.385515928 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.385551929 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.386142015 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.386185884 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.386212111 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.386219025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.386230946 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.386769056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.386811972 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.386827946 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.386836052 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.386871099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.387588978 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.387635946 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.387658119 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.387670040 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.387681961 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.387708902 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.388241053 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.388281107 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.388308048 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.388315916 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.388324976 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.388395071 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.476449013 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.476533890 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.476569891 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.476588964 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.476608038 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.476732969 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.476957083 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.476977110 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.477014065 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.477015972 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.477027893 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.477035046 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.477075100 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.477181911 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.477972984 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.478015900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.478040934 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.478046894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.478056908 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.478085041 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.478467941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.478513002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.478533030 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.478542089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.478564024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.478589058 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.478640079 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.478643894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.478653908 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.478678942 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.478699923 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.478806019 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.479489088 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.479527950 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.479545116 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.479552031 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.479588032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.479588032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.480267048 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.480330944 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.480339050 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.480356932 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.480398893 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.480406046 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.481201887 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.481241941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.481275082 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.481291056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.481300116 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.570333958 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.570414066 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.570432901 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.570465088 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.570477009 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.570486069 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572252035 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572284937 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572294950 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572307110 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572325945 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572335005 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572360039 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572360039 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572412968 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572454929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572465897 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572474957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572494984 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572501898 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572616100 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572616100 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572629929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572669983 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572709084 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572753906 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572782993 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572817087 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572824001 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572837114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.572844982 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.572870016 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.573009968 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.573506117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.573545933 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.573576927 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.573584080 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.573594093 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.574703932 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.574745893 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.574779034 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.574786901 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.574795961 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.575447083 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.575485945 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.575510979 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.575517893 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.575525999 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.575534105 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.661797047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.661854029 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.661870003 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.661889076 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.661906958 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.662313938 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.662343979 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.662355900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.662367105 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.662374020 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.662385941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.662405968 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.662420034 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.663012981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.663062096 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.663081884 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.663090944 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.663105011 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.663527966 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.663570881 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.663579941 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.663587093 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.663630009 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.663732052 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.664191008 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.664237022 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.664252043 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.664258003 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.664283037 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.665117025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.665158987 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.665178061 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.665188074 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.665214062 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.665860891 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.665899992 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.665923119 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.665930986 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.665940046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.666488886 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.666534901 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.666552067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.666558981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.666593075 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.768778086 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.768829107 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.768888950 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.768903017 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.768913031 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.769126892 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.769135952 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.769170046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.769181013 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.769184113 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.769190073 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.769213915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.769222975 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.769248009 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.769670010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.769680023 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.769714117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.769726992 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.769732952 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.769768000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.770345926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.770389080 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.770399094 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.770404100 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.770445108 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.771188974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.771235943 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.771246910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.771253109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.771279097 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.771871090 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.771914959 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.771915913 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.771927118 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.771969080 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.772119999 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.772870064 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.772914886 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.772927046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.772933006 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.772963047 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.772998095 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.773044109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.773051023 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.773058891 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.773091078 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.773740053 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.861428976 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.861478090 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.861499071 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.861515045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.861526966 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.861741066 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.862523079 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.862571001 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.862593889 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.862601995 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.862612009 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.862646103 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.863102913 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.863147020 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.863151073 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.863159895 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.863188028 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.864078045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.864124060 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.864130974 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.864139080 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.864171028 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.864203930 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.864248037 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.864305019 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.864348888 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.865005016 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.865045071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.865051031 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.865060091 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.865087032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.865307093 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.865927935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.865969896 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.865979910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.865986109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.866010904 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.866267920 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.866687059 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.866727114 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.866733074 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.866740942 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.866767883 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.869818926 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.953949928 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.954001904 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.954113007 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.954130888 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.955306053 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.955349922 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.955372095 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.955379009 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.955387115 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.956144094 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.956187963 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.956213951 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.956221104 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.956233978 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.956579924 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.956621885 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.956621885 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.956635952 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.956670046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.957196951 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.957236052 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.957242966 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.957248926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.957309961 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.958131075 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.958173990 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.958194017 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.958199978 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.958208084 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.958245993 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.958287001 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.958302975 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.958311081 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.958323002 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.958332062 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.959122896 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.959161997 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.959177017 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.959184885 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:42.959203005 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:42.965993881 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.046957970 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.047014952 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.047122002 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.047158003 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.047230959 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.048228025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.048269987 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.048293114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.048305035 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.048316002 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.048846960 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.048892021 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.048903942 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.048918009 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.048929930 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.049653053 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.049693108 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.049706936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.049720049 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.049732924 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.050170898 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.050215960 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.050230026 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.050245047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.050275087 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.050627947 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.050667048 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.050683022 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.050692081 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.050702095 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.050717115 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.051532030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.051572084 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.051585913 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.051595926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.051606894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.051615000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.052159071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.052201033 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.052213907 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.052229881 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.052254915 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.139492035 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.139533997 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.139548063 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.139581919 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.139595032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.141990900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.141999960 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.142040014 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.142047882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.142049074 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.142071962 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.142081022 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.142252922 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.142291069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.142297983 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.142306089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.142339945 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.142460108 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.142864943 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.142904043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.142916918 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.142925024 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.142955065 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.143687010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.143728018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.143742085 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.143749952 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.143774033 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.144516945 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.144555092 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.144570112 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.144582987 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.144623041 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.145060062 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.145102978 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.145121098 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.145128965 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.145169973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.145179033 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.145221949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.145235062 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.145243883 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.145271063 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.145291090 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.232326031 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.232372999 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.232424974 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.232445955 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.232459068 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.232494116 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.234214067 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.234256983 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.234267950 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.234277010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.234301090 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.234337091 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.234911919 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.234951019 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.234972954 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.234978914 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.234989882 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.235045910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.235634089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.235678911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.235697985 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.235707045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.235717058 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.236130953 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.236176968 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.236185074 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.236192942 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.236231089 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.236854076 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.236891985 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.236908913 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.236917019 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.236927986 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.237587929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.237632036 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.237641096 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.237648964 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.237684965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.238208055 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.238245964 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.238261938 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.238270044 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.238281012 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.238301992 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.326546907 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.326596022 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.326622009 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.326634884 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.326647997 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.326702118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.335269928 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.335324049 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.335335016 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.335340977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.335375071 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.336894989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.336936951 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.336956024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.336962938 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.336978912 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.366622925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.366683960 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.366728067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.366743088 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.366756916 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.366756916 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.367593050 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.367634058 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.367657900 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.367666006 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.367679119 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.368522882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.368575096 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.368587971 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.368596077 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.368639946 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.368676901 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.368721962 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.368737936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.368745089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.368755102 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.368773937 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.369153023 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.369168997 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.369198084 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.369199038 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.369216919 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.369261980 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.419644117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.419692993 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.419796944 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.419816017 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.419954062 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.427305937 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.427346945 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.427376986 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.427390099 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.427402020 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.428859949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.428903103 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.428924084 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.428934097 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.428947926 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.428956032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.458950043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.458997011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.459064007 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.459083080 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.459093094 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.459227085 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.459467888 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.459512949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.459528923 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.459537983 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.459568024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.460138083 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.460182905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.460211039 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.460218906 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.460228920 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.460855007 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.460895061 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.460915089 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.460928917 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.460941076 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.460947990 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.461498976 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.461544037 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.461561918 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.461571932 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.461596966 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.514085054 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.514130116 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.514224052 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.514245987 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.514374018 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.524084091 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.524137974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.524178028 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.524199009 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.524210930 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.524243116 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.524710894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.524756908 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.524770021 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.524779081 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.524806976 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.551846981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.551901102 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.551940918 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.551961899 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.552006960 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.552007914 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.552532911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.552578926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.552593946 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.552601099 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.552628040 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.553090096 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.553137064 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.553153038 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.553162098 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.553194046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.553216934 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.553689957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.553734064 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.553754091 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.553760052 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.553771019 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.553786993 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.553818941 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.554363012 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.554405928 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.554424047 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.554431915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.554442883 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.554460049 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.554490089 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.607103109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.607158899 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.607251883 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.607261896 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.607284069 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.607284069 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.619035006 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.619111061 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.619119883 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.619134903 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.619179964 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.619298935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.619349003 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.619388103 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.619452953 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.621997118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.644779921 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.644826889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.644876003 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.644895077 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.644917965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.645282984 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.645328045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.645340919 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.645348072 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.645375967 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.646131039 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.646172047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.646203995 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.646210909 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.646220922 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.646774054 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.646817923 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.646838903 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.646847963 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.646873951 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.647361040 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.647401094 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.647423983 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.647432089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.647439957 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.699884892 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.699928999 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.699965000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.699985981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.699997902 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.700006008 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.709657907 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.709698915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.709728003 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.709737062 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.709754944 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.709754944 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.710216045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.710259914 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.710269928 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.710275888 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.710319042 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.737772942 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.737813950 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.737853050 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.737868071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.737895966 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.738262892 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.738313913 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.738333941 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.738343000 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.738359928 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.739054918 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.739094973 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.739113092 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.739124060 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.739146948 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.739548922 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.739594936 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.739603043 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.739609957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.739648104 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.740315914 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.740355968 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.740376949 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.740384102 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.740391970 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.792710066 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.792758942 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.792829990 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.792851925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.792862892 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.792862892 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.802295923 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.802339077 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.802371979 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.802383900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.802396059 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.802396059 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.802951097 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.802998066 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.803004980 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.803015947 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.803062916 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.830416918 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.830476046 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.830480099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.830535889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.830570936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.831015110 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.831068039 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.831077099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.831085920 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.831135988 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.831609964 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.831650972 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.831684113 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.831691027 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.831701994 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.831758022 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.832376957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.832420111 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.832451105 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.832457066 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.832479000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.832505941 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.833040953 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.833084106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.833101034 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.833110094 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.833132982 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.833158970 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.885330915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.885380983 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.885445118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.885459900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.885471106 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.885524988 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.896114111 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.896157026 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.896187067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.896215916 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.896230936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.896230936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.896297932 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.896342993 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.896344900 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.896357059 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.896397114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.896452904 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.923424006 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.923475981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.923516989 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.923531055 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.923562050 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.923562050 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.923834085 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.923880100 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.923881054 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.923893929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.923933983 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.924772024 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.924814939 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.924840927 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.924854994 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.924865961 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.925667048 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.925710917 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.925721884 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.925734043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.925754070 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.926037073 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.926076889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.926091909 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.926104069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.926122904 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.978148937 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.978199959 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.978226900 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.978246927 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.978257895 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.978425980 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.988024950 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.988094091 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.988121986 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.988132000 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.988154888 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.989339113 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.989399910 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.989413023 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:43.989422083 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:43.989458084 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.016139984 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.016185999 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.016225100 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.016248941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.016268015 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.016364098 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.016666889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.016710043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.016720057 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.016726971 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.016752005 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.017359018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.017404079 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.017419100 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.017427921 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.017453909 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.018383980 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.018424034 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.018440962 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.018451929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.018471956 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.019167900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.019216061 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.019227982 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.019234896 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.019277096 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.070882082 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.070926905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.071017981 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.071049929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.071060896 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.071060896 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.082335949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.082380056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.082410097 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.082448006 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.082461119 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.082828045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.082871914 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.082892895 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.082902908 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.082912922 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.113656998 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.113707066 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.113734961 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.113756895 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.113768101 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.113801956 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.114456892 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.114502907 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.114518881 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.114526987 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.114557981 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.115149021 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.115195036 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.115214109 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.115221977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.115259886 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.115727901 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.115767002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.115783930 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.115796089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.115817070 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.116326094 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.116372108 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.116383076 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.116390944 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.116441965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.163676977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.163719893 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.163760900 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.163794041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.163809061 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.163832903 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.174547911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.174592018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.174612999 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.174643040 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.174670935 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.175167084 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.175206900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.175245047 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.175256968 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.175268888 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.206408978 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.206455946 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.206475019 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.206506014 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.206518888 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.206528902 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.207103014 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.207143068 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.207163095 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.207173109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.207182884 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.207195997 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.207546949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.207592964 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.207608938 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.207616091 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.207642078 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.207694054 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.208256960 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.208302975 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.208317041 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.208323956 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.208353996 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.208378077 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.209014893 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.209053993 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.209079981 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.209095001 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.209105968 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.209105968 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.256795883 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.256848097 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.256932020 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.256958008 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.256983995 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.256993055 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.267191887 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.267239094 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.267278910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.267301083 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.267311096 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.267893076 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.267936945 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.267963886 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.267971039 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.268013954 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.311913013 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.311955929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.312017918 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.312047005 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.312057018 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.312619925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.312665939 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.312681913 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.312690020 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.312705994 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.312726021 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.312741995 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.313143015 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.313182116 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.313209057 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.313215971 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.313225031 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.314033985 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.314078093 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.314101934 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.314110994 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.314157009 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.314168930 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.314208984 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.314229012 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.314239025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.314254045 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.314640999 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.349559069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.349617958 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.349749088 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.349773884 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.349800110 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.356045961 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.360095978 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.360142946 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.360172033 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.360182047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.360192060 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.360229969 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.360708952 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.360754967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.360775948 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.360785007 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.360800028 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.404927969 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.404985905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.405023098 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.405061960 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.405087948 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.405227900 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.405808926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.405860901 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.405881882 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.405891895 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.405905962 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.405934095 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.406013966 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.406601906 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.406645060 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.406682968 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.406692982 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.406707048 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.406796932 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.407103062 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.407145977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.407169104 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.407176018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.407207012 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.407270908 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.407636881 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.407685041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.407708883 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.407716036 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.407736063 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.407788038 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.442250013 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.442303896 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.442392111 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.442414045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.442425013 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.442528963 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.453012943 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.453058004 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.453175068 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.453201056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.453296900 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.453593016 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.453659058 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.453668118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.453675032 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.453718901 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.453840971 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.497751951 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.497797012 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.497910976 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.497936010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.498075008 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.498469114 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.498514891 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.498533964 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.498543024 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.498558998 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.498657942 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.498788118 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.498830080 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.498859882 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.498867035 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.498883963 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.499073029 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.499619961 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.499660969 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.499695063 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.499701023 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.499723911 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.499773979 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.500448942 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.500494957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.500524044 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.500531912 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.500550985 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.500596046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.535090923 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.535135984 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.535155058 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.535173893 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.535207987 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.535223007 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.545661926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.545711040 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.545774937 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.545806885 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.545821905 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.545830011 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.546325922 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.546370983 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.546386003 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.546400070 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.546427965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.546482086 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.590187073 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.590231895 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.590297937 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.590326071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.590357065 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.590886116 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.590929985 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.590944052 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.590958118 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.590979099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.591511011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.591550112 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.591561079 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.591579914 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.591608047 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.592206001 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.592247963 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.592261076 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.592278004 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.592308044 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.592711926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.592756033 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.592775106 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.592788935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.592798948 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.592820883 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.628175974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.628228903 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.628252983 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.628287077 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.628304958 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.628304958 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.632875919 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.638506889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.638550043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.638587952 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.638597965 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.638612032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.639005899 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.639051914 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.639065981 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.639075041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.639110088 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.678217888 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.683111906 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.683167934 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.683233023 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.683243990 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.683257103 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.683691025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.683753967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.683757067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.683775902 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.683805943 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.684237003 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.684300900 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.684307098 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.684320927 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.684365988 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.685517073 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.685574055 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.685609102 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.685616970 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.685627937 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.685940981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.685993910 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.686000109 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.686009884 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.686053991 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.720938921 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.721004009 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.721097946 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.721138000 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.721168041 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.733091116 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.733144045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.733191013 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.733217001 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.733231068 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.733628988 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.733671904 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.733680010 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.733694077 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.733722925 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.739226103 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.775968075 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.776051044 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.776113033 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.776143074 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.776156902 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.776520967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.776587009 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.776690006 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.776690006 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.776699066 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.778522968 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.778577089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.778589964 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.778604984 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.778656006 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.778898954 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.778949022 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.778960943 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.778975964 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.778995991 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.779550076 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.779599905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.779608011 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.779617071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.779656887 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.816756010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.816809893 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.816888094 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.816909075 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.816946983 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.822215080 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.826534033 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.826594114 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.826621056 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.826637030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.826668978 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.827079058 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.827127934 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.827143908 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.827156067 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.827192068 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.868614912 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.868665934 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.868731976 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.868753910 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.868782997 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.869225025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.869271040 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.869286060 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.869293928 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.869332075 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.870929956 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.870971918 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.871004105 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.871011972 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.871021986 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.871778965 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.871823072 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.871841908 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.871850967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.871872902 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.872287989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.872323036 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.872340918 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.872350931 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.872375011 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.909672976 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.909723043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.909759045 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.909780979 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.909794092 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.912609100 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.919080973 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.919123888 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.919173956 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.919188023 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.919203997 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.919648886 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.919692993 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.919718981 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.919727087 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.919735909 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.919756889 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.961643934 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.961703062 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.961738110 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.961766005 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.961776018 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.962148905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.962198019 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.962215900 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.962223053 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.962270975 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.963866949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.963917971 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.963934898 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.963946104 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.963977098 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.964442968 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.964498997 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.964504004 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.964518070 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.964565039 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.965291023 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.965333939 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.965353012 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.965363026 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:44.965373993 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:44.965399027 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.002441883 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.002495050 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.002561092 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.002573013 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.002600908 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.011955976 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.012003899 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.012034893 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.012044907 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.012073994 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.014911890 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.014952898 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.015014887 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.015023947 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.015058994 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.054289103 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.054347992 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.054393053 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.054410934 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.054425955 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.054789066 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.054831028 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.054847956 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.054857016 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.054893970 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.056790113 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.056835890 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.056864977 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.056874037 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.056899071 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.057451010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.057490110 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.057518005 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.057526112 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.057552099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.058176994 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.058223009 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.058243036 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.058254004 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.058275938 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.099847078 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.102505922 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.102565050 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.102593899 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.102603912 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.102613926 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.103826046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.106462955 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.106506109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.106513023 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.106520891 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.106551886 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.107395887 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.107445955 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.107453108 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.107460976 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.107496023 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.130486965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.146857977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.146909952 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.146919012 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.146950960 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.146970034 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.146970034 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.147475004 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.147526979 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.147530079 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.147541046 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.147581100 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.149422884 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.149471045 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.149481058 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.149497032 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.149511099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.150180101 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.150228024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.150228977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.150247097 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.150283098 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.150930882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.150971889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.150983095 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.150999069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.151015997 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.195347071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.195406914 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.195513010 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.195528030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.195564032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.195571899 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.199234009 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.199281931 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.199320078 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.199337006 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.199359894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.200185061 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.200237989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.200243950 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.200256109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.200301886 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.239658117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.239713907 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.239811897 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.239845037 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.239861965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.239861965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.240211010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.240259886 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.240287066 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.240300894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.240310907 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.242136002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.242187977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.242223024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.242238998 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.242250919 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.242851019 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.242898941 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.242917061 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.242929935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.242948055 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.243011951 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.288121939 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.288188934 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.288353920 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.288386106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.288402081 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.291316032 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.291371107 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.291443110 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.291460991 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.291472912 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.292108059 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.292152882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.292191029 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.292200089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.292220116 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.332185984 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.332247019 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.332338095 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.332366943 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.332391024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.332405090 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.332493067 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.332549095 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.332556963 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.332565069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.332602024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.332636118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.333148003 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.333193064 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.333216906 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.333224058 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.333233118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.333266973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.335356951 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.335405111 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.335434914 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.335443020 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.335452080 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.336724043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.336781025 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.336792946 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.336800098 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.336847067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.380955935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.381016016 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.381098032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.381108999 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.381135941 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.384104967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.384152889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.384198904 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.384198904 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.384208918 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.385214090 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.385256052 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.385276079 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.385284901 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.385319948 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.385616064 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.424818993 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.424876928 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.424907923 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.424937010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.424961090 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.425002098 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.425295115 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.425343990 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.425348997 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.425359011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.425390005 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.426068068 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.426109076 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.426121950 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.426147938 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.426165104 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.426192999 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.427791119 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.427834034 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.427850962 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.427865028 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.427879095 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.427918911 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.429270029 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.429318905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.429323912 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.429336071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.429362059 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.473619938 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.473674059 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.473726034 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.473742008 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.473774910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.473774910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.477690935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.477739096 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.477771044 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.477781057 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.477793932 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.477803946 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.478231907 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.478271961 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.478288889 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.478297949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.478331089 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.517555952 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.517610073 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.517642021 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.517663002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.517673969 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.517697096 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.518071890 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.518126011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.518134117 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.518142939 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.518187046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.518652916 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.518702030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.518717051 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.518723965 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.518750906 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.520628929 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.520674944 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.520689964 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.520699024 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.520721912 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.522010088 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.522056103 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.522069931 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.522078037 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.522114038 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.566625118 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.566674948 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.566797018 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.566832066 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.566873074 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.570688963 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.570771933 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.570787907 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.570820093 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.570873022 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.570878983 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.571173906 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.571218967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.571233034 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.571240902 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.571265936 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.613763094 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.613806963 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.613881111 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.613919020 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.613931894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.613960981 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.615077972 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.615128040 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.615143061 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.615165949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.615180969 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.615180969 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.616272926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.616312981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.616341114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.616358042 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.616395950 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.619298935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.619343996 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.619371891 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.619384050 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.619395971 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.622661114 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.622699022 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.622741938 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.622757912 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.622781992 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.659410954 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.659467936 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.659650087 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.659650087 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.659650087 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.659679890 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.663458109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.663496971 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.663536072 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.663561106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.663573027 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.663580894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.663911104 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.663968086 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.663989067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.664001942 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.664031982 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.706743956 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.706787109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.706861973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.706883907 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.706895113 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.706947088 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.707801104 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.707844973 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.707861900 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.707870960 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.707880974 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.709321976 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.709367037 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.709395885 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.709405899 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.709415913 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.712040901 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.712100983 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.712115049 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.712126970 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.712137938 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.712162018 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.715787888 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.715833902 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.715905905 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.715922117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.715967894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.764918089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.764965057 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.765008926 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.765021086 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.765033960 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.765100002 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.765467882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.765516996 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.765532970 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.765542030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.765559912 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.766066074 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.766110897 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.766125917 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.766133070 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.766149998 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.766165972 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.799498081 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.799546957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.799662113 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.799684048 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.799738884 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.800556898 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.800601959 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.800664902 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.800673008 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.800704956 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.801928997 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.801980972 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.801999092 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.802009106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.802046061 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.805011988 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.805059910 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.805080891 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.805089951 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.805128098 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.808362961 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.808408976 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.808432102 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.808440924 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.808458090 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.857804060 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.857861996 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.857877016 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.857901096 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.857933044 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.857954025 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.858311892 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.858381987 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.858386993 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.858401060 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.858439922 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.859062910 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.859116077 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.859143972 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.859162092 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.859186888 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.892570019 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.892621994 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.892832041 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.892832041 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.892832041 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.892853975 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.893501997 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.893543005 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.893562078 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.893577099 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.893590927 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.894598961 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.894643068 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.894669056 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.894682884 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.894701004 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.894701004 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.897649050 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.897696018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.897712946 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.897730112 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.897741079 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.901168108 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.901213884 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.901242018 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.901251078 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.901262045 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.901297092 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.950546980 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.950592041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.950705051 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.950719118 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.950789928 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.951107979 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.951159954 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.951175928 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.951184034 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.951235056 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.951837063 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.951879978 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.951914072 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.951920986 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.951931000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.985112906 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.985167980 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.985202074 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.985218048 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.985229969 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.985256910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.986288071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.986334085 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.986367941 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.986381054 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.986392021 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.987576008 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.987622976 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.987643003 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.987654924 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.987706900 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.990709066 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.990750074 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.990781069 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.990787983 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.990801096 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.990801096 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.993897915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.993943930 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.994004965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:45.994014978 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:45.994067907 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.043287992 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.043359995 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.043417931 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.043447971 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.043462992 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.043631077 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.043787003 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.043831110 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.043912888 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.043926001 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.043936968 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.044112921 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.044544935 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.044588089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.044604063 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.044612885 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.044627905 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.044662952 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.078434944 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.078496933 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.078527927 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.078564882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.078582048 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.078629971 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.079823971 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.079870939 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.079889059 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.079896927 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.079938889 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.081203938 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.081244946 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.081270933 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.081285954 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.081296921 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.084139109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.084184885 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.084206104 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.084214926 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.084225893 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.086844921 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.086884022 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.086910963 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.086924076 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.086936951 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.136245966 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.136292934 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.136322975 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.136373043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.136409044 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.136473894 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.137201071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.137242079 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.137269020 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.137283087 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.137294054 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.137595892 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.137651920 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.137669086 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.137677908 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.137687922 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.137700081 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.170850039 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.170896053 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.170932055 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.170953989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.170978069 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.170978069 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.172158957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.172211885 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.172225952 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.172240019 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.172276974 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.173197985 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.173238039 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.173261881 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.173271894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.173281908 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.176435947 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.176507950 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.176527023 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.176559925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.176593065 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.179529905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.179579973 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.179601908 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.179611921 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.179621935 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.179630041 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.228919029 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.228976965 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.229088068 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.229108095 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.229140997 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.229140997 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.229337931 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.229377985 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.229403973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.229413033 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.229434013 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.229497910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.230032921 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.230076075 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.230103970 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.230113029 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.230125904 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.230248928 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.263729095 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.263781071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.263860941 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.263912916 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.263946056 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.263946056 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.264956951 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.265002966 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.265028000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.265039921 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.265064955 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.266011953 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.266051054 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.266077995 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.266086102 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.266107082 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.269159079 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.269203901 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.269227028 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.269237995 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.269254923 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.272339106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.272377968 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.272407055 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.272418022 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.272437096 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.321650982 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.321708918 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.321896076 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.321913958 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.322002888 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.322208881 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.322253942 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.322279930 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.322287083 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.322309017 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.322351933 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.322998047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.323040962 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.323059082 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.323067904 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.323093891 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.356755018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.356803894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.356878996 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.356893063 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.356949091 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.357060909 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.357654095 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.357693911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.357722044 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.357733011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.357743979 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.358633041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.358678102 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.358692884 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.358702898 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.358746052 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.361932993 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.361979961 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.362011909 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.362024069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.362044096 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.365122080 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.365166903 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.365192890 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.365211010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.365221024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.414319992 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.414369106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.414441109 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.414469957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.414480925 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.414561987 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.414701939 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.414747000 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.414757013 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.414763927 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.414792061 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.414922953 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.415530920 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.415574074 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.415601969 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.415612936 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.415621996 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.449755907 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.449810982 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.449879885 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.449904919 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.449915886 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.449947119 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.450294018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.450339079 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.450361013 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.450371981 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.450391054 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.451652050 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.451695919 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.451726913 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.451735020 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.451756001 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.454616070 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.454658031 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.454689026 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.454699993 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.454710007 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.458074093 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.458122015 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.458157063 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.458168030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.458182096 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.458233118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.526415110 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.526470900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.526545048 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.526571035 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.526599884 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.526621103 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.526931047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.526978970 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.526985884 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.526994944 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.527013063 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.527051926 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.527849913 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.527894020 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.527928114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.527937889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.527951956 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.568552971 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.568614006 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.568690062 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.568712950 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.568748951 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.568748951 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.569094896 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.569144011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.569163084 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.569174051 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.569185972 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.569190979 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.569199085 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.569256067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.569704056 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.569757938 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.569782019 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.569787979 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.569801092 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.570242882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.570291042 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.570311069 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.570317984 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.570367098 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.571221113 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.571263075 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.571289062 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.571295977 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.571305990 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.619072914 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.619131088 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.619239092 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.619261980 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.619443893 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.619771957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.619812965 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.619837046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.619844913 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.619860888 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.620644093 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.620692968 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.620709896 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.620723009 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.620769978 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.661295891 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.661351919 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.661498070 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.661530018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.661567926 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.661705971 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.661752939 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.661761999 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.661768913 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.661794901 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.661812067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.661935091 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.662431002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.662481070 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.662494898 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.662503004 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.662537098 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.663142920 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.663189888 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.663203955 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.663211107 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.663220882 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.663239002 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.663837910 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.663878918 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.663899899 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.663908005 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.663916111 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.711926937 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.711991072 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.712165117 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.712188005 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.712232113 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.712546110 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.712587118 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.712605953 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.712615967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.712626934 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.712668896 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.713385105 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.713428974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.713443041 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.713450909 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.713462114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.713474989 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.713572979 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.766648054 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.766697884 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.766805887 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.766829967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.766880035 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.766921043 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.766971111 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.766982079 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.766988039 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.767031908 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.767086983 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.767739058 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.767788887 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.767805099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.767812967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.767833948 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.767945051 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.768361092 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.768402100 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.768433094 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.768440962 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.768450975 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.769279003 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.769326925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.769349098 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.769357920 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.769367933 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.769385099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.804661989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.804708958 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.804872990 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.804904938 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.804940939 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.805214882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.805262089 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.805289984 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.805298090 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.805314064 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.806265116 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.806307077 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.806333065 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.806344986 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.806377888 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.859319925 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.859383106 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.859467983 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.859487057 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.859519005 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.859532118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.859849930 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.859889984 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.859915018 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.859921932 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.859935999 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.860395908 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.860460043 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.860467911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.860496998 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.860542059 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.860549927 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.861207008 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.861248016 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.861265898 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.861275911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.861285925 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.861310959 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.861361980 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.861766100 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.861816883 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.861877918 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.861886978 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.861898899 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.897561073 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.897614956 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.897732973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.897752047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.897803068 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.897969007 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.898010015 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.898025990 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.898039103 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.898062944 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.898159027 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.899132013 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.899172068 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.899197102 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.899209023 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.899220943 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.952133894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.952198982 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.952244043 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.952265024 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.952291965 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.952299118 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.952729940 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.952769041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.952792883 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.952800989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.952807903 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.952815056 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.952838898 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.953469992 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.953510046 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.953540087 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.953546047 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.953557014 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.953980923 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.954025030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.954044104 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.954054117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.954062939 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.954078913 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.954777002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.954814911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.954849958 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.954863071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.954871893 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.990115881 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.990170956 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.990252972 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.990276098 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.990288973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.990288973 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.990766048 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.990808010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.990823984 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.990832090 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.990849972 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.992017031 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.992060900 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.992075920 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:46.992082119 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:46.992127895 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.045068026 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.045116901 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.045205116 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.045212030 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.045247078 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.045253038 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.045568943 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.045613050 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.045627117 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.045634031 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.045650005 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.045665979 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.047354937 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.047396898 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.047422886 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.047430038 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.047440052 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.047538996 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.047581911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.047586918 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.047594070 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.047636986 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.047667980 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.047867060 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.047905922 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.047921896 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.047929049 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.047936916 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.047945976 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.048069000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.084548950 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.084594011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.084655046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.084671021 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.084692001 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.084696054 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.084733009 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.084738970 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.084743023 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.084752083 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.084783077 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.084841967 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.084886074 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.084891081 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.084898949 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.084937096 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.085045099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.141098976 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.141141891 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.141170979 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.141186953 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.141199112 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.141226053 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.141264915 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.141272068 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.141283989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.141319990 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.141391993 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.141486883 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.141527891 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.141531944 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.141537905 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.141571045 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.141993999 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.142659903 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.142699957 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.142702103 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.142715931 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.142755032 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.142950058 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.143460989 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.143501997 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.143517017 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.143524885 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.143546104 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.143610001 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.177613974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.177654028 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.177778006 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.177841902 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.177841902 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.177841902 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.177843094 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.177843094 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.177860975 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.177943945 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.177983046 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.178016901 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.178016901 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.178025007 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.178034067 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.178350925 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.178520918 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.231215954 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.231260061 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.231339931 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.231350899 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.231373072 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.231373072 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.231729031 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.231771946 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.231795073 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.231803894 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.231812000 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.231833935 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.232469082 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.232518911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.232525110 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.232531071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.232558966 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.233521938 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.233565092 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.233576059 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.233582973 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.233620882 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.234217882 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.234257936 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.234273911 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.234280109 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.234291077 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.234307051 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.268621922 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.268667936 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.268692017 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.268699884 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.268712044 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.268738985 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.269372940 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.269423008 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.269423008 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.269438982 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.269478083 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.271559000 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.271600008 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.271610975 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.271617889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.271641016 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.324243069 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.324301958 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.324392080 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.324410915 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.324439049 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.324455023 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.324867010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.324908018 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.324927092 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.324939966 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.324954987 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.324985981 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.325577021 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.325622082 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.325637102 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.325644970 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.325664043 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.325736046 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.326220036 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.326267958 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.326282978 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.326288939 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.326309919 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.326339960 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.326643944 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.326689005 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.326703072 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.326709986 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.326723099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.326769114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.326769114 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.361445904 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.361498117 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.361593008 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.361601114 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.361670017 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.362250090 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.362291098 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.362315893 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.362322092 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.362337112 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.362368107 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.364917040 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.364969969 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.364993095 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.365000010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.365019083 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.365044117 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.417059898 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.417115927 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.417201996 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.417212963 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.417375088 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.417375088 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.417536974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.417584896 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.417596102 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.417602062 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.417644024 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.418102980 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.418147087 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.418159962 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.418167114 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.418188095 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.419039011 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.419085026 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.419110060 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.419116974 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.419128895 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.419738054 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.419776917 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.419810057 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.419816017 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.419825077 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.454314947 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.454365969 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.454437017 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.454443932 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.454468966 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.454510927 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.455080032 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.455120087 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.455136061 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.455142021 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.455153942 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.455176115 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.455246925 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.457648039 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.457690001 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.457705021 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.457712889 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.457737923 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.457763910 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.844870090 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.844923973 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.844995975 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.845010996 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.845050097 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.845050097 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.845463991 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.845514059 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.845530033 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.845544100 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.845576048 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.846105099 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.846146107 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.846256971 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.846266031 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.846333981 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.846592903 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.846640110 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.846661091 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.846667051 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.846775055 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.847954988 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.848002911 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.848040104 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.848046064 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.848124027 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.848413944 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.848457098 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.848526955 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.848535061 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.848543882 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.849117041 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.849169016 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.849220991 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.849230051 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.849287033 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.849874973 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.849922895 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.849944115 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.849951982 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.849987030 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.850455999 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.850497961 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.850523949 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.850532055 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.850543022 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.851375103 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.851422071 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.851442099 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.851450920 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.851478100 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.851722002 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.851749897 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.851763010 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.851779938 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.851788998 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.851799011 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.851819038 CEST44349195104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:02:47.851861954 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:47.852370977 CEST49195443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:02:48.663398027 CEST49196443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:48.663429976 CEST44349196104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:48.663492918 CEST49196443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:48.664014101 CEST49196443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:48.664026022 CEST44349196104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:49.141573906 CEST44349196104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:49.183487892 CEST49196443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:49.183531046 CEST44349196104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:49.183597088 CEST49196443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:49.183608055 CEST44349196104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:49.340342045 CEST44349196104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:49.340452909 CEST44349196104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:49.340513945 CEST49196443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:49.698494911 CEST49196443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:50.007443905 CEST49197443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:50.007493019 CEST44349197104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:50.007554054 CEST49197443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:50.007854939 CEST49197443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:50.007869959 CEST44349197104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:50.483782053 CEST44349197104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:50.486957073 CEST49197443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:50.486993074 CEST44349197104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:50.487057924 CEST49197443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:50.487065077 CEST44349197104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:50.649717093 CEST44349197104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:50.649883032 CEST44349197104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:50.649955034 CEST49197443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:50.650384903 CEST49197443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:53.233299971 CEST49198443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:53.233397961 CEST44349198104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:53.233477116 CEST49198443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:53.233758926 CEST49198443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:53.233802080 CEST44349198104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:53.710705042 CEST44349198104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:53.713680983 CEST49198443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:53.713723898 CEST44349198104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:53.713790894 CEST49198443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:53.713800907 CEST44349198104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:53.949372053 CEST44349198104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:53.950196028 CEST44349198104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:53.950401068 CEST49198443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:53.950778961 CEST49198443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:53.978559971 CEST49199443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:53.978585958 CEST44349199104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:53.978650093 CEST49199443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:53.978925943 CEST49199443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:53.978943110 CEST44349199104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:54.445857048 CEST44349199104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:54.448770046 CEST49199443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:54.448818922 CEST44349199104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:54.448873997 CEST49199443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:54.448884010 CEST44349199104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:54.624675989 CEST44349199104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:54.624799967 CEST44349199104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:54.624876976 CEST49199443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:54.625277042 CEST49199443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:54.671571970 CEST49200443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:54.671627045 CEST44349200104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:54.671704054 CEST49200443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:54.672029018 CEST49200443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:54.672053099 CEST44349200104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:55.138526917 CEST44349200104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:55.144150019 CEST49200443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:55.144177914 CEST44349200104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:55.144288063 CEST49200443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:55.144294024 CEST44349200104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:55.323365927 CEST44349200104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:55.323494911 CEST44349200104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:55.323570013 CEST49200443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:55.337162971 CEST49200443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:55.370222092 CEST49201443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:55.370259047 CEST44349201104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:55.370320082 CEST49201443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:55.370788097 CEST49201443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:55.370806932 CEST44349201104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:55.836904049 CEST44349201104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:55.840493917 CEST49201443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:55.840523958 CEST44349201104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:55.840584993 CEST49201443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:55.840594053 CEST44349201104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:56.013705969 CEST44349201104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:56.013828993 CEST44349201104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:56.013896942 CEST49201443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:56.022880077 CEST49201443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:56.055174112 CEST49202443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:56.055216074 CEST44349202104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:56.055289984 CEST49202443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:56.055589914 CEST49202443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:56.055607080 CEST44349202104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:56.546494961 CEST44349202104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:56.549904108 CEST49202443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:56.549927950 CEST44349202104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:56.549984932 CEST49202443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:56.549993038 CEST44349202104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:56.708523035 CEST44349202104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:56.708646059 CEST44349202104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:56.708703041 CEST49202443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:56.710304976 CEST49202443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:56.728013992 CEST49203443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:56.728049040 CEST44349203104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:56.728108883 CEST49203443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:56.728542089 CEST49203443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:56.728559017 CEST44349203104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:57.202225924 CEST44349203104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:57.205481052 CEST49203443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:57.205519915 CEST44349203104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:57.205586910 CEST49203443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:57.205602884 CEST44349203104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:57.388577938 CEST44349203104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:57.388700962 CEST44349203104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:57.388777971 CEST49203443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:57.390270948 CEST49203443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:57.431718111 CEST49204443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:57.431754112 CEST44349204104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:57.431801081 CEST49204443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:57.432651043 CEST49204443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:57.432670116 CEST44349204104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:57.900896072 CEST44349204104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:57.904445887 CEST49204443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:57.904489040 CEST44349204104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:57.904541016 CEST49204443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:57.904551983 CEST44349204104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:58.076082945 CEST44349204104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:58.076205969 CEST44349204104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:58.076260090 CEST49204443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:58.099694014 CEST49204443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:58.129421949 CEST49205443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:58.129458904 CEST44349205104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:58.129513025 CEST49205443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:58.129934072 CEST49205443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:58.129946947 CEST44349205104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:58.625226021 CEST44349205104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:58.628087997 CEST49205443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:58.628115892 CEST44349205104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:58.628175974 CEST49205443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:58.628186941 CEST44349205104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:58.825906992 CEST44349205104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:58.826006889 CEST44349205104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:58.826069117 CEST49205443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:58.826570988 CEST49205443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:58.861686945 CEST49206443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:58.861726999 CEST44349206104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:58.861789942 CEST49206443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:58.862073898 CEST49206443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:58.862092018 CEST44349206104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:59.458867073 CEST44349206104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:59.461891890 CEST49206443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:59.461925983 CEST44349206104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:59.461988926 CEST49206443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:59.461998940 CEST44349206104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:59.644061089 CEST44349206104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:59.644188881 CEST44349206104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:59.644272089 CEST49206443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:59.644769907 CEST49206443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:02:59.662187099 CEST49207443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:59.662233114 CEST44349207104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:02:59.662302017 CEST49207443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:59.662601948 CEST49207443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:02:59.662621021 CEST44349207104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:00.133687973 CEST44349207104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:00.146092892 CEST49207443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:00.146123886 CEST44349207104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:00.146169901 CEST49207443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:00.146178961 CEST44349207104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:00.307892084 CEST44349207104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:00.308037996 CEST44349207104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:00.308104992 CEST49207443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:00.308546066 CEST49207443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:00.407274008 CEST49208443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:00.407320976 CEST44349208104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:00.407382011 CEST49208443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:00.407712936 CEST49208443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:00.407732010 CEST44349208104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:01.116816044 CEST44349208104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:01.273542881 CEST49208443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:01.273570061 CEST44349208104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:01.273610115 CEST49208443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:01.273619890 CEST44349208104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:01.420440912 CEST44349208104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:01.420588017 CEST44349208104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:01.420731068 CEST49208443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:01.421328068 CEST49208443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:01.442862988 CEST49209443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:01.442907095 CEST44349209104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:01.443005085 CEST49209443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:01.443315029 CEST49209443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:01.443332911 CEST44349209104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:01.922014952 CEST44349209104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:01.924976110 CEST49209443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:01.925002098 CEST44349209104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:01.925046921 CEST49209443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:01.925059080 CEST44349209104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:02.098709106 CEST44349209104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:02.098830938 CEST44349209104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:02.098889112 CEST49209443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:02.099376917 CEST49209443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:02.125704050 CEST49210443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:02.125746012 CEST44349210104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:02.125822067 CEST49210443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:02.126173019 CEST49210443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:02.126183033 CEST44349210104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:02.603998899 CEST44349210104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:02.606975079 CEST49210443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:02.607012987 CEST44349210104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:02.607059002 CEST49210443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:02.607070923 CEST44349210104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:02.772500038 CEST44349210104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:02.772627115 CEST44349210104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:02.772675991 CEST49210443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:02.773087025 CEST49210443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:02.790623903 CEST49211443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:02.790673971 CEST44349211104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:02.790740013 CEST49211443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:02.791028023 CEST49211443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:02.791044950 CEST44349211104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:03.266740084 CEST44349211104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:03.269779921 CEST49211443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:03.269829035 CEST44349211104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:03.269876957 CEST49211443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:03.269889116 CEST44349211104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:03.461627007 CEST44349211104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:03.461752892 CEST44349211104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:03.461816072 CEST49211443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:03.478070021 CEST49211443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:03.512362003 CEST49212443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:03.512398958 CEST44349212104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:03.512497902 CEST49212443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:03.516293049 CEST49212443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:03.516311884 CEST44349212104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:03.983839989 CEST44349212104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:03.986742973 CEST49212443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:03.986768961 CEST44349212104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:03.986816883 CEST49212443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:03.986825943 CEST44349212104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:04.176496029 CEST44349212104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:04.176632881 CEST44349212104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:04.176904917 CEST49212443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:04.177241087 CEST49212443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:04.194660902 CEST49213443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:04.194710016 CEST44349213104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:04.194787025 CEST49213443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:04.195090055 CEST49213443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:04.195111990 CEST44349213104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:04.665687084 CEST44349213104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:04.671091080 CEST49213443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:04.671129942 CEST44349213104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:04.671200991 CEST49213443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:04.671211004 CEST44349213104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:04.853387117 CEST44349213104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:04.853508949 CEST44349213104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:04.853589058 CEST49213443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:04.854224920 CEST49213443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:04.886696100 CEST49214443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:04.886750937 CEST44349214104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:04.886822939 CEST49214443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:04.887162924 CEST49214443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:04.887181044 CEST44349214104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:05.379313946 CEST44349214104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:05.382251978 CEST49214443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:05.382296085 CEST44349214104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:05.382349968 CEST49214443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:05.382359982 CEST44349214104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:05.616228104 CEST44349214104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:05.616339922 CEST44349214104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:05.616410017 CEST49214443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:05.616857052 CEST49214443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:05.648262024 CEST49215443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:05.648319960 CEST44349215104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:05.648495913 CEST49215443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:05.648706913 CEST49215443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:05.648722887 CEST44349215104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:06.310614109 CEST44349215104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:06.323734999 CEST49215443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:06.323771000 CEST44349215104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:06.323823929 CEST49215443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:06.323831081 CEST44349215104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:06.546298027 CEST44349215104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:06.546436071 CEST44349215104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:06.546484947 CEST49215443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:06.546905994 CEST49215443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:06.583292961 CEST49216443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:06.583331108 CEST44349216104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:06.583379030 CEST49216443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:06.583647966 CEST49216443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:06.583656073 CEST44349216104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:07.130223989 CEST44349216104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:07.133404016 CEST49216443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:07.133424044 CEST44349216104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:07.133646965 CEST49216443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:07.133655071 CEST44349216104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:07.513060093 CEST44349216104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:07.513174057 CEST44349216104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:07.513426065 CEST49216443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:07.513813019 CEST49216443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:07.532180071 CEST49217443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:07.532219887 CEST44349217104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:07.532295942 CEST49217443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:07.532605886 CEST49217443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:07.532618999 CEST44349217104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:08.047700882 CEST44349217104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:08.050580025 CEST49217443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:08.050605059 CEST44349217104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:08.050659895 CEST49217443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:08.050669909 CEST44349217104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:08.273443937 CEST44349217104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:08.273586988 CEST44349217104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:08.273647070 CEST49217443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:08.274156094 CEST49217443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:08.296360016 CEST49218443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:08.296391964 CEST44349218104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:08.296457052 CEST49218443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:08.296930075 CEST49218443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:08.296942949 CEST44349218104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:08.819854975 CEST44349218104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:08.823491096 CEST49218443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:08.823517084 CEST44349218104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:08.823604107 CEST49218443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:08.823612928 CEST44349218104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:09.014411926 CEST44349218104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:09.014539957 CEST44349218104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:09.014602900 CEST49218443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:09.015185118 CEST49218443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:09.079217911 CEST49219443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:09.079279900 CEST44349219104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:09.079356909 CEST49219443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:09.079953909 CEST49219443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:09.079972029 CEST44349219104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:09.592417002 CEST44349219104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:09.595294952 CEST49219443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:09.595335960 CEST44349219104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:09.595391035 CEST49219443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:09.595398903 CEST44349219104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:09.796570063 CEST44349219104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:09.796719074 CEST44349219104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:09.796781063 CEST49219443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:09.797214985 CEST49219443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:09.819474936 CEST49220443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:09.819525957 CEST44349220104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:09.819585085 CEST49220443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:09.819900990 CEST49220443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:09.819922924 CEST44349220104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:10.347722054 CEST44349220104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:10.350433111 CEST49220443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:10.350475073 CEST44349220104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:10.350528955 CEST49220443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:10.350538015 CEST44349220104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:10.527903080 CEST44349220104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:10.528726101 CEST44349220104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:10.528784037 CEST49220443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:10.529134035 CEST49220443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:10.546648026 CEST49221443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:10.546683073 CEST44349221104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:10.546763897 CEST49221443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:10.547033072 CEST49221443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:10.547041893 CEST44349221104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:11.019337893 CEST44349221104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:11.022694111 CEST49221443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:11.022712946 CEST44349221104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:11.022798061 CEST49221443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:11.022809982 CEST44349221104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:11.202816963 CEST44349221104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:11.202935934 CEST44349221104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:11.202992916 CEST49221443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:11.203382015 CEST49221443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:14.428787947 CEST4922280192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:14.433764935 CEST8049222104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:14.433878899 CEST4922280192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:14.434118986 CEST4922280192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:14.438910007 CEST8049222104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:14.924943924 CEST8049222104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.016463995 CEST49223443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:15.016505957 CEST44349223104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.016567945 CEST49223443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:15.022820950 CEST49223443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:15.022835016 CEST44349223104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.134262085 CEST8049222104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.134330988 CEST4922280192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:15.591694117 CEST44349223104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.591888905 CEST49223443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:15.638616085 CEST49223443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:15.638649940 CEST44349223104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.639025927 CEST44349223104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.645390987 CEST49223443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:15.688503981 CEST44349223104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.688580990 CEST49223443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:15.688590050 CEST44349223104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.837694883 CEST44349223104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.837769032 CEST44349223104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.837886095 CEST44349223104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:15.837922096 CEST49223443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:15.837986946 CEST49223443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:15.838821888 CEST49223443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:16.032002926 CEST4922280192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:16.037282944 CEST8049222104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:16.037348032 CEST4922280192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:16.073628902 CEST49224443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:16.073673010 CEST44349224104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:16.073715925 CEST49224443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:16.074054956 CEST49224443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:16.074068069 CEST44349224104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:16.581521034 CEST44349224104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:16.581645012 CEST49224443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:16.586153984 CEST49224443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:16.586167097 CEST44349224104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:16.586451054 CEST44349224104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:16.588956118 CEST49224443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:16.589049101 CEST49224443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:16.589090109 CEST44349224104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:16.589168072 CEST49224443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:16.589178085 CEST44349224104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:17.250735044 CEST44349224104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:17.250863075 CEST44349224104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:17.250969887 CEST49224443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:17.251564980 CEST49224443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:17.370995045 CEST4922580192.168.2.2264.18.87.81
                                                                                                            Jul 1, 2024 15:03:17.375842094 CEST804922564.18.87.81192.168.2.22
                                                                                                            Jul 1, 2024 15:03:17.375926971 CEST4922580192.168.2.2264.18.87.81
                                                                                                            Jul 1, 2024 15:03:17.375996113 CEST4922580192.168.2.2264.18.87.81
                                                                                                            Jul 1, 2024 15:03:17.380903959 CEST804922564.18.87.81192.168.2.22
                                                                                                            Jul 1, 2024 15:03:17.869205952 CEST804922564.18.87.81192.168.2.22
                                                                                                            Jul 1, 2024 15:03:17.879431963 CEST4922580192.168.2.2264.18.87.81
                                                                                                            Jul 1, 2024 15:03:17.884315968 CEST804922564.18.87.81192.168.2.22
                                                                                                            Jul 1, 2024 15:03:17.993823051 CEST804922564.18.87.81192.168.2.22
                                                                                                            Jul 1, 2024 15:03:17.994925976 CEST4922580192.168.2.2264.18.87.81
                                                                                                            Jul 1, 2024 15:03:18.003267050 CEST804922564.18.87.81192.168.2.22
                                                                                                            Jul 1, 2024 15:03:18.114409924 CEST804922564.18.87.81192.168.2.22
                                                                                                            Jul 1, 2024 15:03:18.115398884 CEST4922580192.168.2.2264.18.87.81
                                                                                                            Jul 1, 2024 15:03:18.120901108 CEST804922564.18.87.81192.168.2.22
                                                                                                            Jul 1, 2024 15:03:18.231442928 CEST804922564.18.87.81192.168.2.22
                                                                                                            Jul 1, 2024 15:03:18.427928925 CEST4922580192.168.2.2264.18.87.81
                                                                                                            Jul 1, 2024 15:03:18.956432104 CEST4922580192.168.2.2264.18.87.81
                                                                                                            Jul 1, 2024 15:03:18.961618900 CEST804922564.18.87.81192.168.2.22
                                                                                                            Jul 1, 2024 15:03:18.961682081 CEST4922580192.168.2.2264.18.87.81
                                                                                                            Jul 1, 2024 15:03:18.975687027 CEST49226443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:18.975724936 CEST44349226104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:18.975789070 CEST49226443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:18.976258039 CEST49226443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:18.976275921 CEST44349226104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:19.759419918 CEST44349226104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:19.777225971 CEST49226443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:19.777276993 CEST44349226104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:19.777329922 CEST49226443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:19.777339935 CEST44349226104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:19.940119982 CEST44349226104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:19.940268993 CEST44349226104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:19.940362930 CEST49226443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:19.941005945 CEST49226443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:20.318886042 CEST49227443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:20.318929911 CEST44349227104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:20.318991899 CEST49227443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:20.319461107 CEST49227443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:20.319472075 CEST44349227104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:20.797122955 CEST44349227104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:20.812728882 CEST49227443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:20.812751055 CEST44349227104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:20.812838078 CEST49227443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:20.812846899 CEST44349227104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:21.018913984 CEST44349227104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:21.019038916 CEST44349227104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:21.019109011 CEST49227443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:21.067812920 CEST49227443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:21.241905928 CEST49228443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:21.241945028 CEST44349228104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:21.241997004 CEST49228443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:21.242645025 CEST49228443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:21.242662907 CEST44349228104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:21.773081064 CEST44349228104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:21.776017904 CEST49228443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:21.776062965 CEST44349228104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:21.776289940 CEST49228443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:21.776295900 CEST44349228104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:21.951786041 CEST44349228104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:21.951931953 CEST44349228104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:21.952121973 CEST49228443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:21.952749014 CEST49228443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:21.983098030 CEST4922980192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:21.988454103 CEST8049229104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:21.988527060 CEST4922980192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:21.988594055 CEST4922980192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:21.995225906 CEST8049229104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:22.486388922 CEST8049229104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:22.574728966 CEST4922980192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:22.579819918 CEST8049229104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:22.579895973 CEST4922980192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:22.590169907 CEST4923080192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:22.595051050 CEST8049230104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:22.595109940 CEST4923080192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:22.595174074 CEST4923080192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:22.599915981 CEST8049230104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:23.090677977 CEST8049230104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:23.295126915 CEST4923080192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:23.549449921 CEST8049230104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:23.550012112 CEST8049230104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:23.550065994 CEST4923080192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:23.552458048 CEST8049230104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:23.552508116 CEST4923080192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:24.548326015 CEST4923080192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:24.554265022 CEST8049230104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:24.554337025 CEST4923080192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:24.562402964 CEST49231443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:24.562447071 CEST44349231104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:24.562495947 CEST49231443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:24.562963963 CEST49231443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:24.562975883 CEST44349231104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:25.064589024 CEST44349231104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:25.068511009 CEST49231443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:25.068538904 CEST44349231104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:25.068592072 CEST49231443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:25.068600893 CEST44349231104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:25.213845968 CEST44349231104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:25.213958979 CEST44349231104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:25.214014053 CEST49231443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:25.237935066 CEST49231443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:27.008399963 CEST49232443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:27.008436918 CEST44349232104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:27.008827925 CEST49232443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:27.009257078 CEST49232443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:27.009268045 CEST44349232104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:27.611654043 CEST44349232104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:27.629972935 CEST49232443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:27.630004883 CEST44349232104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:27.630076885 CEST49232443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:27.630084038 CEST44349232104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:28.011501074 CEST44349232104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:28.011674881 CEST44349232104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:28.011751890 CEST49232443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:28.012130976 CEST49232443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:28.029969931 CEST49233443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:28.030025005 CEST44349233104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:28.030091047 CEST49233443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:28.030404091 CEST49233443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:28.030420065 CEST44349233104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:28.509774923 CEST44349233104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:28.512711048 CEST49233443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:28.512739897 CEST44349233104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:28.512798071 CEST49233443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:28.512808084 CEST44349233104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:28.700759888 CEST44349233104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:28.700896978 CEST44349233104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:28.700973988 CEST49233443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:28.701508999 CEST49233443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:28.720370054 CEST49234443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:28.720407009 CEST44349234104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:28.720488071 CEST49234443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:28.720832109 CEST49234443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:28.720853090 CEST44349234104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:29.201819897 CEST44349234104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:29.205568075 CEST49234443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:29.205590963 CEST44349234104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:29.205641985 CEST49234443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:29.205653906 CEST44349234104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:29.358753920 CEST44349234104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:29.358901978 CEST44349234104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:29.358942986 CEST49234443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:29.360538006 CEST49234443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:29.383666992 CEST49235443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:29.383714914 CEST44349235104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:29.383790970 CEST49235443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:29.385196924 CEST49235443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:29.385224104 CEST44349235104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:29.875983000 CEST44349235104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:29.878926992 CEST49235443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:29.878941059 CEST44349235104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:29.879029036 CEST49235443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:29.879048109 CEST44349235104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:31.042799950 CEST44349235104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:31.042923927 CEST44349235104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:31.042999029 CEST49235443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:31.048664093 CEST49235443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:33.112318039 CEST49236443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:33.112355947 CEST44349236104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:33.112411022 CEST49236443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:33.135533094 CEST49236443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:33.135565996 CEST44349236104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:33.619160891 CEST44349236104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:33.657392979 CEST49236443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:33.657432079 CEST44349236104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:33.657486916 CEST49236443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:33.657496929 CEST44349236104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:33.809391022 CEST44349236104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:33.809545994 CEST44349236104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:33.809604883 CEST49236443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:33.894747972 CEST49236443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:34.240514040 CEST49237443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:34.240565062 CEST44349237104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:34.240624905 CEST49237443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:34.258663893 CEST49237443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:34.258682966 CEST44349237104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:34.418759108 CEST49238443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:34.418802023 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:34.418849945 CEST49238443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:34.420546055 CEST49238443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:34.420557976 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:34.767514944 CEST44349237104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:34.770286083 CEST49237443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:34.770311117 CEST44349237104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:34.770349979 CEST49237443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:34.770368099 CEST44349237104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:34.947132111 CEST44349237104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:34.947268009 CEST44349237104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:34.947344065 CEST49237443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:34.954611063 CEST49237443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:35.002018929 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.002144098 CEST49238443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:35.027107000 CEST49238443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:35.027143002 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.027534962 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.034096003 CEST49238443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:35.080501080 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.080602884 CEST49238443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:35.080620050 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.246491909 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.246573925 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.246615887 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.246665955 CEST49238443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:35.246680975 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.246704102 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.246727943 CEST49238443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:35.246762037 CEST44349238104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.246860981 CEST49238443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:35.267930984 CEST49238443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:35.819978952 CEST49239443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:35.820031881 CEST44349239104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.820077896 CEST49239443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:35.824170113 CEST49239443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:35.824202061 CEST44349239104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.974877119 CEST49240443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:35.974932909 CEST44349240104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:35.974999905 CEST49240443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:35.976984978 CEST49240443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:35.977016926 CEST44349240104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:36.320431948 CEST44349239104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:36.326013088 CEST49239443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:36.326060057 CEST44349239104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:36.326118946 CEST49239443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:36.326132059 CEST44349239104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:36.462218046 CEST44349240104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:36.462337971 CEST49240443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:36.512444019 CEST44349239104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:36.512602091 CEST44349239104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:36.512666941 CEST49239443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:36.932562113 CEST49240443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:36.932605982 CEST44349240104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:36.933026075 CEST44349240104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.008651018 CEST49239443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.015654087 CEST49240443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.015794039 CEST49240443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.015814066 CEST44349240104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.015877962 CEST49240443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.015901089 CEST44349240104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.167227983 CEST44349240104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.167346954 CEST44349240104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.167411089 CEST49240443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.168138981 CEST49241443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.168179989 CEST44349241104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.168229103 CEST49241443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.168930054 CEST49241443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.168947935 CEST44349241104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.171257019 CEST49240443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.369554043 CEST49242443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:37.369590044 CEST44349242104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.369642973 CEST49242443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:37.375432968 CEST49242443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:37.375446081 CEST44349242104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.651727915 CEST44349241104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.666285038 CEST49241443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.666321993 CEST44349241104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.666374922 CEST49241443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.666385889 CEST44349241104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.815844059 CEST44349241104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.815973997 CEST44349241104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.816035986 CEST49241443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.947376966 CEST49241443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:37.949274063 CEST44349242104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.949346066 CEST49242443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:37.977808952 CEST49242443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:37.977830887 CEST44349242104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.978169918 CEST44349242104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:37.995222092 CEST49242443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:38.036501884 CEST44349242104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.036572933 CEST49242443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:38.036578894 CEST44349242104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.093698025 CEST49243443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:38.093746901 CEST44349243104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.093846083 CEST49243443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:38.104315996 CEST49243443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:38.104336023 CEST44349243104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.179198027 CEST44349242104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.179256916 CEST44349242104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.179307938 CEST49242443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:38.179338932 CEST44349242104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.179378986 CEST44349242104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.179433107 CEST49242443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:38.189496994 CEST49242443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:38.351165056 CEST49244443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:38.351213932 CEST44349244104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.351258993 CEST49244443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:38.351747990 CEST49244443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:38.351769924 CEST44349244104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.577752113 CEST44349243104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.632735968 CEST49243443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:38.632770061 CEST44349243104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.632812023 CEST49243443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:38.632822037 CEST44349243104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.809916019 CEST44349243104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.810075045 CEST44349243104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:38.810151100 CEST49243443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:38.824786901 CEST49243443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:38.942301989 CEST44349244104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.000730038 CEST49244443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:39.000751972 CEST44349244104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.000812054 CEST49244443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:39.000821114 CEST44349244104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.159334898 CEST49244443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:39.159488916 CEST44349244104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.159554958 CEST49244443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:39.167996883 CEST49245443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.168030977 CEST44349245104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.168076992 CEST49245443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.168422937 CEST49245443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.168436050 CEST44349245104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.177295923 CEST49246443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.177309990 CEST44349246104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.177360058 CEST49246443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.177911997 CEST49246443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.177925110 CEST44349246104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.182913065 CEST49247443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:39.182943106 CEST44349247104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.183022022 CEST49247443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:39.202538967 CEST49247443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:39.202558994 CEST44349247104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.662261963 CEST44349246104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.663670063 CEST44349245104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.754239082 CEST49246443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.754277945 CEST44349246104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.754323006 CEST49246443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.754331112 CEST44349246104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.758758068 CEST49245443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.758788109 CEST44349245104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.758871078 CEST49245443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.758879900 CEST44349245104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.778445005 CEST44349247104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.778536081 CEST49247443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:39.785814047 CEST49247443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:39.785829067 CEST44349247104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.786124945 CEST44349247104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.788732052 CEST49247443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:39.832504034 CEST44349247104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.832582951 CEST49247443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:39.832592964 CEST44349247104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.921998978 CEST44349246104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.922126055 CEST44349246104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.922245979 CEST49246443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.950396061 CEST49246443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.955621958 CEST44349245104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.955768108 CEST44349245104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.955847025 CEST49245443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.956176996 CEST49245443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:39.986862898 CEST44349247104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.986942053 CEST44349247104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:39.986987114 CEST49247443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:40.032406092 CEST49247443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:40.101847887 CEST49248443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:40.101907015 CEST44349248104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:40.101959944 CEST49248443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:40.102404118 CEST49248443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:40.102420092 CEST44349248104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:40.677134991 CEST44349248104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:40.680859089 CEST49248443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:40.680877924 CEST44349248104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:40.680970907 CEST49248443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:40.680983067 CEST44349248104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:40.863768101 CEST44349248104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:40.863836050 CEST44349248104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:40.863888979 CEST49248443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:40.863919020 CEST44349248104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:40.863935947 CEST44349248104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:40.863974094 CEST49248443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:40.911751986 CEST49248443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:40.987967968 CEST49249443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:40.988006115 CEST44349249104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:40.988066912 CEST49249443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:40.996165991 CEST49249443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:40.996181011 CEST44349249104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.499408007 CEST44349249104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.499525070 CEST49249443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.665842056 CEST49250443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.665879965 CEST44349250104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.665941000 CEST49250443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.666101933 CEST49249443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.666119099 CEST44349249104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.666524887 CEST44349249104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.684649944 CEST49250443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.684663057 CEST44349250104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.688296080 CEST49249443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.688436985 CEST49249443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.688474894 CEST44349249104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.688536882 CEST49249443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.688544035 CEST44349249104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.698156118 CEST49251443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.698191881 CEST44349251104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.698615074 CEST49251443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.699383974 CEST49251443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.699398041 CEST44349251104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.821269035 CEST44349249104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.821494102 CEST44349249104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:41.821568012 CEST49249443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:41.846239090 CEST49249443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:42.060617924 CEST49252443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:42.060652018 CEST44349252104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.062534094 CEST49252443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:42.062845945 CEST49252443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:42.062861919 CEST44349252104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.177885056 CEST44349251104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.179795980 CEST44349250104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.191051006 CEST49251443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:42.191076040 CEST44349251104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.191139936 CEST49251443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:42.191148043 CEST44349251104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.196697950 CEST49250443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:42.196722031 CEST44349250104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.196820021 CEST49250443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:42.196831942 CEST44349250104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.342717886 CEST44349250104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.342871904 CEST44349250104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.342982054 CEST49250443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:42.350212097 CEST44349251104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.350325108 CEST44349251104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.350384951 CEST49251443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:42.533876896 CEST44349252104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.675911903 CEST49251443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:42.711126089 CEST49252443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:42.711150885 CEST44349252104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.711285114 CEST49252443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:42.711293936 CEST44349252104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.711359024 CEST49252443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:42.711364985 CEST44349252104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.893827915 CEST44349252104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.893992901 CEST44349252104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:42.894066095 CEST49252443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:42.894872904 CEST49252443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:42.982743979 CEST49250443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:43.418608904 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:43.418649912 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:43.418724060 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:43.419569016 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:43.419584990 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:43.419704914 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:43.422225952 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:43.422240973 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:43.422591925 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:43.422602892 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:43.442029953 CEST49258443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:43.442066908 CEST44349258104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:43.442265034 CEST49258443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:43.442748070 CEST49258443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:43.442764997 CEST44349258104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:43.456104040 CEST49259443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:43.456145048 CEST44349259104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:43.456239939 CEST49259443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:43.459609032 CEST49259443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:43.459621906 CEST44349259104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:43.504122019 CEST49260443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:43.504153967 CEST44349260104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:43.504219055 CEST49260443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:43.504509926 CEST49260443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:43.504518986 CEST44349260104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:43.988044024 CEST44349258104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:43.995862961 CEST44349259104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.000437021 CEST49259443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:44.000464916 CEST44349259104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.000513077 CEST49259443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:44.000524044 CEST44349259104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.009764910 CEST44349260104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.102247953 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.102624893 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.148853064 CEST44349259104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.148972034 CEST44349259104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.149110079 CEST49259443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:44.149807930 CEST49259443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:44.192537069 CEST44349258104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.194406986 CEST49258443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.216504097 CEST44349260104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.217020988 CEST49260443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.312508106 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.312510967 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.312578917 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.314554930 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.360881090 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.360893965 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.362221003 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.362268925 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.373001099 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.373019934 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.374833107 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.374885082 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.381377935 CEST49260443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.381390095 CEST44349260104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.381438971 CEST49260443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.381448984 CEST44349260104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.384529114 CEST49258443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.384536028 CEST44349258104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.384583950 CEST49258443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.384588957 CEST44349258104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.435856104 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.436012983 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.436916113 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.436934948 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.439230919 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.439347982 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.553117990 CEST49261443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.553164959 CEST44349261104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.553239107 CEST49261443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.554280043 CEST49261443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.554295063 CEST44349261104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.559672117 CEST44349258104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.560020924 CEST44349258104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.560079098 CEST49258443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.584633112 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.584677935 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.584719896 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.584732056 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.584760904 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.584775925 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.584808111 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.584842920 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.584849119 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.585292101 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.585325003 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.585366011 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.585375071 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.585411072 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.585854053 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.586075068 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.586112022 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.589179993 CEST44349260104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.589307070 CEST44349260104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.589354992 CEST49260443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.635957956 CEST49258443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.640191078 CEST49260443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:44.644512892 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:44.644610882 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:44.727272987 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:45.130539894 CEST44349261104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.134732962 CEST49261443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:45.134751081 CEST44349261104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.134805918 CEST49261443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:45.134825945 CEST44349261104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.381910086 CEST44349261104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.382101059 CEST44349261104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.382188082 CEST49261443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:45.384136915 CEST49261443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:45.384684086 CEST49262443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:45.384725094 CEST44349262104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.384825945 CEST49262443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:45.385211945 CEST49262443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:45.385230064 CEST44349262104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.505997896 CEST49255443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:45.506016970 CEST44349255104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.627398968 CEST49263443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:45.627454042 CEST44349263172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.627511978 CEST49263443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:45.648808956 CEST49263443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:45.648838043 CEST44349263172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.690654993 CEST49262443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:45.732511997 CEST44349262104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.821439028 CEST49264443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:45.821489096 CEST44349264104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.821547031 CEST49264443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:45.821822882 CEST49264443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:45.821831942 CEST44349264104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.877568960 CEST44349262104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.877681971 CEST49262443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:45.907073975 CEST49265443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:45.907135010 CEST44349265104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:45.907196999 CEST49265443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:45.911637068 CEST49265443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:45.911659956 CEST44349265104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.006515026 CEST49266443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:46.006562948 CEST44349266104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.006619930 CEST49266443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:46.018918037 CEST49266443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:46.018934011 CEST44349266104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.132019043 CEST49267443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:46.132059097 CEST44349267104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.132114887 CEST49267443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:46.164957047 CEST49267443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:46.164985895 CEST44349267104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.324810028 CEST44349263172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.338568926 CEST49263443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:46.338594913 CEST44349263172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.339754105 CEST44349263172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.339813948 CEST49263443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:46.355797052 CEST49263443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:46.355886936 CEST44349263172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.356877089 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.356921911 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.356970072 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.357188940 CEST49269443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.357219934 CEST44349269104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.357281923 CEST49269443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.357851982 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.358088017 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.358100891 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.358293056 CEST49269443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.358315945 CEST44349269104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.358675003 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.358684063 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.358725071 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.359781981 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.359791040 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.379503965 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:46.379544020 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.379582882 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:46.380970001 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:46.380985975 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.396497965 CEST44349265104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.396600962 CEST49265443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:46.404506922 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.416161060 CEST44349264104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.422554016 CEST49265443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:46.422591925 CEST44349265104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.423623085 CEST44349265104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.426076889 CEST49264443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:46.426110983 CEST44349264104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.426179886 CEST49264443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:46.426187992 CEST44349264104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.432111025 CEST49265443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:46.472510099 CEST44349265104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.472562075 CEST49265443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:46.472573996 CEST44349265104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.472891092 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.473114014 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.473161936 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.473196030 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.473237991 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.473242044 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.473262072 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.473324060 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.473577976 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.473649979 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.473714113 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.473721981 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.474572897 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.474616051 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.474622965 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.474689960 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.474728107 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.474735022 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.485553980 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.560516119 CEST44349263172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.560622931 CEST49263443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:46.565690041 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.565781116 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.565829992 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.565849066 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.565860033 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.565907001 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.565912962 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.565974951 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.566010952 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.566018105 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.566028118 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.566063881 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.566068888 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.566737890 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.566787004 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.566792965 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.566798925 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.566847086 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.566852093 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.566888094 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.566931009 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.566936970 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.567575932 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.567606926 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.567614079 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.567620039 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.567661047 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.567709923 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.568253994 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.568283081 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.568298101 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.568303108 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.568361044 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.568406105 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.568463087 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.568492889 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.568502903 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.568509102 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.568547010 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.570724010 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.600203991 CEST44349266104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.612514973 CEST44349265104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.612633944 CEST44349265104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.612699032 CEST49265443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:46.617687941 CEST44349264104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.617772102 CEST44349264104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.617825985 CEST49264443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:46.617845058 CEST44349264104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.617857933 CEST44349264104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.617903948 CEST49264443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:46.656512976 CEST44349267104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.656574011 CEST49267443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:46.658530951 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.658581018 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.658598900 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.658698082 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.658756018 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.658763885 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.658869982 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.658906937 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.658926010 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.658931971 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.658973932 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.658992052 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.658998966 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.659044027 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.659276009 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.659284115 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.659327030 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.659420967 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.659431934 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.659476042 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.659600973 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.659652948 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.659660101 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.659812927 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.659863949 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.659871101 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.660039902 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.660090923 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.674432993 CEST49265443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:46.692861080 CEST49264443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:46.792928934 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.792949915 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.792960882 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.792993069 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793025970 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793037891 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793054104 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793065071 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793070078 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793091059 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793102980 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793116093 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793116093 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793116093 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793116093 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793126106 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793137074 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793144941 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793153048 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793158054 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793158054 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793159008 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793159008 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793165922 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793174982 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793188095 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793195963 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793206930 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793212891 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793212891 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793224096 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793241024 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793330908 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.793335915 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.793375969 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.797640085 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.797993898 CEST49254443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:46.798007011 CEST44349254104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.808500051 CEST44349266104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.808546066 CEST49266443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:46.850775003 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.877065897 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:46.877084970 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.878355026 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.878407001 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:46.946120024 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.951572895 CEST44349269104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:46.976669073 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.135854959 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.135891914 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.136456013 CEST49269443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.136466026 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.136472940 CEST44349269104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.136708975 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.136858940 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.136953115 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.136960030 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.137012005 CEST44349269104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.137294054 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.137309074 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.140788078 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.140825987 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.140863895 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.143907070 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.144005060 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.144330025 CEST49269443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.144433975 CEST44349269104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.144830942 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.145000935 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.185210943 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.185297966 CEST49269443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.186297894 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.186311007 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.232494116 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.232500076 CEST44349269104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.259111881 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.259152889 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.259181976 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.259211063 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.259232998 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.259259939 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.259273052 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.259284973 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.259624004 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.259659052 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.259668112 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.259676933 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.259713888 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.263906956 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.264221907 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.264264107 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.264273882 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.299447060 CEST44349269104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.299592972 CEST44349269104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.299659014 CEST49269443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.300640106 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.300683975 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.300724983 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.300735950 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.312557936 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.312598944 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.312633038 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.312640905 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.312649012 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.312684059 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.312690020 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.312695026 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.312704086 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.312728882 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.312735081 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.312768936 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.312808037 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.312813997 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.314011097 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.314048052 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.314053059 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.314068079 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.314106941 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.315388918 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.316801071 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.316834927 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.316874027 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.316879988 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.318790913 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.319523096 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.319562912 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.319571018 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.320930004 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.322603941 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.322613001 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.348690033 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.348723888 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.348831892 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.348849058 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.350120068 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.350183964 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.350193977 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.350244045 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.352075100 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.356185913 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.356194973 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.357108116 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.357362986 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.361332893 CEST49269443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.361347914 CEST44349269104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.361783028 CEST49273443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:47.361799002 CEST44349273104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.393546104 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.393625975 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.393635035 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.394644022 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.394697905 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.394705057 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.395597935 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.395766020 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.395771980 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.396719933 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.396779060 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.396785021 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.398813963 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.398857117 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.398914099 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.398929119 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.399943113 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.399972916 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.400002003 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.400007963 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.400064945 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.401051044 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.402160883 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.402194977 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.402224064 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.402230024 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.403142929 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.405498028 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.407649994 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.407700062 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.407711983 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.407718897 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.407757998 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.408061981 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.408709049 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.409596920 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.409629107 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.409728050 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.409734964 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.410661936 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.411377907 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.411418915 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.411427975 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.411442041 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.411478043 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.412271976 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.413204908 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.413247108 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.413256884 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.414968967 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.415009975 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.415029049 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.415035009 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.415076017 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.415891886 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.416739941 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.416852951 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.416907072 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.417047977 CEST49268443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.417062044 CEST44349268104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.454011917 CEST49266443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:47.454049110 CEST44349266104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.456473112 CEST49266443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:47.456486940 CEST44349266104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.460262060 CEST49267443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:47.460278988 CEST44349267104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.460692883 CEST44349267104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.487463951 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.487529039 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.487544060 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.487838984 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.487890959 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.487896919 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.488089085 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.488132000 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.510617971 CEST49276443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:47.510664940 CEST44349276104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.510781050 CEST49276443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:47.511409044 CEST49276443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:47.511420965 CEST44349276104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.516870022 CEST49267443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:47.560499907 CEST44349267104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.564089060 CEST49267443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:47.564101934 CEST44349267104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.570918083 CEST49270443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.570940018 CEST44349270104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.586577892 CEST49277443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.586602926 CEST44349277104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.587369919 CEST49277443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.587897062 CEST49277443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:47.587905884 CEST44349277104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.622920990 CEST44349266104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.622997999 CEST44349266104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.623059034 CEST44349266104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.623055935 CEST49266443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:47.623090982 CEST49266443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:47.697649002 CEST44349267104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.697751045 CEST44349267104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:47.697860003 CEST49267443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:47.840053082 CEST49266443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:47.847703934 CEST49267443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:47.982450008 CEST44349276104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.113193989 CEST49276443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:48.113225937 CEST44349276104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.113334894 CEST49276443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:48.113344908 CEST44349276104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.193253040 CEST44349277104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.195081949 CEST49277443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.195123911 CEST44349277104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.195652962 CEST44349277104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.199198961 CEST49277443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.199284077 CEST44349277104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.199420929 CEST49277443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.244507074 CEST44349277104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.252449036 CEST44349276104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.252583981 CEST44349276104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.252657890 CEST49276443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:48.301446915 CEST49276443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:48.304006100 CEST44349277104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.304167986 CEST44349277104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.304229021 CEST49277443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.320022106 CEST49278443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:48.320064068 CEST44349278104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.320117950 CEST49278443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:48.351022005 CEST49278443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:48.351041079 CEST44349278104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.382796049 CEST49279443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:48.382834911 CEST44349279104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.382896900 CEST49279443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:48.383804083 CEST49279443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:48.383825064 CEST44349279104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.396358967 CEST49280443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:48.396385908 CEST44349280104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.396439075 CEST49280443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:48.397439957 CEST49280443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:48.397454977 CEST44349280104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.413600922 CEST49281443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:48.413650036 CEST44349281104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.413697958 CEST49281443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:48.415882111 CEST49281443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:48.415896893 CEST44349281104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.416640043 CEST49282443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:48.416649103 CEST44349282104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.416699886 CEST49282443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:48.419023037 CEST49282443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:48.419034004 CEST44349282104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.437335014 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:48.437370062 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.437519073 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:48.438229084 CEST49284443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.438240051 CEST44349284104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.438321114 CEST49284443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.438951015 CEST49285443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.438976049 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.439026117 CEST49285443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.440996885 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:48.441006899 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.441742897 CEST49284443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.441754103 CEST44349284104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.442112923 CEST49285443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.442121983 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.455985069 CEST49290443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.455993891 CEST44349290104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.456036091 CEST49290443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.458058119 CEST49277443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.458081961 CEST44349277104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.472117901 CEST49290443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:48.472138882 CEST44349290104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.477319956 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:48.477365017 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.477410078 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:48.478317976 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:48.478332996 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.515533924 CEST49292443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:48.515575886 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.515636921 CEST49292443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:48.530838966 CEST49292443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:48.530862093 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.633682966 CEST49293443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:48.633723021 CEST44349293104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.633795977 CEST49293443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:48.634155989 CEST49293443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:48.634171963 CEST44349293104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.873332977 CEST44349279104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.898869038 CEST44349282104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.921056986 CEST44349281104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.923305988 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.943027973 CEST44349278104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.962038040 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:48.974075079 CEST44349280104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.016112089 CEST44349284104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.034813881 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.078438044 CEST44349290104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.080503941 CEST44349279104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.080754042 CEST49279443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.108500957 CEST44349282104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.108566999 CEST49282443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.119205952 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.119280100 CEST49292443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.128509045 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.128587961 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:49.129177094 CEST44349293104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.130409956 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:49.130418062 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.131551027 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.131612062 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:49.132503033 CEST44349281104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.132560015 CEST49281443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.134536028 CEST49293443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:49.134556055 CEST44349293104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.134648085 CEST49293443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:49.134651899 CEST44349293104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.136837959 CEST49292443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.136874914 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.137258053 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.152518988 CEST44349278104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.152626991 CEST49278443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:49.164074898 CEST49284443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.164087057 CEST44349284104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.164958000 CEST44349284104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.166640997 CEST49282443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.166656971 CEST44349282104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.166708946 CEST49282443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.166719913 CEST44349282104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.167646885 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.168464899 CEST49292443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.172416925 CEST49281443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.172445059 CEST44349281104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.172506094 CEST49281443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.172518969 CEST44349281104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.172764063 CEST49285443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.172792912 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.173253059 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.173552036 CEST49278443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:49.173563004 CEST44349278104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.173610926 CEST49278443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:49.173620939 CEST44349278104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.175558090 CEST49280443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.175599098 CEST44349280104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.175642014 CEST49280443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.175651073 CEST44349280104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.176825047 CEST49290443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.176835060 CEST44349290104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.176878929 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.176894903 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.177225113 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:49.177329063 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.177634001 CEST49284443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.178005934 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.178024054 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.178028107 CEST49285443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.178072929 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.178087950 CEST44349290104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.178100109 CEST44349290104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.178122997 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.178131104 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:49.178148985 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.178184032 CEST49290443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.178334951 CEST49284443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.178344965 CEST44349284104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.178356886 CEST49285443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.180692911 CEST49290443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.180787086 CEST44349290104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.181503057 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.181602001 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.183414936 CEST49290443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.183424950 CEST44349290104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.183460951 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.183480024 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.184585094 CEST44349284104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.190646887 CEST49279443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.190655947 CEST44349279104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.190758944 CEST49279443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.190774918 CEST44349279104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.198780060 CEST49294443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.198832989 CEST44349294104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.198884964 CEST49294443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.212503910 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.212563038 CEST49292443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.212577105 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.224494934 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.289226055 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.289268970 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.289589882 CEST49285443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.289608002 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.290695906 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.290725946 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.290735960 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.290745974 CEST49285443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.290765047 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.290822029 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.290927887 CEST49285443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.290927887 CEST49285443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.291673899 CEST44349284104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.291735888 CEST44349284104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.291779041 CEST49284443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.291779041 CEST49284443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.292994022 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.293764114 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.294696093 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.294712067 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.294744015 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.295286894 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.295294046 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.295914888 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.296530962 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.296578884 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.296607018 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.296633959 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.296655893 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.296664953 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.296735048 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.298667908 CEST44349290104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.298747063 CEST49290443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.298916101 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.299026012 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.299043894 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.299748898 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.299803019 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:49.299823999 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.300406933 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.300462961 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:49.300473928 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.304141045 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.304178953 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.304214954 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:49.304220915 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.304291964 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:49.304728031 CEST44349293104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.304817915 CEST44349293104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.304872036 CEST49293443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:49.326601982 CEST44349281104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.326704979 CEST44349281104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.326755047 CEST49281443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.328357935 CEST44349279104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.328459024 CEST44349279104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.328564882 CEST49279443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.346076965 CEST44349282104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.346210957 CEST44349282104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.346263885 CEST49282443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.367440939 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.367517948 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.367572069 CEST49292443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.367604017 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.368227005 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.368285894 CEST44349292104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.368299961 CEST49292443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.368329048 CEST49292443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.371963024 CEST44349278104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.372037888 CEST44349278104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.372088909 CEST49278443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:49.372097015 CEST44349278104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.372137070 CEST49278443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:49.380887032 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.381098032 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.381115913 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.381671906 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.381788969 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.381799936 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.382349014 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.382452965 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.382466078 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.383270025 CEST44349280104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.383363962 CEST44349280104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.383407116 CEST49280443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.383435965 CEST44349280104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.383454084 CEST44349280104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.383488894 CEST49280443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.383672953 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.383738995 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.383747101 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.384407997 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.384458065 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.384465933 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.385847092 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.385885954 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.385900974 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.385915041 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.385979891 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.385993958 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.386611938 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.386651993 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.386661053 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.388029099 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.388045073 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.388086081 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.388094902 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.388176918 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.388755083 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.389512062 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.389543056 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.389568090 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.389570951 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.389580011 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.389664888 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.449281931 CEST49294443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.449306011 CEST44349294104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.449462891 CEST49292443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.470251083 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.470340967 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.470364094 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.470704079 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.470732927 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.470761061 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.470771074 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.470876932 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.471931934 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.471940041 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.471987009 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.472697973 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.472706079 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.472800970 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.472815990 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.473517895 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.473577976 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.473587990 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.474278927 CEST49278443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:49.474320889 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.474395990 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.483388901 CEST49293443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:49.484709024 CEST49280443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:49.485138893 CEST49282443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.561518908 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561539888 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561551094 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561578035 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561594009 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561624050 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561645031 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561645031 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561664104 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561672926 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561702013 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561702013 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561702967 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561719894 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561743021 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561744928 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561754942 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561760902 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561794996 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561794996 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561795950 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561830044 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561830044 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561830044 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561846972 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561856985 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561856985 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561856985 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561856985 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561856985 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561856985 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561875105 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561877012 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561877012 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.561887026 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.561947107 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.568128109 CEST49279443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.568823099 CEST49295443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.568865061 CEST44349295104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.568937063 CEST49295443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.652440071 CEST49281443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.653295994 CEST49295443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:49.653332949 CEST44349295104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.675568104 CEST49290443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.675590038 CEST44349290104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.675908089 CEST49284443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.675931931 CEST44349284104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.765752077 CEST49296443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:49.765784979 CEST44349296104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.765851021 CEST49296443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:49.767702103 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.768070936 CEST49296443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:49.768085003 CEST44349296104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.771725893 CEST49285443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:49.771739006 CEST44349285104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.772330999 CEST49283443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:49.772346020 CEST44349283104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773035049 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.773051977 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773061991 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773086071 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773112059 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.773112059 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.773117065 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773124933 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773140907 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.773149967 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773160934 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773164988 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773185968 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773192883 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.773192883 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.773204088 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773216009 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773236990 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:49.773246050 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.773246050 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.773262024 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:49.773308039 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:50.014918089 CEST49297443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.014961958 CEST44349297104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.015019894 CEST49297443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.017836094 CEST49297443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.017852068 CEST44349297104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.026669979 CEST44349294104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.037731886 CEST49298443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:50.037774086 CEST44349298104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.037857056 CEST49298443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:50.040499926 CEST49298443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:50.040514946 CEST44349298104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.044729948 CEST49294443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:50.044754028 CEST44349294104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.044836998 CEST49294443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:50.044847012 CEST44349294104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.051520109 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:50.136234045 CEST44349295104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.213860035 CEST44349294104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.213937998 CEST44349294104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.213993073 CEST49294443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:50.214010000 CEST44349294104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.214024067 CEST44349294104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.214077950 CEST49294443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:50.240540028 CEST44349296104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.340504885 CEST44349295104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.340570927 CEST49295443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.428673029 CEST49294443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:50.448513031 CEST44349296104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.448609114 CEST49296443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:50.506525040 CEST44349297104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.607103109 CEST44349298104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.712501049 CEST44349297104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.712590933 CEST49297443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.812515974 CEST44349298104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.812618971 CEST49298443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:50.884247065 CEST49296443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:50.884270906 CEST44349296104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.884321928 CEST49296443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:50.884330034 CEST44349296104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.888503075 CEST49298443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:50.888510942 CEST44349298104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.888618946 CEST49298443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:50.888627052 CEST44349298104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.889211893 CEST49297443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.889230967 CEST44349297104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.889278889 CEST49297443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.889286995 CEST44349297104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.901170015 CEST49295443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.901212931 CEST44349295104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.901344061 CEST49295443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.901355982 CEST44349295104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.901480913 CEST49299443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.901535988 CEST44349299104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.901595116 CEST49299443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.901860952 CEST49299443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.901871920 CEST44349299104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.941057920 CEST49300443192.168.2.22104.18.32.137
                                                                                                            Jul 1, 2024 15:03:50.941108942 CEST44349300104.18.32.137192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.941154957 CEST49300443192.168.2.22104.18.32.137
                                                                                                            Jul 1, 2024 15:03:50.942188978 CEST49300443192.168.2.22104.18.32.137
                                                                                                            Jul 1, 2024 15:03:50.942210913 CEST44349300104.18.32.137192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.947366953 CEST49291443192.168.2.22104.22.56.245
                                                                                                            Jul 1, 2024 15:03:50.947392941 CEST44349291104.22.56.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.953758001 CEST49295443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:50.953869104 CEST44349295104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:50.953923941 CEST49295443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:51.014256954 CEST44349296104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.014370918 CEST44349296104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.014534950 CEST49296443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:51.032427073 CEST49296443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:51.047346115 CEST44349297104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.047465086 CEST44349297104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.047512054 CEST49297443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:51.047911882 CEST49297443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:51.081576109 CEST44349298104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.081649065 CEST44349298104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.081705093 CEST44349298104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.081710100 CEST49298443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.081785917 CEST49298443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.082427979 CEST49298443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.122876883 CEST49306443192.168.2.22104.22.57.245
                                                                                                            Jul 1, 2024 15:03:51.122884989 CEST44349306104.22.57.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.122946978 CEST49306443192.168.2.22104.22.57.245
                                                                                                            Jul 1, 2024 15:03:51.123661995 CEST49306443192.168.2.22104.22.57.245
                                                                                                            Jul 1, 2024 15:03:51.123675108 CEST44349306104.22.57.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.148785114 CEST49308443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.148832083 CEST44349308104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.148881912 CEST49308443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.149158955 CEST49308443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.149185896 CEST44349308104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.380835056 CEST44349299104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.380944967 CEST49299443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:51.419836044 CEST44349300104.18.32.137192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.598695040 CEST44349306104.22.57.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.628514051 CEST44349300104.18.32.137192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.630223989 CEST49300443192.168.2.22104.18.32.137
                                                                                                            Jul 1, 2024 15:03:51.723726034 CEST44349308104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.782592058 CEST49300443192.168.2.22104.18.32.137
                                                                                                            Jul 1, 2024 15:03:51.782608986 CEST44349300104.18.32.137192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.783869028 CEST44349300104.18.32.137192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.783962011 CEST49300443192.168.2.22104.18.32.137
                                                                                                            Jul 1, 2024 15:03:51.798441887 CEST49306443192.168.2.22104.22.57.245
                                                                                                            Jul 1, 2024 15:03:51.798455954 CEST44349306104.22.57.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.799683094 CEST44349306104.22.57.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.799702883 CEST44349306104.22.57.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.799762011 CEST49306443192.168.2.22104.22.57.245
                                                                                                            Jul 1, 2024 15:03:51.801163912 CEST49308443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.801183939 CEST44349308104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.801395893 CEST49308443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.801407099 CEST44349308104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.963164091 CEST49300443192.168.2.22104.18.32.137
                                                                                                            Jul 1, 2024 15:03:51.963418007 CEST44349300104.18.32.137192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.964168072 CEST49300443192.168.2.22104.18.32.137
                                                                                                            Jul 1, 2024 15:03:51.964194059 CEST44349300104.18.32.137192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.964504957 CEST49306443192.168.2.22104.22.57.245
                                                                                                            Jul 1, 2024 15:03:51.964642048 CEST44349306104.22.57.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.964737892 CEST49306443192.168.2.22104.22.57.245
                                                                                                            Jul 1, 2024 15:03:51.964737892 CEST49306443192.168.2.22104.22.57.245
                                                                                                            Jul 1, 2024 15:03:51.964751005 CEST44349306104.22.57.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.976231098 CEST49309443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.976262093 CEST44349309104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.976322889 CEST49309443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.977025032 CEST49309443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.977037907 CEST44349309104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.978461981 CEST44349308104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.978518009 CEST44349308104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.978604078 CEST44349308104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:51.978615999 CEST49308443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:51.978665113 CEST49308443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.000837088 CEST49308443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.012501955 CEST44349306104.22.57.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.083703995 CEST44349300104.18.32.137192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.084752083 CEST49300443192.168.2.22104.18.32.137
                                                                                                            Jul 1, 2024 15:03:52.088555098 CEST49310443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:52.088609934 CEST44349310172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.088675976 CEST49310443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:52.088959932 CEST49310443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:52.088970900 CEST44349310172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.092931032 CEST44349306104.22.57.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.094146967 CEST49306443192.168.2.22104.22.57.245
                                                                                                            Jul 1, 2024 15:03:52.096739054 CEST49306443192.168.2.22104.22.57.245
                                                                                                            Jul 1, 2024 15:03:52.096755981 CEST44349306104.22.57.245192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.101629019 CEST49299443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.101656914 CEST44349299104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.102065086 CEST44349299104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.123898983 CEST49299443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.134460926 CEST49311443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.134490967 CEST44349311104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.134556055 CEST49311443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.135282040 CEST49311443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.135298967 CEST44349311104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.164505959 CEST44349299104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.168087959 CEST49299443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.168100119 CEST44349299104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.210557938 CEST49312443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.210593939 CEST44349312104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.210654974 CEST49312443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.211288929 CEST49312443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.211308002 CEST44349312104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.228127956 CEST49313443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:52.228153944 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.228234053 CEST49313443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:52.228580952 CEST49313443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:52.228595972 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.239181042 CEST49300443192.168.2.22104.18.32.137
                                                                                                            Jul 1, 2024 15:03:52.239202976 CEST44349300104.18.32.137192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.244144917 CEST49314443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:52.244173050 CEST44349314104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.244685888 CEST49314443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:52.279855013 CEST49314443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:52.279869080 CEST44349314104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.295468092 CEST49316443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.295495987 CEST44349316104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.295556068 CEST49316443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.310451984 CEST49317443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.310477972 CEST44349317104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.310532093 CEST49317443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.311386108 CEST49317443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.311394930 CEST44349317104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.367867947 CEST44349299104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.368119001 CEST44349299104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.368179083 CEST49299443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.371144056 CEST49299443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.383043051 CEST49318443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.383069038 CEST44349318104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.383122921 CEST49318443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.383564949 CEST49318443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.383574963 CEST44349318104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.408698082 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:52.408739090 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.408782005 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:52.410510063 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:52.410527945 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.430932999 CEST49320443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:52.430979013 CEST44349320104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.431035042 CEST49320443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:52.446485043 CEST49320443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:52.446501970 CEST44349320104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.484986067 CEST49321443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:52.485029936 CEST4434932113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.485074043 CEST49321443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:52.485320091 CEST49321443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:52.485331059 CEST4434932113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.491457939 CEST49316443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.579920053 CEST49322443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:52.579967976 CEST44349322104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.580023050 CEST49322443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:52.580902100 CEST44349309104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.581621885 CEST49322443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:52.581649065 CEST44349322104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.594528913 CEST49309443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.594548941 CEST44349309104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.594629049 CEST49309443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.594636917 CEST44349309104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.607815027 CEST49323443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:52.607837915 CEST44349323104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.607887983 CEST49323443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:52.608340025 CEST49323443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:52.608355999 CEST44349323104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.609272957 CEST44349311104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.612490892 CEST49311443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.612519979 CEST44349311104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.612571001 CEST49311443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.612580061 CEST44349311104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.636477947 CEST49324443192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:52.636508942 CEST44349324104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.636569977 CEST49324443192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:52.636874914 CEST49324443192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:52.636888981 CEST44349324104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.715022087 CEST44349312104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.720787048 CEST49312443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.720814943 CEST44349312104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.720890045 CEST49312443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.720900059 CEST44349312104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.775520086 CEST44349314104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.776892900 CEST44349310172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.780379057 CEST44349309104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.780432940 CEST44349309104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.780488968 CEST49309443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.780509949 CEST44349309104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.780523062 CEST44349309104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.780566931 CEST49309443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.782377958 CEST49309443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.790448904 CEST44349311104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.790545940 CEST44349311104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.790595055 CEST49311443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.791109085 CEST49311443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.801923990 CEST49314443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:52.801938057 CEST44349314104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.802093029 CEST49314443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:52.802104950 CEST44349314104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.802149057 CEST49314443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:52.802154064 CEST44349314104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.802628994 CEST49310443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:52.802639008 CEST44349310172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.803858042 CEST44349310172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.803915024 CEST49310443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:52.804510117 CEST44349317104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.809859037 CEST49310443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:52.809987068 CEST44349310172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.810322046 CEST49310443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:52.810332060 CEST44349310172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.813988924 CEST49317443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.814009905 CEST44349317104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.814163923 CEST49317443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.814169884 CEST44349317104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.814218998 CEST49317443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.814223051 CEST44349317104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.871980906 CEST44349318104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.884680033 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.895860910 CEST44349312104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.895929098 CEST44349312104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.895979881 CEST49312443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.895986080 CEST44349312104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.896025896 CEST49312443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:52.910222054 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.936626911 CEST44349314104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.936712980 CEST44349314104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.936794996 CEST49314443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:52.960237026 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:52.960257053 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.960777998 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.977385044 CEST44349317104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.977494955 CEST44349317104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.977541924 CEST49317443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:52.989727020 CEST49313443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:52.989734888 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.990824938 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.990830898 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.990875006 CEST49313443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:52.997684956 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:52.997783899 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:52.998184919 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.007750034 CEST49312443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:53.020498991 CEST44349310172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.020576000 CEST49310443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:53.030719995 CEST49314443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:53.032119036 CEST49317443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.044497967 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.047703028 CEST49325443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.047736883 CEST44349325104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.047775984 CEST49325443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.048737049 CEST49325443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.048748970 CEST44349325104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.055315018 CEST44349320104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.056040049 CEST44349322104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.056102037 CEST49322443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:53.066854000 CEST49318443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.077651978 CEST49318443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.077656984 CEST44349318104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.077701092 CEST49318443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.077708006 CEST44349318104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.090194941 CEST49326443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.090219021 CEST44349326104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.090267897 CEST49326443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.093887091 CEST4434932113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.097155094 CEST44349310172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.097261906 CEST44349310172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.097301960 CEST49310443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:53.109476089 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.109522104 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.109540939 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.109632015 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.109659910 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.109724998 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.109733105 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.110224009 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.110240936 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.110268116 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.110275030 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.110282898 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.110313892 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.110992908 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.111222982 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.111233950 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.187026024 CEST44349323104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.198884010 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.198930025 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.198990107 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.199018955 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.199080944 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.199094057 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.199222088 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.199307919 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.199316978 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.199749947 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.199783087 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.199807882 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.199819088 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.199872971 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.200112104 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.200273037 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.200341940 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.200354099 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.200800896 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.200886965 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.200901985 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.200917959 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.200973988 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.200982094 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.201116085 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.201145887 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.201188087 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.201196909 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.201248884 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.201957941 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.202033043 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.202064037 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.202105999 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.202120066 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.202187061 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.203795910 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.207608938 CEST44349324104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.207678080 CEST49324443192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:53.216669083 CEST44349318104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.216775894 CEST44349318104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.216835022 CEST49318443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.221242905 CEST49323443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.221263885 CEST44349323104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.221319914 CEST49323443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.221328974 CEST44349323104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.227020025 CEST49322443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:53.227051020 CEST44349322104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.227412939 CEST44349322104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.264504910 CEST44349320104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.264614105 CEST49320443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.288600922 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.288650036 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.288700104 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.288697004 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.288742065 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.288758993 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.288938046 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.289000988 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.289014101 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.289640903 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.289650917 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.289706945 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.289710045 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.289715052 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.289742947 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.289771080 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.290170908 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.290227890 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.290239096 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.290472031 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.290523052 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.304541111 CEST4434932113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.304644108 CEST49321443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:53.400912046 CEST49326443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.400930882 CEST44349326104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.403740883 CEST44349323104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.403836012 CEST44349323104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.403894901 CEST49323443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.403908014 CEST44349323104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.403930902 CEST44349323104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.403974056 CEST49323443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.404459000 CEST49327443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.404514074 CEST44349327104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.404572010 CEST49327443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.417150021 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417170048 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.417191982 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.417212009 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.417231083 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417232037 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.417248011 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.417264938 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417264938 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417275906 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.417285919 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.417301893 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417309999 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.417325020 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.417334080 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417334080 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417345047 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417346001 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417371035 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.417371988 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417371988 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417371988 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417371988 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417386055 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.417401075 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417401075 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417424917 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417424917 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.417829037 CEST49322443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:53.418001890 CEST49322443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:53.418029070 CEST44349322104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.418085098 CEST49322443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:53.418112040 CEST44349322104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.429011106 CEST49318443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.497214079 CEST49321443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:53.497245073 CEST4434932113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.497600079 CEST49313443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:53.497776985 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.498548031 CEST4434932113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.498620033 CEST49321443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:53.499519110 CEST49313443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:53.499533892 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.501167059 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.501203060 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.501229048 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.501241922 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.501348019 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.501360893 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.501415968 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.501415968 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.503654003 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.503669977 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.503685951 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.503829956 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.503829956 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.504184961 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.505419970 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.505425930 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.505440950 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.505454063 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.505558968 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.505558968 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.505776882 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.505932093 CEST49321443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:53.506077051 CEST4434932113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.506844044 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.506987095 CEST49321443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:53.507000923 CEST4434932113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.508949995 CEST49327443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.508970976 CEST44349327104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.511212111 CEST49320443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.511235952 CEST44349320104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.511282921 CEST49320443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.511287928 CEST44349320104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.514173031 CEST49323443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.528505087 CEST49328443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.528533936 CEST44349328104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.528846979 CEST49328443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.530808926 CEST49324443192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:53.530826092 CEST44349324104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.531187057 CEST44349324104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.534089088 CEST49328443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.534101963 CEST44349328104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.536751986 CEST44349325104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.537393093 CEST49324443192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:53.539541006 CEST49310443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:53.539556026 CEST44349310172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.543198109 CEST49329443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:53.543219090 CEST44349329172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.543267012 CEST49329443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:53.543493032 CEST49325443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.543508053 CEST44349325104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.543741941 CEST49325443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.543745995 CEST44349325104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.552103996 CEST49329443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:53.552115917 CEST44349329172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.558152914 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.558176041 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.558294058 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.558339119 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.558999062 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.559020042 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.559073925 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.559101105 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.559174061 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.559436083 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.559783936 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.559830904 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.559880972 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.559900045 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.559937954 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.560406923 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.560424089 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.560494900 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.560494900 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.560511112 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.561326981 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.561340094 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.561386108 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.561403990 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.561419964 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.561419964 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.561434984 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.561450958 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.561470032 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.561691046 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.562100887 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.562180996 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.562190056 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.562201977 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.562335014 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.564126015 CEST49319443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.564151049 CEST44349319104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.567027092 CEST44349322104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.567126036 CEST44349322104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.567188025 CEST49322443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:53.568272114 CEST49322443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:53.580509901 CEST44349324104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.637518883 CEST4434932113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.637595892 CEST49321443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:53.667275906 CEST49321443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:53.667310953 CEST4434932113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.670270920 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.670320034 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.670368910 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.670638084 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:53.670696020 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.670798063 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:53.673378944 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:53.673408031 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.673590899 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:53.673614025 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.679078102 CEST44349324104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.679173946 CEST44349324104.19.208.152192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.679220915 CEST49324443192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:53.712498903 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.712574005 CEST49313443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:53.714844942 CEST44349320104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.714936018 CEST44349320104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.714972973 CEST49320443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.714987993 CEST44349320104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.715008974 CEST44349320104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.715048075 CEST49320443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.720194101 CEST44349325104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.720329046 CEST44349325104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.720367908 CEST49325443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.723828077 CEST49325443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.747638941 CEST49324443192.168.2.22104.19.208.152
                                                                                                            Jul 1, 2024 15:03:53.755817890 CEST49320443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.761667967 CEST49332443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.761712074 CEST44349332104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.761821032 CEST49332443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.764620066 CEST49332443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:53.764645100 CEST44349332104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.785226107 CEST49333443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.785254955 CEST44349333104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.785306931 CEST49333443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.785911083 CEST49333443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:53.785940886 CEST44349333104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.832174063 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.832317114 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:53.832401991 CEST49313443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:53.979680061 CEST44349327104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.002512932 CEST44349328104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.011620045 CEST49328443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.011643887 CEST44349328104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.011735916 CEST49328443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.011743069 CEST44349328104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.012372017 CEST44349326104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.016006947 CEST49326443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.016022921 CEST44349326104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.016086102 CEST49326443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.016093016 CEST44349326104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.055768013 CEST49335443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.055798054 CEST44349335104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.055890083 CEST49335443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.056603909 CEST49335443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.056618929 CEST44349335104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.086518049 CEST49313443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:54.086538076 CEST44349313172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.112984896 CEST49336443192.168.2.22172.217.168.46
                                                                                                            Jul 1, 2024 15:03:54.113025904 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.113082886 CEST49336443192.168.2.22172.217.168.46
                                                                                                            Jul 1, 2024 15:03:54.113370895 CEST49336443192.168.2.22172.217.168.46
                                                                                                            Jul 1, 2024 15:03:54.113387108 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.147854090 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.148458004 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.148494005 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.148832083 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.149364948 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.149441957 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.149595976 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.164717913 CEST49327443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.164740086 CEST44349327104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.166337967 CEST49327443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.166346073 CEST44349327104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.184272051 CEST44349328104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.184401035 CEST44349328104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.184461117 CEST49328443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.185090065 CEST49328443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.196496964 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.208498955 CEST44349326104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.208575964 CEST44349326104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.208627939 CEST49326443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.208638906 CEST44349326104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.208650112 CEST44349326104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.208688974 CEST49326443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.216196060 CEST49326443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.255745888 CEST44349333104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.264405012 CEST44349329172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.275187016 CEST49333443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.275219917 CEST44349333104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.275306940 CEST49333443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.275316954 CEST44349333104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.275810957 CEST49329443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:54.275823116 CEST44349329172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.276532888 CEST44349329172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.278563976 CEST49329443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:54.278678894 CEST44349329172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.278875113 CEST49329443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:54.295485973 CEST44349327104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.295866013 CEST44349327104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.295955896 CEST49327443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.308608055 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.308634996 CEST49327443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.308650970 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.308691025 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.308700085 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.308721066 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.308732033 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.308754921 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.309318066 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.309369087 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.309384108 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.309850931 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.309904099 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.309915066 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.309998989 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.310038090 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.310045958 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.313227892 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.313281059 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.313290119 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.317002058 CEST49339443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.317038059 CEST44349339104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.317209959 CEST49339443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.320516109 CEST44349329172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.322061062 CEST49339443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.322083950 CEST44349339104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.322288036 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.324605942 CEST49340443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.324640036 CEST44349340104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.324698925 CEST49340443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.325042009 CEST49340443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.325067043 CEST44349340104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.347296953 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.373579979 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.373598099 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.374079943 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.376954079 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.377028942 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.377528906 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.399243116 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.399307013 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.399363041 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.399374962 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.399400949 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.399437904 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.399446964 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.399605989 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.399638891 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.399646044 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.399652958 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.399693012 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.399744034 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.400521040 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.400552034 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.400563002 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.400569916 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.400605917 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.400613070 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.400649071 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.400686026 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.400693893 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.401237011 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.401266098 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.401278973 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.401285887 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.401324987 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.401411057 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.401470900 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.401510000 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.401518106 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.420501947 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.436412096 CEST44349332104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.441368103 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.441414118 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.441431999 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.441453934 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.441494942 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.461034060 CEST44349333104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.461144924 CEST44349333104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.461196899 CEST49333443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.461514950 CEST49333443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:54.462817907 CEST49332443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.462833881 CEST44349332104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.462894917 CEST49332443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.462903023 CEST44349332104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.487948895 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.487974882 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.488023043 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.488068104 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.488084078 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.488127947 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.488127947 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.489989042 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.490101099 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.490129948 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.490149021 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.490159035 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.490170956 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.490206957 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.490283966 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.490340948 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.490564108 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.490622997 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.490636110 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.490768909 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.490822077 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.490834951 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.491390944 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.491439104 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.491449118 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.491463900 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.491503954 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.491511106 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.491566896 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.491607904 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.571208000 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.571245909 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.571311951 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.571311951 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.571330070 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.577403069 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.577421904 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.577487946 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.577497959 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.577552080 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.601831913 CEST44349329172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.601922035 CEST44349329172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.601979971 CEST49329443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:54.619179964 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.643995047 CEST44349335104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.650907040 CEST44349332104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.650980949 CEST44349332104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.651038885 CEST44349332104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.651078939 CEST49332443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.651124954 CEST49332443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.659951925 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.660027027 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.660052061 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.660093069 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.660093069 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.714592934 CEST49332443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.717714071 CEST49329443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:54.717737913 CEST44349329172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.723587990 CEST49335443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.723598957 CEST44349335104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.723699093 CEST49335443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.723706007 CEST44349335104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.782932043 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.783185959 CEST49336443192.168.2.22172.217.168.46
                                                                                                            Jul 1, 2024 15:03:54.783205032 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.783581018 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.783682108 CEST49336443192.168.2.22172.217.168.46
                                                                                                            Jul 1, 2024 15:03:54.784315109 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.784358978 CEST49336443192.168.2.22172.217.168.46
                                                                                                            Jul 1, 2024 15:03:54.785326958 CEST49336443192.168.2.22172.217.168.46
                                                                                                            Jul 1, 2024 15:03:54.785386086 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.785537958 CEST49336443192.168.2.22172.217.168.46
                                                                                                            Jul 1, 2024 15:03:54.785550117 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.815532923 CEST49341443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:54.815574884 CEST44349341104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.815629959 CEST49341443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:54.816142082 CEST49342443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:54.816150904 CEST44349342104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.816188097 CEST49342443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:54.817384958 CEST49341443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:54.817395926 CEST44349341104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.817564964 CEST49342443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:54.817574978 CEST44349342104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.852114916 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.852114916 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.857197046 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:54.857424974 CEST49331443192.168.2.2213.107.253.42
                                                                                                            Jul 1, 2024 15:03:54.857445002 CEST4434933113.107.253.42192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.875140905 CEST49335443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.875233889 CEST44349335104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.875279903 CEST49335443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:54.892225027 CEST44349339104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.986779928 CEST44349340104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.992502928 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:54.992559910 CEST49336443192.168.2.22172.217.168.46
                                                                                                            Jul 1, 2024 15:03:55.089087963 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.089409113 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.089482069 CEST49336443192.168.2.22172.217.168.46
                                                                                                            Jul 1, 2024 15:03:55.100059986 CEST49336443192.168.2.22172.217.168.46
                                                                                                            Jul 1, 2024 15:03:55.100084066 CEST44349336172.217.168.46192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.100502014 CEST44349339104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.100575924 CEST49339443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:55.160203934 CEST49330443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:55.160228014 CEST44349330104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.171295881 CEST49344443192.168.2.22173.194.69.154
                                                                                                            Jul 1, 2024 15:03:55.171314001 CEST44349344173.194.69.154192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.171446085 CEST49344443192.168.2.22173.194.69.154
                                                                                                            Jul 1, 2024 15:03:55.178064108 CEST49344443192.168.2.22173.194.69.154
                                                                                                            Jul 1, 2024 15:03:55.178086042 CEST44349344173.194.69.154192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.188154936 CEST49345443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:55.188173056 CEST44349345172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.188216925 CEST49345443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:55.189050913 CEST49345443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:55.189060926 CEST44349345172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.196491957 CEST44349340104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.196670055 CEST49340443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:55.284789085 CEST44349342104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.304744959 CEST44349341104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.407843113 CEST49346443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.407871962 CEST44349346104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.407953024 CEST49346443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.408426046 CEST49347443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.408488035 CEST44349347104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.408540010 CEST49347443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.411819935 CEST49347443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.411837101 CEST44349347104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.413224936 CEST49346443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.413243055 CEST44349346104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.419413090 CEST49348443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:55.419440985 CEST44349348104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.419492960 CEST49348443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:55.419852018 CEST49348443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:55.419864893 CEST44349348104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.461678028 CEST49340443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:55.461721897 CEST44349340104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.461730003 CEST49339443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:55.461749077 CEST44349339104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.466573954 CEST49340443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:55.466584921 CEST44349340104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.466661930 CEST49339443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:55.466666937 CEST44349339104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.496510029 CEST44349342104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.496572971 CEST49342443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.516510963 CEST44349341104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.516567945 CEST49341443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.523876905 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:55.523926973 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.524003983 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:55.560427904 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:55.560455084 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.560533047 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:55.566061020 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:55.566101074 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.566153049 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:55.605796099 CEST44349339104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.605920076 CEST44349339104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.606020927 CEST49339443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:55.640966892 CEST44349340104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.641061068 CEST44349340104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.641119957 CEST49340443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:55.641129017 CEST44349340104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.641143084 CEST44349340104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.641186953 CEST49340443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:55.799194098 CEST44349344173.194.69.154192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.826234102 CEST49339443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:55.850749969 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:55.850770950 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.851874113 CEST49340443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:55.852644920 CEST49352443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:55.852684021 CEST44349352104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.852735996 CEST49352443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:55.853102922 CEST49352443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:55.853111982 CEST44349352104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.867614985 CEST44349345172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.874198914 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:55.874221087 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.880132914 CEST44349347104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.900619030 CEST44349346104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.911588907 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:55.911611080 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.927419901 CEST49347443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.927439928 CEST44349347104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.927481890 CEST49347443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.927489996 CEST44349347104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.954991102 CEST49344443192.168.2.22173.194.69.154
                                                                                                            Jul 1, 2024 15:03:55.955013037 CEST44349344173.194.69.154192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.956347942 CEST44349344173.194.69.154192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.956363916 CEST44349344173.194.69.154192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.956427097 CEST49344443192.168.2.22173.194.69.154
                                                                                                            Jul 1, 2024 15:03:55.958583117 CEST49346443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.958605051 CEST44349346104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.958704948 CEST49346443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:55.958714008 CEST44349346104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.966658115 CEST49353443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:55.966706991 CEST44349353104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.966763973 CEST49353443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:55.988593102 CEST44349348104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:55.988687992 CEST49348443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:56.013024092 CEST49353443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:56.013062954 CEST44349353104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.013314962 CEST49345443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:56.013330936 CEST44349345172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.013869047 CEST44349345172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.016161919 CEST49344443192.168.2.22173.194.69.154
                                                                                                            Jul 1, 2024 15:03:56.016354084 CEST44349344173.194.69.154192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.016707897 CEST49345443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:56.016799927 CEST44349345172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.017081976 CEST49344443192.168.2.22173.194.69.154
                                                                                                            Jul 1, 2024 15:03:56.017102003 CEST44349344173.194.69.154192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.017513037 CEST49345443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:56.017539024 CEST44349345172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.027715921 CEST49348443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:56.027736902 CEST44349348104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.028143883 CEST44349348104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.033598900 CEST49348443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:56.037899017 CEST49342443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.037928104 CEST44349342104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.042088032 CEST49341443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.042113066 CEST44349341104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.080507994 CEST44349348104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.080753088 CEST49348443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:56.080761909 CEST44349348104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.086344957 CEST49342443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.086371899 CEST44349342104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.086447001 CEST49342443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.086453915 CEST44349342104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.086653948 CEST49341443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.086661100 CEST44349341104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.108798027 CEST44349347104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.109386921 CEST44349347104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.109447956 CEST49347443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.109883070 CEST49347443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.123368979 CEST44349346104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.123486042 CEST44349346104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.123570919 CEST49346443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.146693945 CEST49346443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.185715914 CEST49353443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:56.213278055 CEST44349344173.194.69.154192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.213331938 CEST49344443192.168.2.22173.194.69.154
                                                                                                            Jul 1, 2024 15:03:56.218270063 CEST44349348104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.218350887 CEST44349348104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.218435049 CEST49348443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:56.222910881 CEST44349342104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.223023891 CEST44349342104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.223074913 CEST49342443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.225914001 CEST44349341104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.226031065 CEST44349341104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.226078033 CEST49341443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.232501030 CEST44349353104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.236327887 CEST44349263172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.236397028 CEST44349263172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.236547947 CEST49263443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:56.251492023 CEST49344443192.168.2.22173.194.69.154
                                                                                                            Jul 1, 2024 15:03:56.251517057 CEST44349344173.194.69.154192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.317837954 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.320341110 CEST44349352104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.341373920 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.353291988 CEST49352443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:56.353317022 CEST44349352104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.353409052 CEST49352443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:56.353420019 CEST44349352104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.376564980 CEST44349345172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.376646996 CEST49345443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:56.376677036 CEST44349345172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.379312992 CEST44349345172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.379365921 CEST49345443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:56.406457901 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.409306049 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.409317017 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.409813881 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.419023991 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.419034004 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.419218063 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.419230938 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.419466019 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.420373917 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.420437098 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.420986891 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.421066046 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.421618938 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.421699047 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.421952963 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.422020912 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.422101974 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.422175884 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.422236919 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.422244072 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.422466993 CEST49345443192.168.2.22172.217.168.2
                                                                                                            Jul 1, 2024 15:03:56.422494888 CEST44349345172.217.168.2192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.432657003 CEST49342443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.432770967 CEST49341443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.439639091 CEST49263443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:56.439673901 CEST44349263172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.439923048 CEST49355443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:56.439959049 CEST44349355172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.440004110 CEST49355443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:56.440208912 CEST49355443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:56.440228939 CEST44349355172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.440556049 CEST49354443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.440587044 CEST44349354104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.440660954 CEST49354443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.443052053 CEST49354443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.443062067 CEST44349354104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.468518972 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.468529940 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.496799946 CEST44349352104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.496872902 CEST44349352104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.496922016 CEST49352443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:56.496934891 CEST44349352104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.497137070 CEST44349352104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.497205973 CEST49352443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:56.508893013 CEST44349353104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.508956909 CEST49353443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:03:56.530214071 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.530271053 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.530308008 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.530343056 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.530364990 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.530378103 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.530415058 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.530508041 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.530515909 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.530854940 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.530963898 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.530983925 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.531085014 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.534579039 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.534640074 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.534677982 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.534708977 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.534734964 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.534782887 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.534791946 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.534868956 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.534874916 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.535512924 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.535550117 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.535568953 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.535681009 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.535687923 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.540196896 CEST49356443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:56.540236950 CEST44349356104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.540293932 CEST49356443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:56.540582895 CEST49356443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:56.540596008 CEST44349356104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.562753916 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.562797070 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.562819958 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.562832117 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.562864065 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.562880039 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.562885046 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.562921047 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.562926054 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.563335896 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.563364983 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.563380957 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.563385963 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.563427925 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.563477993 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.594537973 CEST49357443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:56.594569921 CEST44349357104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.594670057 CEST49357443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:56.601068020 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.601253986 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.601264954 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.601365089 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.601382017 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.625423908 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.625499010 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.625505924 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.625590086 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.625622034 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.625648022 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.625653028 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.625685930 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.625698090 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.625731945 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.625740051 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.625745058 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.625797033 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.626302958 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.626379967 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.626421928 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.626439095 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.626508951 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.626528025 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.626574993 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.626593113 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.626635075 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.627157927 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.627363920 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.627402067 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.627432108 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.627435923 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.627444029 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.627506971 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.637336016 CEST49352443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:03:56.639178991 CEST49357443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:56.639203072 CEST44349357104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.653697014 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.653740883 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.653773069 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.653784990 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.653831005 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.653834105 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.653846025 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.653883934 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.653888941 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.654994965 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.655065060 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.655066013 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.655108929 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.667210102 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.713970900 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.714023113 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.714061975 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.714062929 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.714082003 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.714097023 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.714103937 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.714169025 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.714179039 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.714493990 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.714525938 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.714567900 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.714575052 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.714632988 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.714660883 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.714728117 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.715290070 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.715354919 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.715361118 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.715445042 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.715509892 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.907788038 CEST44349354104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.987268925 CEST49354443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.987297058 CEST44349354104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.987440109 CEST49354443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:56.987448931 CEST44349354104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.988043070 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.988219023 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.988297939 CEST49349443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.988327026 CEST44349349104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.990355015 CEST49350443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.990360975 CEST44349350104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:56.990612984 CEST49351443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:56.990639925 CEST44349351104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.057636976 CEST49359443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.057682037 CEST44349359104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.057796001 CEST49359443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.058393002 CEST49359443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.058403969 CEST44349359104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.106667042 CEST44349355172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.125746965 CEST44349354104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.125861883 CEST44349354104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.125926971 CEST49354443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.126754999 CEST49354443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.139298916 CEST44349356104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.167232037 CEST49355443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:57.167256117 CEST44349355172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.167804003 CEST44349355172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.168636084 CEST49355443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:57.168719053 CEST44349355172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.169781923 CEST49355443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:57.169801950 CEST44349355172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.171704054 CEST49356443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.171741009 CEST44349356104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.205512047 CEST44349357104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.232389927 CEST49357443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.232405901 CEST44349357104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.232465982 CEST49357443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.232474089 CEST44349357104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.236126900 CEST49360443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.236160040 CEST44349360104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.236208916 CEST49360443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.268413067 CEST49361443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.268451929 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.268500090 CEST49361443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.269162893 CEST49360443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.269182920 CEST44349360104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.277466059 CEST49361443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.277477980 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.283211946 CEST49356443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.283221960 CEST44349356104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.295892954 CEST49362443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.295933008 CEST44349362104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.296006918 CEST49362443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.296318054 CEST49362443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.296336889 CEST44349362104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.386542082 CEST44349355172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.386773109 CEST44349355172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.386831999 CEST49355443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:57.387537956 CEST44349357104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.387598038 CEST44349357104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.387643099 CEST49357443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.387655020 CEST44349357104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.387679100 CEST44349357104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.387736082 CEST49357443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.389194965 CEST49355443192.168.2.22172.217.168.68
                                                                                                            Jul 1, 2024 15:03:57.389215946 CEST44349355172.217.168.68192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.398006916 CEST49363443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.398036003 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.398119926 CEST49363443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.398797989 CEST49363443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.398813009 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.399280071 CEST49357443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.431296110 CEST44349356104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.431366920 CEST44349356104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.431418896 CEST49356443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.431427956 CEST44349356104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.431478024 CEST49356443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.523618937 CEST44349359104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.534701109 CEST49359443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.534730911 CEST44349359104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.534792900 CEST49359443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.534802914 CEST44349359104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.613872051 CEST49365443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.613902092 CEST44349365104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.613991976 CEST49365443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.614610910 CEST49365443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.614626884 CEST44349365104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.709208965 CEST49356443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:57.737138987 CEST44349359104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.737250090 CEST44349359104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.737324953 CEST49359443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.740448952 CEST44349360104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.751889944 CEST49360443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.751902103 CEST44349360104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.752274990 CEST44349360104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.753848076 CEST49359443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.765311956 CEST49360443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.765417099 CEST44349360104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.765614033 CEST49360443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.770831108 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.771073103 CEST44349362104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.801915884 CEST49361443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.801928043 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.802501917 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.810358047 CEST49361443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.810484886 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.810848951 CEST49361443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.812500000 CEST44349360104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.852504969 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.873681068 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.877954960 CEST44349360104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.878030062 CEST44349360104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.878091097 CEST49360443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.906303883 CEST49362443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.906332970 CEST44349362104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.906405926 CEST49362443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:57.906415939 CEST44349362104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.906794071 CEST49363443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.906807899 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.907300949 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.909418106 CEST49363443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.909499884 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.911844969 CEST49363443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.918025970 CEST49360443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.918045044 CEST44349360104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.922341108 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.922384977 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.922415018 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.922439098 CEST49361443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.922449112 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.922494888 CEST49361443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.922499895 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.922514915 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:57.922555923 CEST49361443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:57.952516079 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.021570921 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.021626949 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.021662951 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.021676064 CEST49363443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:58.021688938 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.021728039 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.021729946 CEST49363443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:58.021738052 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.021784067 CEST49363443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:58.021790028 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.021801949 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.021832943 CEST49363443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:58.091154099 CEST44349362104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.091273069 CEST44349362104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.091337919 CEST49362443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:58.204421043 CEST44349365104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.253956079 CEST49362443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:58.289170027 CEST49365443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:58.289190054 CEST44349365104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.289299965 CEST49365443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:58.289310932 CEST44349365104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.465759993 CEST49361443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:58.465791941 CEST44349361104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.466886997 CEST49363443192.168.2.22104.19.177.52
                                                                                                            Jul 1, 2024 15:03:58.466918945 CEST44349363104.19.177.52192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.478133917 CEST44349365104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.478204966 CEST44349365104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.478261948 CEST49365443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:58.478275061 CEST44349365104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.478286982 CEST44349365104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:58.478346109 CEST49365443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:58.483234882 CEST49365443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:59.193962097 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:59.194013119 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.194066048 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:59.227169991 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:59.227195978 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.457266092 CEST49370443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.457305908 CEST44349370104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.457406998 CEST49370443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.457710028 CEST49370443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.457720995 CEST44349370104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.555015087 CEST49371443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.555049896 CEST44349371104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.555133104 CEST49371443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.575643063 CEST49371443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.575668097 CEST44349371104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.626610041 CEST49372443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:59.626651049 CEST44349372104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.626749039 CEST49372443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:59.627137899 CEST49372443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:59.627163887 CEST44349372104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.633768082 CEST49373443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.633789062 CEST44349373104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.633877039 CEST49373443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.634759903 CEST49373443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.634773016 CEST44349373104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.650963068 CEST49374443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:59.650994062 CEST44349374104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.651056051 CEST49374443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:59.651659012 CEST49374443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:03:59.651678085 CEST44349374104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.709752083 CEST49375443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.709783077 CEST44349375104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.709875107 CEST49375443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.731379986 CEST49375443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.731408119 CEST44349375104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.799380064 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.802803993 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:59.802819014 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.803201914 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.809640884 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:59.809717894 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.810347080 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:59.810374022 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.937587023 CEST44349370104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.937666893 CEST49370443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:03:59.959098101 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.959239960 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.959285975 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.959377050 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.959405899 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.959409952 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:59.959458113 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.959471941 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:59.959893942 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.959928036 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.959954977 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:59.959960938 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.960009098 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:59.960015059 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.960743904 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.960774899 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:03:59.960850000 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:03:59.960856915 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.045723915 CEST44349371104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049071074 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049127102 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049145937 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.049163103 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049211979 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.049218893 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049365044 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049408913 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.049416065 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049632072 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049670935 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049670935 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.049685001 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049716949 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.049735069 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049796104 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049885988 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049890995 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.049896002 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.049935102 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.053296089 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.053497076 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.053533077 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.053540945 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.053546906 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.053582907 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.053589106 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.053617954 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.053672075 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.053673029 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.053682089 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.053720951 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.053725958 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.060636044 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.086275101 CEST49371443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.086311102 CEST44349371104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.086491108 CEST49371443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.086498022 CEST44349371104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.091794968 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.091888905 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.091964006 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.091975927 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.104022980 CEST44349373104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.104243994 CEST49376443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:04:00.104300976 CEST44349376104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.104454994 CEST49376443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:04:00.130502939 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.134352922 CEST49376443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:04:00.134397984 CEST44349376104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.136754036 CEST49373443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.136770964 CEST44349373104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.136830091 CEST49373443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.136836052 CEST44349373104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.138829947 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.138921976 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.138957977 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.138976097 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.138988972 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.139030933 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.139409065 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.139463902 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.139575958 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.139625072 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.139966965 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.140216112 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.140305996 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.140312910 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.140516996 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.140583038 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.140588999 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.141264915 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.141299009 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.141345024 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.141351938 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.142018080 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.142087936 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.142092943 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.142121077 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.142168999 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.142174959 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.142328978 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.142379045 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.142385960 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.142488956 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.143073082 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.143130064 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.143167019 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.143239021 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.143369913 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.196285963 CEST44349372104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.203054905 CEST44349375104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.217128992 CEST44349374104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.225542068 CEST44349371104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.225658894 CEST44349371104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.225738049 CEST49371443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.265003920 CEST49371443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.265683889 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.268265963 CEST49375443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.268285990 CEST44349375104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.268585920 CEST49375443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.268594980 CEST44349375104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.271846056 CEST49377443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:04:00.271872997 CEST44349377104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.271982908 CEST49377443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:04:00.296621084 CEST44349373104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.298399925 CEST44349373104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.298506021 CEST49373443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.400502920 CEST44349372104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.400657892 CEST49372443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:00.410232067 CEST44349375104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.410362959 CEST44349375104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.410587072 CEST49375443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.424510002 CEST44349374104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.424647093 CEST49374443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:00.530160904 CEST49374443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:00.530173063 CEST44349374104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.530270100 CEST49374443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:00.530282021 CEST44349374104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.532882929 CEST49377443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:04:00.532902956 CEST44349377104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.533243895 CEST49375443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.533269882 CEST49373443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.533581972 CEST49378443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.533637047 CEST44349378104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.533699036 CEST49378443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.539016962 CEST49378443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.539035082 CEST44349378104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.540268898 CEST49368443192.168.2.22104.19.159.224
                                                                                                            Jul 1, 2024 15:04:00.540287971 CEST44349368104.19.159.224192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.570147038 CEST49370443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.570163012 CEST44349370104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.570569992 CEST44349370104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.574843884 CEST49370443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.579147100 CEST49372443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:00.579155922 CEST44349372104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.620501041 CEST44349370104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.620569944 CEST49370443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.620580912 CEST44349370104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.680422068 CEST44349374104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.680489063 CEST44349374104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.680561066 CEST44349374104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.680602074 CEST49374443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:00.680634975 CEST49374443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:00.681575060 CEST49374443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:00.701705933 CEST44349376104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.771800995 CEST44349370104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.771924973 CEST44349370104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.772018909 CEST49370443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:00.908500910 CEST44349376104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:00.908567905 CEST49376443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:04:01.004627943 CEST44349377104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.011538982 CEST44349378104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.212502003 CEST44349377104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.212558985 CEST49377443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:04:01.220499039 CEST44349378104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.220552921 CEST49378443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:01.415648937 CEST49377443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:04:01.415666103 CEST44349377104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.415714979 CEST49377443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:04:01.415724039 CEST44349377104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.418360949 CEST49378443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:01.418386936 CEST44349378104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.418430090 CEST49378443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:01.418442965 CEST44349378104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.423398018 CEST49372443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:01.423427105 CEST44349372104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.527709961 CEST49376443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:04:01.527726889 CEST44349376104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.527812958 CEST49376443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:04:01.527817965 CEST44349376104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.565192938 CEST44349377104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.565304041 CEST44349377104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.565454960 CEST49377443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:04:01.622665882 CEST44349372104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.622741938 CEST44349372104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.622808933 CEST44349372104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.622839928 CEST49372443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:01.622885942 CEST49372443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:01.704193115 CEST44349376104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.704262972 CEST44349376104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.704334021 CEST44349376104.16.149.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.704349995 CEST49376443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:04:01.704375982 CEST49376443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:04:01.752968073 CEST49377443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:04:01.770231962 CEST44349378104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.770351887 CEST44349378104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.770416021 CEST49378443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:01.779120922 CEST49378443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:01.780452967 CEST49376443192.168.2.22104.16.149.130
                                                                                                            Jul 1, 2024 15:04:01.781230927 CEST49380443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:01.781267881 CEST44349380104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.781325102 CEST49380443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:01.781964064 CEST49380443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:01.781980038 CEST44349380104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.785197020 CEST49370443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:01.996362925 CEST49381443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:01.996412992 CEST44349381104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:01.996495962 CEST49381443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:02.054821968 CEST49381443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:02.054882050 CEST44349381104.16.148.130192.168.2.22
                                                                                                            Jul 1, 2024 15:04:02.295243979 CEST44349380104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:02.361148119 CEST49380443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:02.361175060 CEST44349380104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:02.361272097 CEST49380443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:02.361280918 CEST44349380104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:02.384758949 CEST49372443192.168.2.22104.16.148.130
                                                                                                            Jul 1, 2024 15:04:02.488682985 CEST49382443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:04:02.488730907 CEST44349382104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:02.488789082 CEST49382443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:04:02.492819071 CEST49382443192.168.2.22104.18.26.149
                                                                                                            Jul 1, 2024 15:04:02.492834091 CEST44349382104.18.26.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:02.506373882 CEST49383443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:02.506427050 CEST44349383104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:02.506509066 CEST49383443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:02.507406950 CEST49383443192.168.2.22104.18.27.149
                                                                                                            Jul 1, 2024 15:04:02.507426023 CEST44349383104.18.27.149192.168.2.22
                                                                                                            Jul 1, 2024 15:04:02.519844055 CEST44349380104.18.27.149192.168.2.22
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Jul 1, 2024 15:02:20.814268112 CEST192.168.2.228.8.8.80x7eb4Standard query (0)geo.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:22.006266117 CEST192.168.2.228.8.8.80xff90Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:23.228945971 CEST192.168.2.228.8.8.80x6fcdStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:24.014285088 CEST192.168.2.228.8.8.80x676bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:24.857187033 CEST192.168.2.228.8.8.80x3e19Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:25.564040899 CEST192.168.2.228.8.8.80xb983Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:26.536864996 CEST192.168.2.228.8.8.80x44f6Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:27.244736910 CEST192.168.2.228.8.8.80x4355Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:27.961725950 CEST192.168.2.228.8.8.80xed93Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:28.628978968 CEST192.168.2.228.8.8.80xf8dbStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:29.392565966 CEST192.168.2.228.8.8.80x65e1Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:30.042221069 CEST192.168.2.228.8.8.80x3b5dStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:30.714442968 CEST192.168.2.228.8.8.80x3a51Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:31.393718958 CEST192.168.2.228.8.8.80xea04Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:32.073458910 CEST192.168.2.228.8.8.80x8f5fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:32.787102938 CEST192.168.2.228.8.8.80x478aStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:32.962332010 CEST192.168.2.228.8.8.80xd78cStandard query (0)ocsp.entrust.netA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:32.973603964 CEST192.168.2.228.8.8.80xdd47Standard query (0)ocsp.entrust.netA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:33.474116087 CEST192.168.2.228.8.8.80xa763Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:34.146681070 CEST192.168.2.228.8.8.80x412cStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:34.857744932 CEST192.168.2.228.8.8.80xf194Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:35.658885002 CEST192.168.2.228.8.8.80x6d0dStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:36.360083103 CEST192.168.2.228.8.8.80x80b0Standard query (0)geo.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:36.896316051 CEST192.168.2.228.8.8.80xc8f7Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:37.749255896 CEST192.168.2.228.8.8.80x8895Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:38.449361086 CEST192.168.2.228.8.8.80x347fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:39.129421949 CEST192.168.2.228.8.8.80x9826Standard query (0)wcdownloadercdn.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:48.655978918 CEST192.168.2.228.8.8.80x3611Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:49.999860048 CEST192.168.2.228.8.8.80xf5daStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:53.225680113 CEST192.168.2.228.8.8.80x2e65Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:53.971343040 CEST192.168.2.228.8.8.80xdea3Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:54.663691998 CEST192.168.2.228.8.8.80xa19dStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:55.350620031 CEST192.168.2.228.8.8.80x99ceStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:55.362726927 CEST192.168.2.228.8.8.80x99ceStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:56.038710117 CEST192.168.2.228.8.8.80x2a0aStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:56.720535994 CEST192.168.2.228.8.8.80xed91Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:57.419590950 CEST192.168.2.228.8.8.80x20bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:58.114948034 CEST192.168.2.228.8.8.80xf025Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:58.121948957 CEST192.168.2.228.8.8.80xf025Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:58.854945898 CEST192.168.2.228.8.8.80x204bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:59.655083895 CEST192.168.2.228.8.8.80xe16fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:00.392501116 CEST192.168.2.228.8.8.80x1ef7Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:00.399791002 CEST192.168.2.228.8.8.80x1ef7Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:01.431786060 CEST192.168.2.228.8.8.80x770fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:02.118163109 CEST192.168.2.228.8.8.80x127fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:02.783446074 CEST192.168.2.228.8.8.80xa48fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:03.499322891 CEST192.168.2.228.8.8.80x6d3dStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:04.187993050 CEST192.168.2.228.8.8.80x19a0Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:04.873141050 CEST192.168.2.228.8.8.80x418eStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:05.641227007 CEST192.168.2.228.8.8.80x1548Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:06.568211079 CEST192.168.2.228.8.8.80xf50dStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:06.575922012 CEST192.168.2.228.8.8.80xf50dStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:07.524626017 CEST192.168.2.228.8.8.80x8932Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:08.288528919 CEST192.168.2.228.8.8.80xb027Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:09.029803991 CEST192.168.2.228.8.8.80x852fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:09.812139034 CEST192.168.2.228.8.8.80xdc9fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:10.540081024 CEST192.168.2.228.8.8.80xadf7Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:14.414146900 CEST192.168.2.228.8.8.80x6bc2Standard query (0)geo.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:15.003982067 CEST192.168.2.228.8.8.80x1ad5Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:16.055073023 CEST192.168.2.228.8.8.80xf65bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:17.358128071 CEST192.168.2.228.8.8.80x5ad8Standard query (0)wc-partners.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:18.968183041 CEST192.168.2.228.8.8.80xee47Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:20.310532093 CEST192.168.2.228.8.8.80xeaStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:21.181674004 CEST192.168.2.228.8.8.80x4997Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:21.969664097 CEST192.168.2.228.8.8.80x2f88Standard query (0)geo.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:22.580734015 CEST192.168.2.228.8.8.80x87d5Standard query (0)webcompanion.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:24.554367065 CEST192.168.2.228.8.8.80x3183Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:26.998893976 CEST192.168.2.228.8.8.80xa851Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:28.022119045 CEST192.168.2.228.8.8.80xa7cfStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:28.711872101 CEST192.168.2.228.8.8.80x7f55Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:29.373823881 CEST192.168.2.228.8.8.80xff51Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:33.094214916 CEST192.168.2.228.8.8.80xc05eStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:33.104614973 CEST192.168.2.228.8.8.80xc05eStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.120783091 CEST192.168.2.228.8.8.80xb65bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.127932072 CEST192.168.2.228.8.8.80xb65bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.219486952 CEST192.168.2.228.8.8.80xb65bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.291640997 CEST192.168.2.228.8.8.80xea80Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:35.767472982 CEST192.168.2.228.8.8.80x46dbStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:35.803344011 CEST192.168.2.228.8.8.80x46dbStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:35.957663059 CEST192.168.2.228.8.8.80xad8fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:37.157974958 CEST192.168.2.228.8.8.80x8d2fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:37.338148117 CEST192.168.2.228.8.8.80xe7e5Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:38.073575974 CEST192.168.2.228.8.8.80xe324Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:38.340770960 CEST192.168.2.228.8.8.80xea3Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.153980017 CEST192.168.2.228.8.8.80x93faStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.155545950 CEST192.168.2.228.8.8.80xae45Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.170134068 CEST192.168.2.228.8.8.80xae45Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.175443888 CEST192.168.2.228.8.8.80xd859Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:40.094433069 CEST192.168.2.228.8.8.80x4de5Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:40.968517065 CEST192.168.2.228.8.8.80x29c1Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:40.978708982 CEST192.168.2.228.8.8.80x29c1Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:41.599083900 CEST192.168.2.228.8.8.80x3f63Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:41.690357924 CEST192.168.2.228.8.8.80x823fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:42.052973986 CEST192.168.2.228.8.8.80xc7daStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.368619919 CEST192.168.2.228.8.8.80x2504Standard query (0)webcompanion.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.369170904 CEST192.168.2.228.8.8.80xdeb4Standard query (0)webcompanion.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.419533968 CEST192.168.2.228.8.8.80x7287Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.420937061 CEST192.168.2.228.8.8.80x9e36Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.444828033 CEST192.168.2.228.8.8.80xb527Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.495188951 CEST192.168.2.228.8.8.80x9574Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:44.545171976 CEST192.168.2.228.8.8.80xf874Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.573297024 CEST192.168.2.228.8.8.80xd76Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.615390062 CEST192.168.2.228.8.8.80x418Standard query (0)www.google.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.808638096 CEST192.168.2.228.8.8.80x2dd2Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.897262096 CEST192.168.2.228.8.8.80x29f8Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.916775942 CEST192.168.2.228.8.8.80x1836Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.968303919 CEST192.168.2.228.8.8.80x1972Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:46.124593019 CEST192.168.2.228.8.8.80x1abbStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:46.359415054 CEST192.168.2.228.8.8.80x91acStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:46.359611988 CEST192.168.2.228.8.8.80xed97Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.308419943 CEST192.168.2.228.8.8.80x5facStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.310034990 CEST192.168.2.228.8.8.80x568dStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.375346899 CEST192.168.2.228.8.8.80x7ac1Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.388585091 CEST192.168.2.228.8.8.80x4a1fStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.405663967 CEST192.168.2.228.8.8.80xd8aaStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.408781052 CEST192.168.2.228.8.8.80x98d4Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.466801882 CEST192.168.2.228.8.8.80xd5adStandard query (0)cdn.inspectlet.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.467122078 CEST192.168.2.228.8.8.80x893bStandard query (0)cdn.inspectlet.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.626704931 CEST192.168.2.228.8.8.80xa724Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:49.186407089 CEST192.168.2.228.8.8.80x3f15Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.007982016 CEST192.168.2.228.8.8.80x5ec0Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.025027990 CEST192.168.2.228.8.8.80xa6f4Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.886153936 CEST192.168.2.228.8.8.80x5707Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.893857002 CEST192.168.2.228.8.8.80x5707Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.927031994 CEST192.168.2.228.8.8.80x1642Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.927176952 CEST192.168.2.228.8.8.80x8641Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:51.109951019 CEST192.168.2.228.8.8.80x5ebbStandard query (0)hn.inspectlet.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:51.110225916 CEST192.168.2.228.8.8.80x6d31Standard query (0)hn.inspectlet.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:51.968257904 CEST192.168.2.228.8.8.80x7915Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.077891111 CEST192.168.2.228.8.8.80xcfe7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.080382109 CEST192.168.2.228.8.8.80x6f28Standard query (0)www.google.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.200813055 CEST192.168.2.228.8.8.80x64eaStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.215387106 CEST192.168.2.228.8.8.80x493eStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.215958118 CEST192.168.2.228.8.8.80x4d3cStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.235761881 CEST192.168.2.228.8.8.80x36b3Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.287728071 CEST192.168.2.228.8.8.80x3a89Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.299885035 CEST192.168.2.228.8.8.80x71aStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.374428988 CEST192.168.2.228.8.8.80xed66Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.462682962 CEST192.168.2.228.8.8.80x4ce7Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.463939905 CEST192.168.2.228.8.8.80x8dc1Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.571490049 CEST192.168.2.228.8.8.80xe647Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.599143982 CEST192.168.2.228.8.8.80xf270Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.610604048 CEST192.168.2.228.8.8.80x632eStandard query (0)partners.webcompanion.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.627120972 CEST192.168.2.228.8.8.80x632eStandard query (0)partners.webcompanion.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.082768917 CEST192.168.2.228.8.8.80x2e08Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.514956951 CEST192.168.2.228.8.8.80x9d1eStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.530258894 CEST192.168.2.228.8.8.80xc359Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.743472099 CEST192.168.2.228.8.8.80x34d7Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.777762890 CEST192.168.2.228.8.8.80xe305Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.048244953 CEST192.168.2.228.8.8.80x401fStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.096690893 CEST192.168.2.228.8.8.80xa404Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.099128008 CEST192.168.2.228.8.8.80x7bd6Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.804419994 CEST192.168.2.228.8.8.80x5ed4Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.806912899 CEST192.168.2.228.8.8.80x36ffStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.809052944 CEST192.168.2.228.8.8.80xbb3Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.835694075 CEST192.168.2.228.8.8.80xd651Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.130884886 CEST192.168.2.228.8.8.80xd4f9Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.131489992 CEST192.168.2.228.8.8.80x112fStandard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.153285980 CEST192.168.2.228.8.8.80x52efStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.154618025 CEST192.168.2.228.8.8.80x6cf1Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.391729116 CEST192.168.2.228.8.8.80x150Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.400816917 CEST192.168.2.228.8.8.80xb25bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.411487103 CEST192.168.2.228.8.8.80x5685Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.959275961 CEST192.168.2.228.8.8.80xde57Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.250705957 CEST192.168.2.228.8.8.80x38d2Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.526020050 CEST192.168.2.228.8.8.80x8b30Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.533039093 CEST192.168.2.228.8.8.80x8b30Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.580061913 CEST192.168.2.228.8.8.80x7f8dStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.587236881 CEST192.168.2.228.8.8.80x7f8dStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.032186031 CEST192.168.2.228.8.8.80x3e44Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.050321102 CEST192.168.2.228.8.8.80x64a8Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.286298990 CEST192.168.2.228.8.8.80xed57Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.605336905 CEST192.168.2.228.8.8.80xa7e3Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:58.538654089 CEST192.168.2.228.8.8.80x1a74Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:58.540184975 CEST192.168.2.228.8.8.80xe36Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.447639942 CEST192.168.2.228.8.8.80x370bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.531972885 CEST192.168.2.228.8.8.80xdb8bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.540544033 CEST192.168.2.228.8.8.80xdb8bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.547715902 CEST192.168.2.228.8.8.80xdb8bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.609474897 CEST192.168.2.228.8.8.80x794cStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.619406939 CEST192.168.2.228.8.8.80x8eadStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.625655890 CEST192.168.2.228.8.8.80x9002Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.643577099 CEST192.168.2.228.8.8.80x3990Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.701894999 CEST192.168.2.228.8.8.80x861bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:00.096797943 CEST192.168.2.228.8.8.80x3b30Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:00.264583111 CEST192.168.2.228.8.8.80xe36dStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:01.976073027 CEST192.168.2.228.8.8.80xdcc7Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:01.984663010 CEST192.168.2.228.8.8.80xdcc7Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:02.480923891 CEST192.168.2.228.8.8.80xe64eStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:02.498135090 CEST192.168.2.228.8.8.80x83a3Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:02.840851068 CEST192.168.2.228.8.8.80x6045Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.010498047 CEST192.168.2.228.8.8.80xc4cdStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.022680044 CEST192.168.2.228.8.8.80xf0f2Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.026896000 CEST192.168.2.228.8.8.80xf001Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.673326015 CEST192.168.2.228.8.8.80x3776Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.745517015 CEST192.168.2.228.8.8.80xeb5bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.751985073 CEST192.168.2.228.8.8.80xeb5bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.786073923 CEST192.168.2.228.8.8.80xe88bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.957818985 CEST192.168.2.228.8.8.80xaefdStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.038043022 CEST192.168.2.228.8.8.80x98b5Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.048351049 CEST192.168.2.228.8.8.80xd124Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.063180923 CEST192.168.2.228.8.8.80x98b5Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.113617897 CEST192.168.2.228.8.8.80xb623Standard query (0)sg-bitmask.adaware.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.156898022 CEST192.168.2.228.8.8.80x2fa4Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.184385061 CEST192.168.2.228.8.8.80x4789Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.288098097 CEST192.168.2.228.8.8.80xc790Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.825728893 CEST192.168.2.228.8.8.80x7eabStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.826699972 CEST192.168.2.228.8.8.80x8f4cStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:07.803410053 CEST192.168.2.228.8.8.80xd5afStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:07.938930035 CEST192.168.2.228.8.8.80xb410Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.001033068 CEST192.168.2.228.8.8.80x8deeStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.087241888 CEST192.168.2.228.8.8.80xff7aStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.107968092 CEST192.168.2.228.8.8.80xa176Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.111624956 CEST192.168.2.228.8.8.80x5e32Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.116771936 CEST192.168.2.228.8.8.80xe54aStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.118794918 CEST192.168.2.228.8.8.80x9211Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.120851994 CEST192.168.2.228.8.8.80x5488Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.211164951 CEST192.168.2.228.8.8.80x866Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.225459099 CEST192.168.2.228.8.8.80xb205Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:09.336497068 CEST192.168.2.228.8.8.80xc510Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.590486050 CEST192.168.2.228.8.8.80x21f0Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.592314005 CEST192.168.2.228.8.8.80x11caStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.604346037 CEST192.168.2.228.8.8.80x21f0Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.871443987 CEST192.168.2.228.8.8.80x16f7Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.951117992 CEST192.168.2.228.8.8.80x3a81Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.991156101 CEST192.168.2.228.8.8.80xccc9Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:13.696362019 CEST192.168.2.228.8.8.80x8dd7Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.089487076 CEST192.168.2.228.8.8.80xc147Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.090183020 CEST192.168.2.228.8.8.80x3178Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.106167078 CEST192.168.2.228.8.8.80x3379Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.333898067 CEST192.168.2.228.8.8.80x9fc4Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.334064960 CEST192.168.2.228.8.8.80x35e0Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.521040916 CEST192.168.2.228.8.8.80x8a2dStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.531755924 CEST192.168.2.228.8.8.80xa675Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.538616896 CEST192.168.2.228.8.8.80xf357Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.551708937 CEST192.168.2.228.8.8.80x7dacStandard query (0)sg-bitmask.adaware.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.552361012 CEST192.168.2.228.8.8.80x644cStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.561542988 CEST192.168.2.228.8.8.80x46c9Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.591954947 CEST192.168.2.228.8.8.80x957Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:17.564750910 CEST192.168.2.228.8.8.80xf85aStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:17.607573032 CEST192.168.2.228.8.8.80x1a5fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.416407108 CEST192.168.2.228.8.8.80x20dcStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.528975964 CEST192.168.2.228.8.8.80xcb37Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.595902920 CEST192.168.2.228.8.8.80x117Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.597384930 CEST192.168.2.228.8.8.80x3340Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.604943037 CEST192.168.2.228.8.8.80xee76Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.615657091 CEST192.168.2.228.8.8.80x7849Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.629358053 CEST192.168.2.228.8.8.80x2417Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:19.009167910 CEST192.168.2.228.8.8.80xd8e1Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:19.024014950 CEST192.168.2.228.8.8.80x71e8Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.353813887 CEST192.168.2.228.8.8.80x3d17Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.383299112 CEST192.168.2.228.8.8.80x8626Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.407161951 CEST192.168.2.228.8.8.80xea31Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.420512915 CEST192.168.2.228.8.8.80x3bcfStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.453140974 CEST192.168.2.228.8.8.80xfcacStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.481523991 CEST192.168.2.228.8.8.80x86e2Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.529870987 CEST192.168.2.228.8.8.80x1352Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.548468113 CEST192.168.2.228.8.8.80x9fd8Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.778937101 CEST192.168.2.228.8.8.80xd452Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.803090096 CEST192.168.2.228.8.8.80x8895Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.251337051 CEST192.168.2.228.8.8.80xb80eStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.252011061 CEST192.168.2.228.8.8.80x15f3Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.252892971 CEST192.168.2.228.8.8.80x4468Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.258434057 CEST192.168.2.228.8.8.80xb80eStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.400779009 CEST192.168.2.228.8.8.80xd449Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.508193016 CEST192.168.2.228.8.8.80x9030Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.230540037 CEST192.168.2.228.8.8.80x8464Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.547432899 CEST192.168.2.228.8.8.80x1fcdStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.547497988 CEST192.168.2.228.8.8.80x427Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.547585964 CEST192.168.2.228.8.8.80x6d0eStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.547605038 CEST192.168.2.228.8.8.80xe478Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.558142900 CEST192.168.2.228.8.8.80xfe34Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.558388948 CEST192.168.2.228.8.8.80x80b4Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.115052938 CEST192.168.2.228.8.8.80x2144Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.130260944 CEST192.168.2.228.8.8.80x88dcStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.135114908 CEST192.168.2.228.8.8.80x32adStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.351454020 CEST192.168.2.228.8.8.80x371fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.352767944 CEST192.168.2.228.8.8.80x87deStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.354515076 CEST192.168.2.228.8.8.80xfc25Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.362523079 CEST192.168.2.228.8.8.80xcf70Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.505969048 CEST192.168.2.228.8.8.80xacf1Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.826941967 CEST192.168.2.228.8.8.80x6796Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.830969095 CEST192.168.2.228.8.8.80x1a52Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.319957972 CEST192.168.2.228.8.8.80xcfeeStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.321952105 CEST192.168.2.228.8.8.80x8bb3Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.322933912 CEST192.168.2.228.8.8.80x5f38Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.417068958 CEST192.168.2.228.8.8.80x50e4Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.424598932 CEST192.168.2.228.8.8.80x50e4Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.425574064 CEST192.168.2.228.8.8.80x6a08Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.427388906 CEST192.168.2.228.8.8.80x9e40Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.429670095 CEST192.168.2.228.8.8.80x64a4Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.437084913 CEST192.168.2.228.8.8.80x9e40Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.437144995 CEST192.168.2.228.8.8.80x50e4Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.859009981 CEST192.168.2.228.8.8.80x97baStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.020107985 CEST192.168.2.228.8.8.80x97baStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.471416950 CEST192.168.2.228.8.8.80x5a18Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.479851961 CEST192.168.2.228.8.8.80xfeb8Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.510785103 CEST192.168.2.228.8.8.80xd5b9Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.512497902 CEST192.168.2.228.8.8.80xbfe9Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.892579079 CEST192.168.2.228.8.8.80x6aafStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.901388884 CEST192.168.2.228.8.8.80x6aafStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.915477037 CEST192.168.2.228.8.8.80x2d29Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:26.034591913 CEST192.168.2.228.8.8.80x420bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:26.186031103 CEST192.168.2.228.8.8.80x7759Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:26.259377003 CEST192.168.2.228.8.8.80x29b4Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.144721031 CEST192.168.2.228.8.8.80x4396Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.145262003 CEST192.168.2.228.8.8.80xcfe3Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.381685019 CEST192.168.2.228.8.8.80x2a66Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.383635044 CEST192.168.2.228.8.8.80xa5dcStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.389136076 CEST192.168.2.228.8.8.80x2a66Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.843113899 CEST192.168.2.228.8.8.80x2cc9Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.850850105 CEST192.168.2.228.8.8.80x41dfStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.854680061 CEST192.168.2.228.8.8.80x981fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.857553959 CEST192.168.2.228.8.8.80x41dfStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.928499937 CEST192.168.2.228.8.8.80x2f84Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.935961962 CEST192.168.2.228.8.8.80x2f84Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.978671074 CEST192.168.2.228.8.8.80x4a1dStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.987272024 CEST192.168.2.228.8.8.80x4a1dStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.106118917 CEST192.168.2.228.8.8.80x4b75Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.119319916 CEST192.168.2.228.8.8.80xfd5fStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.139626026 CEST192.168.2.228.8.8.80xa254Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.222412109 CEST192.168.2.228.8.8.80x724eStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.011292934 CEST192.168.2.228.8.8.80x1cc5Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.045711994 CEST192.168.2.228.8.8.80xe21aStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.114623070 CEST192.168.2.228.8.8.80xcb80Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.226869106 CEST192.168.2.228.8.8.80x7fe6Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.246653080 CEST192.168.2.228.8.8.80x78fbStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.366082907 CEST192.168.2.228.8.8.80xaa38Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.373187065 CEST192.168.2.228.8.8.80xaa38Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.397572994 CEST192.168.2.228.8.8.80x2ffeStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.605479956 CEST192.168.2.228.8.8.80xecc4Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.812664986 CEST192.168.2.228.8.8.80x9ddbStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.816464901 CEST192.168.2.228.8.8.80xc40Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.695317030 CEST192.168.2.228.8.8.80x6928Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.696501970 CEST192.168.2.228.8.8.80xc24cStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.821120977 CEST192.168.2.228.8.8.80xef22Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.956398010 CEST192.168.2.228.8.8.80xf79aStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.966801882 CEST192.168.2.228.8.8.80xf79aStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.976702929 CEST192.168.2.228.8.8.80x5f30Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.068247080 CEST192.168.2.228.8.8.80x5cefStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.524579048 CEST192.168.2.228.8.8.80x7056Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.816051006 CEST192.168.2.228.8.8.80xc2d5Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.823877096 CEST192.168.2.228.8.8.80xc2d5Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.873439074 CEST192.168.2.228.8.8.80x758Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.879951000 CEST192.168.2.228.8.8.80x758Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.051265001 CEST192.168.2.228.8.8.80x5e8aStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.110935926 CEST192.168.2.228.8.8.80xa57Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.241750956 CEST192.168.2.228.8.8.80xee71Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.247487068 CEST192.168.2.228.8.8.80xc470Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.261096001 CEST192.168.2.228.8.8.80x43b5Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.595099926 CEST192.168.2.228.8.8.80x41cbStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.602590084 CEST192.168.2.228.8.8.80x41cbStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.924221039 CEST192.168.2.228.8.8.80xebe0Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.939258099 CEST192.168.2.228.8.8.80x9670Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.138283014 CEST192.168.2.228.8.8.80xd8b5Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.152743101 CEST192.168.2.228.8.8.80xa41eStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.154983044 CEST192.168.2.228.8.8.80xbc0bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.156388998 CEST192.168.2.228.8.8.80x4c6dStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.405076027 CEST192.168.2.228.8.8.80x782aStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.353533983 CEST192.168.2.228.8.8.80xc62eStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.378354073 CEST192.168.2.228.8.8.80xf028Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.462685108 CEST192.168.2.228.8.8.80xc46bStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.599272013 CEST192.168.2.228.8.8.80x4ee6Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.606883049 CEST192.168.2.228.8.8.80x4ee6Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.628791094 CEST192.168.2.228.8.8.80xcab6Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.747580051 CEST192.168.2.228.8.8.80x8cbdStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.749423981 CEST192.168.2.228.8.8.80xfbaeStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.394892931 CEST192.168.2.228.8.8.80xd262Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.402050018 CEST192.168.2.228.8.8.80xd262Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.571743011 CEST192.168.2.228.8.8.80xef1eStandard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.635349035 CEST192.168.2.228.8.8.80xfbdStandard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:36.269138098 CEST192.168.2.228.8.8.80x804Standard query (0)featureflags.lavasoft.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:36.728131056 CEST192.168.2.228.8.8.80xbb63Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:36.943308115 CEST192.168.2.228.8.8.80x9ce8Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:37.074939966 CEST192.168.2.228.8.8.80xada0Standard query (0)flwadw.comA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:05:06.880692959 CEST192.168.2.228.8.8.80xfad4Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:05:06.880863905 CEST192.168.2.228.8.8.80x6349Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Jul 1, 2024 15:02:20.931987047 CEST8.8.8.8192.168.2.220x7eb4No error (0)geo.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:20.931987047 CEST8.8.8.8192.168.2.220x7eb4No error (0)geo.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:22.016489983 CEST8.8.8.8192.168.2.220xff90No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:22.016489983 CEST8.8.8.8192.168.2.220xff90No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:23.242229939 CEST8.8.8.8192.168.2.220x6fcdNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:23.242229939 CEST8.8.8.8192.168.2.220x6fcdNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:24.028675079 CEST8.8.8.8192.168.2.220x676bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:24.028675079 CEST8.8.8.8192.168.2.220x676bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:24.867907047 CEST8.8.8.8192.168.2.220x3e19No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:24.867907047 CEST8.8.8.8192.168.2.220x3e19No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:25.570771933 CEST8.8.8.8192.168.2.220xb983No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:25.570771933 CEST8.8.8.8192.168.2.220xb983No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:26.548091888 CEST8.8.8.8192.168.2.220x44f6No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:26.548091888 CEST8.8.8.8192.168.2.220x44f6No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:27.252135038 CEST8.8.8.8192.168.2.220x4355No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:27.252135038 CEST8.8.8.8192.168.2.220x4355No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:27.968833923 CEST8.8.8.8192.168.2.220xed93No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:27.968833923 CEST8.8.8.8192.168.2.220xed93No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:28.636014938 CEST8.8.8.8192.168.2.220xf8dbNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:28.636014938 CEST8.8.8.8192.168.2.220xf8dbNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:29.399610996 CEST8.8.8.8192.168.2.220x65e1No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:29.399610996 CEST8.8.8.8192.168.2.220x65e1No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:30.048993111 CEST8.8.8.8192.168.2.220x3b5dNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:30.048993111 CEST8.8.8.8192.168.2.220x3b5dNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:30.721554041 CEST8.8.8.8192.168.2.220x3a51No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:30.721554041 CEST8.8.8.8192.168.2.220x3a51No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:31.400587082 CEST8.8.8.8192.168.2.220xea04No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:31.400587082 CEST8.8.8.8192.168.2.220xea04No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:32.080616951 CEST8.8.8.8192.168.2.220x8f5fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:32.080616951 CEST8.8.8.8192.168.2.220x8f5fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:32.798218012 CEST8.8.8.8192.168.2.220x478aNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:32.798218012 CEST8.8.8.8192.168.2.220x478aNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:32.971985102 CEST8.8.8.8192.168.2.220xd78cNo error (0)ocsp.entrust.netocsp.entrust.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:32.982287884 CEST8.8.8.8192.168.2.220xdd47No error (0)ocsp.entrust.netocsp.entrust.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:33.481410980 CEST8.8.8.8192.168.2.220xa763No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:33.481410980 CEST8.8.8.8192.168.2.220xa763No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:34.154354095 CEST8.8.8.8192.168.2.220x412cNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:34.154354095 CEST8.8.8.8192.168.2.220x412cNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:34.864963055 CEST8.8.8.8192.168.2.220xf194No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:34.864963055 CEST8.8.8.8192.168.2.220xf194No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:35.666305065 CEST8.8.8.8192.168.2.220x6d0dNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:35.666305065 CEST8.8.8.8192.168.2.220x6d0dNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:36.371773958 CEST8.8.8.8192.168.2.220x80b0No error (0)geo.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:36.371773958 CEST8.8.8.8192.168.2.220x80b0No error (0)geo.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:36.907397032 CEST8.8.8.8192.168.2.220xc8f7No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:36.907397032 CEST8.8.8.8192.168.2.220xc8f7No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:37.757595062 CEST8.8.8.8192.168.2.220x8895No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:37.757595062 CEST8.8.8.8192.168.2.220x8895No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:38.456589937 CEST8.8.8.8192.168.2.220x347fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:38.456589937 CEST8.8.8.8192.168.2.220x347fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:39.141110897 CEST8.8.8.8192.168.2.220x9826No error (0)wcdownloadercdn.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:39.141110897 CEST8.8.8.8192.168.2.220x9826No error (0)wcdownloadercdn.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:48.662880898 CEST8.8.8.8192.168.2.220x3611No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:48.662880898 CEST8.8.8.8192.168.2.220x3611No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:50.007088900 CEST8.8.8.8192.168.2.220xf5daNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:50.007088900 CEST8.8.8.8192.168.2.220xf5daNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:53.232954025 CEST8.8.8.8192.168.2.220x2e65No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:53.232954025 CEST8.8.8.8192.168.2.220x2e65No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:53.978188038 CEST8.8.8.8192.168.2.220xdea3No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:53.978188038 CEST8.8.8.8192.168.2.220xdea3No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:54.671067953 CEST8.8.8.8192.168.2.220xa19dNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:54.671067953 CEST8.8.8.8192.168.2.220xa19dNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:55.362566948 CEST8.8.8.8192.168.2.220x99ceNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:55.362566948 CEST8.8.8.8192.168.2.220x99ceNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:55.369883060 CEST8.8.8.8192.168.2.220x99ceNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:55.369883060 CEST8.8.8.8192.168.2.220x99ceNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:56.054650068 CEST8.8.8.8192.168.2.220x2a0aNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:56.054650068 CEST8.8.8.8192.168.2.220x2a0aNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:56.727711916 CEST8.8.8.8192.168.2.220xed91No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:56.727711916 CEST8.8.8.8192.168.2.220xed91No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:57.430457115 CEST8.8.8.8192.168.2.220x20bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:57.430457115 CEST8.8.8.8192.168.2.220x20bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:58.121762991 CEST8.8.8.8192.168.2.220xf025No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:58.121762991 CEST8.8.8.8192.168.2.220xf025No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:58.128988028 CEST8.8.8.8192.168.2.220xf025No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:58.128988028 CEST8.8.8.8192.168.2.220xf025No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:58.861351013 CEST8.8.8.8192.168.2.220x204bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:58.861351013 CEST8.8.8.8192.168.2.220x204bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:59.661818981 CEST8.8.8.8192.168.2.220xe16fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:02:59.661818981 CEST8.8.8.8192.168.2.220xe16fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:00.399554014 CEST8.8.8.8192.168.2.220x1ef7No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:00.399554014 CEST8.8.8.8192.168.2.220x1ef7No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:00.406838894 CEST8.8.8.8192.168.2.220x1ef7No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:00.406838894 CEST8.8.8.8192.168.2.220x1ef7No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:01.442348957 CEST8.8.8.8192.168.2.220x770fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:01.442348957 CEST8.8.8.8192.168.2.220x770fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:02.125278950 CEST8.8.8.8192.168.2.220x127fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:02.125278950 CEST8.8.8.8192.168.2.220x127fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:02.790215015 CEST8.8.8.8192.168.2.220xa48fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:02.790215015 CEST8.8.8.8192.168.2.220xa48fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:03.506334066 CEST8.8.8.8192.168.2.220x6d3dNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:03.506334066 CEST8.8.8.8192.168.2.220x6d3dNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:04.194233894 CEST8.8.8.8192.168.2.220x19a0No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:04.194233894 CEST8.8.8.8192.168.2.220x19a0No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:04.883558989 CEST8.8.8.8192.168.2.220x418eNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:04.883558989 CEST8.8.8.8192.168.2.220x418eNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:05.647912025 CEST8.8.8.8192.168.2.220x1548No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:05.647912025 CEST8.8.8.8192.168.2.220x1548No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:06.575741053 CEST8.8.8.8192.168.2.220xf50dNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:06.575741053 CEST8.8.8.8192.168.2.220xf50dNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:06.582952023 CEST8.8.8.8192.168.2.220xf50dNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:06.582952023 CEST8.8.8.8192.168.2.220xf50dNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:07.531758070 CEST8.8.8.8192.168.2.220x8932No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:07.531758070 CEST8.8.8.8192.168.2.220x8932No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:08.295679092 CEST8.8.8.8192.168.2.220xb027No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:08.295679092 CEST8.8.8.8192.168.2.220xb027No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:09.038475037 CEST8.8.8.8192.168.2.220x852fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:09.038475037 CEST8.8.8.8192.168.2.220x852fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:09.819097042 CEST8.8.8.8192.168.2.220xdc9fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:09.819097042 CEST8.8.8.8192.168.2.220xdc9fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:10.546274900 CEST8.8.8.8192.168.2.220xadf7No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:10.546274900 CEST8.8.8.8192.168.2.220xadf7No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:14.421731949 CEST8.8.8.8192.168.2.220x6bc2No error (0)geo.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:14.421731949 CEST8.8.8.8192.168.2.220x6bc2No error (0)geo.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:15.013387918 CEST8.8.8.8192.168.2.220x1ad5No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:15.013387918 CEST8.8.8.8192.168.2.220x1ad5No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:16.073143959 CEST8.8.8.8192.168.2.220xf65bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:16.073143959 CEST8.8.8.8192.168.2.220xf65bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:17.370404005 CEST8.8.8.8192.168.2.220x5ad8No error (0)wc-partners.lavasoft.com64.18.87.81A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:17.370404005 CEST8.8.8.8192.168.2.220x5ad8No error (0)wc-partners.lavasoft.com64.18.87.82A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:18.975152016 CEST8.8.8.8192.168.2.220xee47No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:18.975152016 CEST8.8.8.8192.168.2.220xee47No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:20.317712069 CEST8.8.8.8192.168.2.220xeaNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:20.317712069 CEST8.8.8.8192.168.2.220xeaNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:21.188496113 CEST8.8.8.8192.168.2.220x4997No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:21.188496113 CEST8.8.8.8192.168.2.220x4997No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:21.982213020 CEST8.8.8.8192.168.2.220x2f88No error (0)geo.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:21.982213020 CEST8.8.8.8192.168.2.220x2f88No error (0)geo.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:22.589647055 CEST8.8.8.8192.168.2.220x87d5No error (0)webcompanion.com104.19.208.152A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:22.589647055 CEST8.8.8.8192.168.2.220x87d5No error (0)webcompanion.com104.19.159.224A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:24.562068939 CEST8.8.8.8192.168.2.220x3183No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:24.562068939 CEST8.8.8.8192.168.2.220x3183No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:27.006138086 CEST8.8.8.8192.168.2.220xa851No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:27.006138086 CEST8.8.8.8192.168.2.220xa851No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:28.029414892 CEST8.8.8.8192.168.2.220xa7cfNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:28.029414892 CEST8.8.8.8192.168.2.220xa7cfNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:28.719858885 CEST8.8.8.8192.168.2.220x7f55No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:28.719858885 CEST8.8.8.8192.168.2.220x7f55No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:29.382358074 CEST8.8.8.8192.168.2.220xff51No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:29.382358074 CEST8.8.8.8192.168.2.220xff51No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:33.101609945 CEST8.8.8.8192.168.2.220xc05eNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:33.101609945 CEST8.8.8.8192.168.2.220xc05eNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:33.111896038 CEST8.8.8.8192.168.2.220xc05eNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:33.111896038 CEST8.8.8.8192.168.2.220xc05eNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.127336025 CEST8.8.8.8192.168.2.220xb65bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.127336025 CEST8.8.8.8192.168.2.220xb65bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.134826899 CEST8.8.8.8192.168.2.220xb65bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.134826899 CEST8.8.8.8192.168.2.220xb65bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.226425886 CEST8.8.8.8192.168.2.220xb65bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.226425886 CEST8.8.8.8192.168.2.220xb65bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.299532890 CEST8.8.8.8192.168.2.220xea80No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:34.299532890 CEST8.8.8.8192.168.2.220xea80No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:35.777038097 CEST8.8.8.8192.168.2.220x46dbNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:35.777038097 CEST8.8.8.8192.168.2.220x46dbNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:35.814860106 CEST8.8.8.8192.168.2.220x46dbNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:35.814860106 CEST8.8.8.8192.168.2.220x46dbNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:35.974299908 CEST8.8.8.8192.168.2.220xad8fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:35.974299908 CEST8.8.8.8192.168.2.220xad8fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:37.167754889 CEST8.8.8.8192.168.2.220x8d2fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:37.167754889 CEST8.8.8.8192.168.2.220x8d2fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:37.347726107 CEST8.8.8.8192.168.2.220xe7e5No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:37.347726107 CEST8.8.8.8192.168.2.220xe7e5No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:38.080771923 CEST8.8.8.8192.168.2.220xe324No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:38.080771923 CEST8.8.8.8192.168.2.220xe324No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:38.350534916 CEST8.8.8.8192.168.2.220xea3No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:38.350534916 CEST8.8.8.8192.168.2.220xea3No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.167222977 CEST8.8.8.8192.168.2.220x93faNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.167222977 CEST8.8.8.8192.168.2.220x93faNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.169919014 CEST8.8.8.8192.168.2.220xae45No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.169919014 CEST8.8.8.8192.168.2.220xae45No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.176949024 CEST8.8.8.8192.168.2.220xae45No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.176949024 CEST8.8.8.8192.168.2.220xae45No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.182425976 CEST8.8.8.8192.168.2.220xd859No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:39.182425976 CEST8.8.8.8192.168.2.220xd859No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:40.101264954 CEST8.8.8.8192.168.2.220x4de5No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:40.101264954 CEST8.8.8.8192.168.2.220x4de5No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:40.976617098 CEST8.8.8.8192.168.2.220x29c1No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:40.976617098 CEST8.8.8.8192.168.2.220x29c1No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:40.985214949 CEST8.8.8.8192.168.2.220x29c1No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:40.985214949 CEST8.8.8.8192.168.2.220x29c1No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:41.606049061 CEST8.8.8.8192.168.2.220x3f63No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:41.606049061 CEST8.8.8.8192.168.2.220x3f63No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:41.697365999 CEST8.8.8.8192.168.2.220x823fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:41.697365999 CEST8.8.8.8192.168.2.220x823fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:42.060164928 CEST8.8.8.8192.168.2.220xc7daNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:42.060164928 CEST8.8.8.8192.168.2.220xc7daNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.379333019 CEST8.8.8.8192.168.2.220x2504No error (0)webcompanion.com104.19.159.224A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.379333019 CEST8.8.8.8192.168.2.220x2504No error (0)webcompanion.com104.19.208.152A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.379965067 CEST8.8.8.8192.168.2.220xdeb4No error (0)webcompanion.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.428585052 CEST8.8.8.8192.168.2.220x9e36No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.428585052 CEST8.8.8.8192.168.2.220x9e36No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.429596901 CEST8.8.8.8192.168.2.220x7287No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.429596901 CEST8.8.8.8192.168.2.220x7287No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.455698013 CEST8.8.8.8192.168.2.220xb527No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.455698013 CEST8.8.8.8192.168.2.220xb527No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.503725052 CEST8.8.8.8192.168.2.220x9574No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:43.503725052 CEST8.8.8.8192.168.2.220x9574No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:44.552654982 CEST8.8.8.8192.168.2.220xf874No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:44.552654982 CEST8.8.8.8192.168.2.220xf874No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.589879990 CEST8.8.8.8192.168.2.220xd76No error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.624795914 CEST8.8.8.8192.168.2.220x418No error (0)www.google.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.815954924 CEST8.8.8.8192.168.2.220x2dd2No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.815954924 CEST8.8.8.8192.168.2.220x2dd2No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.904069901 CEST8.8.8.8192.168.2.220x29f8No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.904069901 CEST8.8.8.8192.168.2.220x29f8No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.923532963 CEST8.8.8.8192.168.2.220x1836No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.923532963 CEST8.8.8.8192.168.2.220x1836No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.975105047 CEST8.8.8.8192.168.2.220x1972No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:45.975105047 CEST8.8.8.8192.168.2.220x1972No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:46.131463051 CEST8.8.8.8192.168.2.220x1abbNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:46.131463051 CEST8.8.8.8192.168.2.220x1abbNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:46.368649006 CEST8.8.8.8192.168.2.220x91acNo error (0)cdn.cookielaw.org104.19.177.52A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:46.368649006 CEST8.8.8.8192.168.2.220x91acNo error (0)cdn.cookielaw.org104.19.178.52A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:46.369184017 CEST8.8.8.8192.168.2.220xed97No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.318546057 CEST8.8.8.8192.168.2.220x568dNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.318546057 CEST8.8.8.8192.168.2.220x568dNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.319279909 CEST8.8.8.8192.168.2.220x5facNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.319279909 CEST8.8.8.8192.168.2.220x5facNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.382257938 CEST8.8.8.8192.168.2.220x7ac1No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.382257938 CEST8.8.8.8192.168.2.220x7ac1No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.395622969 CEST8.8.8.8192.168.2.220x4a1fNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.395622969 CEST8.8.8.8192.168.2.220x4a1fNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.412571907 CEST8.8.8.8192.168.2.220xd8aaNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.412571907 CEST8.8.8.8192.168.2.220xd8aaNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.415555000 CEST8.8.8.8192.168.2.220x98d4No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.415555000 CEST8.8.8.8192.168.2.220x98d4No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.476706028 CEST8.8.8.8192.168.2.220x893bNo error (0)cdn.inspectlet.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.476747990 CEST8.8.8.8192.168.2.220xd5adNo error (0)cdn.inspectlet.com104.22.56.245A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.476747990 CEST8.8.8.8192.168.2.220xd5adNo error (0)cdn.inspectlet.com172.67.10.172A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.476747990 CEST8.8.8.8192.168.2.220xd5adNo error (0)cdn.inspectlet.com104.22.57.245A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.633236885 CEST8.8.8.8192.168.2.220xa724No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:48.633236885 CEST8.8.8.8192.168.2.220xa724No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:49.198040962 CEST8.8.8.8192.168.2.220x3f15No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:49.198040962 CEST8.8.8.8192.168.2.220x3f15No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.014410019 CEST8.8.8.8192.168.2.220x5ec0No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.014410019 CEST8.8.8.8192.168.2.220x5ec0No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.035888910 CEST8.8.8.8192.168.2.220xa6f4No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.035888910 CEST8.8.8.8192.168.2.220xa6f4No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.893692017 CEST8.8.8.8192.168.2.220x5707No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.893692017 CEST8.8.8.8192.168.2.220x5707No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.900959969 CEST8.8.8.8192.168.2.220x5707No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.900959969 CEST8.8.8.8192.168.2.220x5707No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.937284946 CEST8.8.8.8192.168.2.220x8641No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.938960075 CEST8.8.8.8192.168.2.220x1642No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:50.938960075 CEST8.8.8.8192.168.2.220x1642No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:51.120533943 CEST8.8.8.8192.168.2.220x6d31No error (0)hn.inspectlet.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:51.120625019 CEST8.8.8.8192.168.2.220x5ebbNo error (0)hn.inspectlet.com104.22.57.245A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:51.120625019 CEST8.8.8.8192.168.2.220x5ebbNo error (0)hn.inspectlet.com104.22.56.245A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:51.120625019 CEST8.8.8.8192.168.2.220x5ebbNo error (0)hn.inspectlet.com172.67.10.172A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:51.975488901 CEST8.8.8.8192.168.2.220x7915No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:51.975488901 CEST8.8.8.8192.168.2.220x7915No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.084666014 CEST8.8.8.8192.168.2.220xcfe7No error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.086747885 CEST8.8.8.8192.168.2.220x6f28No error (0)www.google.com65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.209070921 CEST8.8.8.8192.168.2.220x64eaNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.209070921 CEST8.8.8.8192.168.2.220x64eaNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.225763083 CEST8.8.8.8192.168.2.220x4d3cNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.225776911 CEST8.8.8.8192.168.2.220x493eNo error (0)googleads.g.doubleclick.net172.217.168.2A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.242844105 CEST8.8.8.8192.168.2.220x36b3No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.242844105 CEST8.8.8.8192.168.2.220x36b3No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.294698954 CEST8.8.8.8192.168.2.220x3a89No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.294698954 CEST8.8.8.8192.168.2.220x3a89No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.306258917 CEST8.8.8.8192.168.2.220x71aNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.306258917 CEST8.8.8.8192.168.2.220x71aNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.381855965 CEST8.8.8.8192.168.2.220xed66No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.381855965 CEST8.8.8.8192.168.2.220xed66No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.479429007 CEST8.8.8.8192.168.2.220x8dc1No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.479429007 CEST8.8.8.8192.168.2.220x8dc1No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.479429007 CEST8.8.8.8192.168.2.220x8dc1No error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.nets-part-0014.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.482491970 CEST8.8.8.8192.168.2.220x4ce7No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.482491970 CEST8.8.8.8192.168.2.220x4ce7No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.482491970 CEST8.8.8.8192.168.2.220x4ce7No error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.482491970 CEST8.8.8.8192.168.2.220x4ce7No error (0)dual.s-part-0014.t-0009.fb-t-msedge.nets-part-0014.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.482491970 CEST8.8.8.8192.168.2.220x4ce7No error (0)s-part-0014.t-0009.fb-t-msedge.net13.107.253.42A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.578782082 CEST8.8.8.8192.168.2.220xe647No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.578782082 CEST8.8.8.8192.168.2.220xe647No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.607419014 CEST8.8.8.8192.168.2.220xf270No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.607419014 CEST8.8.8.8192.168.2.220xf270No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.626944065 CEST8.8.8.8192.168.2.220x632eNo error (0)partners.webcompanion.com104.19.159.224A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.626944065 CEST8.8.8.8192.168.2.220x632eNo error (0)partners.webcompanion.com104.19.208.152A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.636076927 CEST8.8.8.8192.168.2.220x632eNo error (0)partners.webcompanion.com104.19.208.152A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:52.636076927 CEST8.8.8.8192.168.2.220x632eNo error (0)partners.webcompanion.com104.19.159.224A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.089741945 CEST8.8.8.8192.168.2.220x2e08No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.089741945 CEST8.8.8.8192.168.2.220x2e08No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.522224903 CEST8.8.8.8192.168.2.220x9d1eNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.522224903 CEST8.8.8.8192.168.2.220x9d1eNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.536994934 CEST8.8.8.8192.168.2.220xc359No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.536994934 CEST8.8.8.8192.168.2.220xc359No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.750253916 CEST8.8.8.8192.168.2.220x34d7No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.750253916 CEST8.8.8.8192.168.2.220x34d7No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.784873009 CEST8.8.8.8192.168.2.220xe305No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:53.784873009 CEST8.8.8.8192.168.2.220xe305No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.055124998 CEST8.8.8.8192.168.2.220x401fNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.055124998 CEST8.8.8.8192.168.2.220x401fNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.108374119 CEST8.8.8.8192.168.2.220xa404No error (0)analytics.google.com172.217.168.46A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.111821890 CEST8.8.8.8192.168.2.220x7bd6No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.815126896 CEST8.8.8.8192.168.2.220x5ed4No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.815126896 CEST8.8.8.8192.168.2.220x5ed4No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.815804958 CEST8.8.8.8192.168.2.220x36ffNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.815804958 CEST8.8.8.8192.168.2.220x36ffNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.817914009 CEST8.8.8.8192.168.2.220xbb3No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.817914009 CEST8.8.8.8192.168.2.220xbb3No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.843102932 CEST8.8.8.8192.168.2.220xd651No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:54.843102932 CEST8.8.8.8192.168.2.220xd651No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.138211012 CEST8.8.8.8192.168.2.220x112fNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.138302088 CEST8.8.8.8192.168.2.220xd4f9No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.162832022 CEST8.8.8.8192.168.2.220x52efNo error (0)stats.g.doubleclick.net173.194.69.154A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.162832022 CEST8.8.8.8192.168.2.220x52efNo error (0)stats.g.doubleclick.net173.194.69.157A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.162832022 CEST8.8.8.8192.168.2.220x52efNo error (0)stats.g.doubleclick.net173.194.69.156A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.162832022 CEST8.8.8.8192.168.2.220x52efNo error (0)stats.g.doubleclick.net173.194.69.155A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.398875952 CEST8.8.8.8192.168.2.220x150No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.398875952 CEST8.8.8.8192.168.2.220x150No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.406832933 CEST8.8.8.8192.168.2.220xb25bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.406832933 CEST8.8.8.8192.168.2.220xb25bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.418855906 CEST8.8.8.8192.168.2.220x5685No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.418855906 CEST8.8.8.8192.168.2.220x5685No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.966300964 CEST8.8.8.8192.168.2.220xde57No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:55.966300964 CEST8.8.8.8192.168.2.220xde57No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.257437944 CEST8.8.8.8192.168.2.220x38d2No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.257437944 CEST8.8.8.8192.168.2.220x38d2No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.532834053 CEST8.8.8.8192.168.2.220x8b30No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.532834053 CEST8.8.8.8192.168.2.220x8b30No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.539798975 CEST8.8.8.8192.168.2.220x8b30No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.539798975 CEST8.8.8.8192.168.2.220x8b30No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.586950064 CEST8.8.8.8192.168.2.220x7f8dNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.586950064 CEST8.8.8.8192.168.2.220x7f8dNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.593976974 CEST8.8.8.8192.168.2.220x7f8dNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:56.593976974 CEST8.8.8.8192.168.2.220x7f8dNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.038403988 CEST8.8.8.8192.168.2.220x3e44No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.038403988 CEST8.8.8.8192.168.2.220x3e44No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.057145119 CEST8.8.8.8192.168.2.220x64a8No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.057145119 CEST8.8.8.8192.168.2.220x64a8No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.295460939 CEST8.8.8.8192.168.2.220xed57No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.295460939 CEST8.8.8.8192.168.2.220xed57No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.612184048 CEST8.8.8.8192.168.2.220xa7e3No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:57.612184048 CEST8.8.8.8192.168.2.220xa7e3No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:58.552695990 CEST8.8.8.8192.168.2.220x1a74No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:58.552695990 CEST8.8.8.8192.168.2.220x1a74No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:58.558367968 CEST8.8.8.8192.168.2.220xe36No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:58.558367968 CEST8.8.8.8192.168.2.220xe36No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.456857920 CEST8.8.8.8192.168.2.220x370bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.456857920 CEST8.8.8.8192.168.2.220x370bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.540297985 CEST8.8.8.8192.168.2.220xdb8bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.540297985 CEST8.8.8.8192.168.2.220xdb8bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.547522068 CEST8.8.8.8192.168.2.220xdb8bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.547522068 CEST8.8.8.8192.168.2.220xdb8bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.554672956 CEST8.8.8.8192.168.2.220xdb8bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.554672956 CEST8.8.8.8192.168.2.220xdb8bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.615590096 CEST8.8.8.8192.168.2.220x794cNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.615590096 CEST8.8.8.8192.168.2.220x794cNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.626122952 CEST8.8.8.8192.168.2.220x8eadNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.626122952 CEST8.8.8.8192.168.2.220x8eadNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.632635117 CEST8.8.8.8192.168.2.220x9002No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.632635117 CEST8.8.8.8192.168.2.220x9002No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.650589943 CEST8.8.8.8192.168.2.220x3990No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.650589943 CEST8.8.8.8192.168.2.220x3990No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.708405972 CEST8.8.8.8192.168.2.220x861bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:03:59.708405972 CEST8.8.8.8192.168.2.220x861bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:00.103779078 CEST8.8.8.8192.168.2.220x3b30No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:00.103779078 CEST8.8.8.8192.168.2.220x3b30No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:00.271286011 CEST8.8.8.8192.168.2.220xe36dNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:00.271286011 CEST8.8.8.8192.168.2.220xe36dNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:01.984357119 CEST8.8.8.8192.168.2.220xdcc7No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:01.984357119 CEST8.8.8.8192.168.2.220xdcc7No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:01.995734930 CEST8.8.8.8192.168.2.220xdcc7No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:01.995734930 CEST8.8.8.8192.168.2.220xdcc7No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:02.488105059 CEST8.8.8.8192.168.2.220xe64eNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:02.488105059 CEST8.8.8.8192.168.2.220xe64eNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:02.504993916 CEST8.8.8.8192.168.2.220x83a3No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:02.504993916 CEST8.8.8.8192.168.2.220x83a3No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:02.848088980 CEST8.8.8.8192.168.2.220x6045No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:02.848088980 CEST8.8.8.8192.168.2.220x6045No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.017258883 CEST8.8.8.8192.168.2.220xc4cdNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.017258883 CEST8.8.8.8192.168.2.220xc4cdNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.030356884 CEST8.8.8.8192.168.2.220xf0f2No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.030356884 CEST8.8.8.8192.168.2.220xf0f2No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.034079075 CEST8.8.8.8192.168.2.220xf001No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.034079075 CEST8.8.8.8192.168.2.220xf001No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.680409908 CEST8.8.8.8192.168.2.220x3776No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.680409908 CEST8.8.8.8192.168.2.220x3776No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.751816988 CEST8.8.8.8192.168.2.220xeb5bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.751816988 CEST8.8.8.8192.168.2.220xeb5bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.758523941 CEST8.8.8.8192.168.2.220xeb5bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.758523941 CEST8.8.8.8192.168.2.220xeb5bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.792754889 CEST8.8.8.8192.168.2.220xe88bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.792754889 CEST8.8.8.8192.168.2.220xe88bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.964684963 CEST8.8.8.8192.168.2.220xaefdNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:03.964684963 CEST8.8.8.8192.168.2.220xaefdNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.045955896 CEST8.8.8.8192.168.2.220x98b5No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.045955896 CEST8.8.8.8192.168.2.220x98b5No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.055823088 CEST8.8.8.8192.168.2.220xd124No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.055823088 CEST8.8.8.8192.168.2.220xd124No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.070229053 CEST8.8.8.8192.168.2.220x98b5No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.070229053 CEST8.8.8.8192.168.2.220x98b5No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.125940084 CEST8.8.8.8192.168.2.220xb623No error (0)sg-bitmask.adaware.com104.16.213.94A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.125940084 CEST8.8.8.8192.168.2.220xb623No error (0)sg-bitmask.adaware.com104.16.212.94A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.164462090 CEST8.8.8.8192.168.2.220x2fa4No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.164462090 CEST8.8.8.8192.168.2.220x2fa4No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.191936970 CEST8.8.8.8192.168.2.220x4789No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.191936970 CEST8.8.8.8192.168.2.220x4789No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.297099113 CEST8.8.8.8192.168.2.220xc790No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.297099113 CEST8.8.8.8192.168.2.220xc790No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.832658052 CEST8.8.8.8192.168.2.220x7eabNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.832658052 CEST8.8.8.8192.168.2.220x7eabNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.833813906 CEST8.8.8.8192.168.2.220x8f4cNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:05.833813906 CEST8.8.8.8192.168.2.220x8f4cNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:07.810780048 CEST8.8.8.8192.168.2.220xd5afNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:07.810780048 CEST8.8.8.8192.168.2.220xd5afNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:07.945365906 CEST8.8.8.8192.168.2.220xb410No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:07.945365906 CEST8.8.8.8192.168.2.220xb410No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.009216070 CEST8.8.8.8192.168.2.220x8deeNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.009216070 CEST8.8.8.8192.168.2.220x8deeNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.094674110 CEST8.8.8.8192.168.2.220xff7aNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.094674110 CEST8.8.8.8192.168.2.220xff7aNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.114887953 CEST8.8.8.8192.168.2.220xa176No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.114887953 CEST8.8.8.8192.168.2.220xa176No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.118614912 CEST8.8.8.8192.168.2.220x5e32No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.118614912 CEST8.8.8.8192.168.2.220x5e32No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.123821974 CEST8.8.8.8192.168.2.220xe54aNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.123821974 CEST8.8.8.8192.168.2.220xe54aNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.125554085 CEST8.8.8.8192.168.2.220x9211No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.125554085 CEST8.8.8.8192.168.2.220x9211No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.127861977 CEST8.8.8.8192.168.2.220x5488No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.127861977 CEST8.8.8.8192.168.2.220x5488No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.218991041 CEST8.8.8.8192.168.2.220x866No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.218991041 CEST8.8.8.8192.168.2.220x866No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.232364893 CEST8.8.8.8192.168.2.220xb205No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:08.232364893 CEST8.8.8.8192.168.2.220xb205No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:09.343584061 CEST8.8.8.8192.168.2.220xc510No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:09.343584061 CEST8.8.8.8192.168.2.220xc510No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.597493887 CEST8.8.8.8192.168.2.220x21f0No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.597493887 CEST8.8.8.8192.168.2.220x21f0No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.599076033 CEST8.8.8.8192.168.2.220x11caNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.599076033 CEST8.8.8.8192.168.2.220x11caNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.610829115 CEST8.8.8.8192.168.2.220x21f0No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.610829115 CEST8.8.8.8192.168.2.220x21f0No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.881177902 CEST8.8.8.8192.168.2.220x16f7No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.881177902 CEST8.8.8.8192.168.2.220x16f7No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.965779066 CEST8.8.8.8192.168.2.220x3a81No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.965779066 CEST8.8.8.8192.168.2.220x3a81No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.998202085 CEST8.8.8.8192.168.2.220xccc9No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:11.998202085 CEST8.8.8.8192.168.2.220xccc9No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:13.703187943 CEST8.8.8.8192.168.2.220x8dd7No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:13.703187943 CEST8.8.8.8192.168.2.220x8dd7No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.096529961 CEST8.8.8.8192.168.2.220xc147No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.096529961 CEST8.8.8.8192.168.2.220xc147No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.097227097 CEST8.8.8.8192.168.2.220x3178No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.097227097 CEST8.8.8.8192.168.2.220x3178No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.112936974 CEST8.8.8.8192.168.2.220x3379No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.112936974 CEST8.8.8.8192.168.2.220x3379No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.341818094 CEST8.8.8.8192.168.2.220x35e0No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.341818094 CEST8.8.8.8192.168.2.220x35e0No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.341866016 CEST8.8.8.8192.168.2.220x9fc4No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.341866016 CEST8.8.8.8192.168.2.220x9fc4No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.527607918 CEST8.8.8.8192.168.2.220x8a2dNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.527607918 CEST8.8.8.8192.168.2.220x8a2dNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.539249897 CEST8.8.8.8192.168.2.220xa675No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.539249897 CEST8.8.8.8192.168.2.220xa675No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.546066046 CEST8.8.8.8192.168.2.220xf357No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.546066046 CEST8.8.8.8192.168.2.220xf357No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.558782101 CEST8.8.8.8192.168.2.220x7dacNo error (0)sg-bitmask.adaware.com104.16.213.94A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.558782101 CEST8.8.8.8192.168.2.220x7dacNo error (0)sg-bitmask.adaware.com104.16.212.94A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.559176922 CEST8.8.8.8192.168.2.220x644cNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.559176922 CEST8.8.8.8192.168.2.220x644cNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.568520069 CEST8.8.8.8192.168.2.220x46c9No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.568520069 CEST8.8.8.8192.168.2.220x46c9No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:15.598757982 CEST8.8.8.8192.168.2.220x957No error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:17.571458101 CEST8.8.8.8192.168.2.220xf85aNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:17.571458101 CEST8.8.8.8192.168.2.220xf85aNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:17.614602089 CEST8.8.8.8192.168.2.220x1a5fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:17.614602089 CEST8.8.8.8192.168.2.220x1a5fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.422808886 CEST8.8.8.8192.168.2.220x20dcNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.422808886 CEST8.8.8.8192.168.2.220x20dcNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.536896944 CEST8.8.8.8192.168.2.220xcb37No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.536896944 CEST8.8.8.8192.168.2.220xcb37No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.602639914 CEST8.8.8.8192.168.2.220x117No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.602639914 CEST8.8.8.8192.168.2.220x117No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.604213953 CEST8.8.8.8192.168.2.220x3340No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.604213953 CEST8.8.8.8192.168.2.220x3340No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.612554073 CEST8.8.8.8192.168.2.220xee76No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.612554073 CEST8.8.8.8192.168.2.220xee76No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.623698950 CEST8.8.8.8192.168.2.220x7849No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.623698950 CEST8.8.8.8192.168.2.220x7849No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.639806032 CEST8.8.8.8192.168.2.220x2417No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:18.639806032 CEST8.8.8.8192.168.2.220x2417No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:19.017586946 CEST8.8.8.8192.168.2.220xd8e1No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:19.017586946 CEST8.8.8.8192.168.2.220xd8e1No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:19.030975103 CEST8.8.8.8192.168.2.220x71e8No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:19.030975103 CEST8.8.8.8192.168.2.220x71e8No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.361152887 CEST8.8.8.8192.168.2.220x3d17No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.361152887 CEST8.8.8.8192.168.2.220x3d17No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.390389919 CEST8.8.8.8192.168.2.220x8626No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.390389919 CEST8.8.8.8192.168.2.220x8626No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.414561987 CEST8.8.8.8192.168.2.220xea31No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.414561987 CEST8.8.8.8192.168.2.220xea31No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.427614927 CEST8.8.8.8192.168.2.220x3bcfNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.427614927 CEST8.8.8.8192.168.2.220x3bcfNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.459639072 CEST8.8.8.8192.168.2.220xfcacNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.459639072 CEST8.8.8.8192.168.2.220xfcacNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.488656044 CEST8.8.8.8192.168.2.220x86e2No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.488656044 CEST8.8.8.8192.168.2.220x86e2No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.536317110 CEST8.8.8.8192.168.2.220x1352No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.536317110 CEST8.8.8.8192.168.2.220x1352No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.555680990 CEST8.8.8.8192.168.2.220x9fd8No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.555680990 CEST8.8.8.8192.168.2.220x9fd8No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.785840988 CEST8.8.8.8192.168.2.220xd452No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.785840988 CEST8.8.8.8192.168.2.220xd452No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.809861898 CEST8.8.8.8192.168.2.220x8895No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:20.809861898 CEST8.8.8.8192.168.2.220x8895No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.258193016 CEST8.8.8.8192.168.2.220xb80eNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.258193016 CEST8.8.8.8192.168.2.220xb80eNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.258409023 CEST8.8.8.8192.168.2.220x15f3No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.258409023 CEST8.8.8.8192.168.2.220x15f3No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.259938002 CEST8.8.8.8192.168.2.220x4468No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.259938002 CEST8.8.8.8192.168.2.220x4468No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.264741898 CEST8.8.8.8192.168.2.220xb80eNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.264741898 CEST8.8.8.8192.168.2.220xb80eNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.407939911 CEST8.8.8.8192.168.2.220xd449No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.407939911 CEST8.8.8.8192.168.2.220xd449No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.515430927 CEST8.8.8.8192.168.2.220x9030No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:21.515430927 CEST8.8.8.8192.168.2.220x9030No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.237766027 CEST8.8.8.8192.168.2.220x8464No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.237766027 CEST8.8.8.8192.168.2.220x8464No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.553842068 CEST8.8.8.8192.168.2.220x427No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.553842068 CEST8.8.8.8192.168.2.220x427No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.554363012 CEST8.8.8.8192.168.2.220x1fcdNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.554363012 CEST8.8.8.8192.168.2.220x1fcdNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.554369926 CEST8.8.8.8192.168.2.220xe478No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.554369926 CEST8.8.8.8192.168.2.220xe478No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.554398060 CEST8.8.8.8192.168.2.220x6d0eNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.554398060 CEST8.8.8.8192.168.2.220x6d0eNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.565236092 CEST8.8.8.8192.168.2.220xfe34No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.565236092 CEST8.8.8.8192.168.2.220xfe34No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.565915108 CEST8.8.8.8192.168.2.220x80b4No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:22.565915108 CEST8.8.8.8192.168.2.220x80b4No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.122028112 CEST8.8.8.8192.168.2.220x2144No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.122028112 CEST8.8.8.8192.168.2.220x2144No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.137134075 CEST8.8.8.8192.168.2.220x88dcNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.137134075 CEST8.8.8.8192.168.2.220x88dcNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.141453028 CEST8.8.8.8192.168.2.220x32adNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.141453028 CEST8.8.8.8192.168.2.220x32adNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.359144926 CEST8.8.8.8192.168.2.220x87deNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.359144926 CEST8.8.8.8192.168.2.220x87deNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.359388113 CEST8.8.8.8192.168.2.220x371fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.359388113 CEST8.8.8.8192.168.2.220x371fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.360976934 CEST8.8.8.8192.168.2.220xfc25No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.360976934 CEST8.8.8.8192.168.2.220xfc25No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.369287014 CEST8.8.8.8192.168.2.220xcf70No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.369287014 CEST8.8.8.8192.168.2.220xcf70No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.517739058 CEST8.8.8.8192.168.2.220xacf1No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.517739058 CEST8.8.8.8192.168.2.220xacf1No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.833884954 CEST8.8.8.8192.168.2.220x6796No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.833884954 CEST8.8.8.8192.168.2.220x6796No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.837152958 CEST8.8.8.8192.168.2.220x1a52No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:23.837152958 CEST8.8.8.8192.168.2.220x1a52No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.327274084 CEST8.8.8.8192.168.2.220xcfeeNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.327274084 CEST8.8.8.8192.168.2.220xcfeeNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.328630924 CEST8.8.8.8192.168.2.220x8bb3No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.328630924 CEST8.8.8.8192.168.2.220x8bb3No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.329474926 CEST8.8.8.8192.168.2.220x5f38No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.329474926 CEST8.8.8.8192.168.2.220x5f38No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.424412966 CEST8.8.8.8192.168.2.220x50e4No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.424412966 CEST8.8.8.8192.168.2.220x50e4No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.436887026 CEST8.8.8.8192.168.2.220x9e40No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.436887026 CEST8.8.8.8192.168.2.220x9e40No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.436944008 CEST8.8.8.8192.168.2.220x50e4No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.436944008 CEST8.8.8.8192.168.2.220x50e4No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.437135935 CEST8.8.8.8192.168.2.220x64a4No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.437135935 CEST8.8.8.8192.168.2.220x64a4No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.437148094 CEST8.8.8.8192.168.2.220x6a08No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.437148094 CEST8.8.8.8192.168.2.220x6a08No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.443954945 CEST8.8.8.8192.168.2.220x50e4No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.443954945 CEST8.8.8.8192.168.2.220x50e4No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.443969011 CEST8.8.8.8192.168.2.220x9e40No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:24.443969011 CEST8.8.8.8192.168.2.220x9e40No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.019880056 CEST8.8.8.8192.168.2.220x97baNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.019880056 CEST8.8.8.8192.168.2.220x97baNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.029071093 CEST8.8.8.8192.168.2.220x97baNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.029071093 CEST8.8.8.8192.168.2.220x97baNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.478619099 CEST8.8.8.8192.168.2.220x5a18No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.478619099 CEST8.8.8.8192.168.2.220x5a18No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.487059116 CEST8.8.8.8192.168.2.220xfeb8No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.487059116 CEST8.8.8.8192.168.2.220xfeb8No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.517457008 CEST8.8.8.8192.168.2.220xd5b9No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.517457008 CEST8.8.8.8192.168.2.220xd5b9No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.519403934 CEST8.8.8.8192.168.2.220xbfe9No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.519403934 CEST8.8.8.8192.168.2.220xbfe9No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.901163101 CEST8.8.8.8192.168.2.220x6aafNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.901163101 CEST8.8.8.8192.168.2.220x6aafNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.908829927 CEST8.8.8.8192.168.2.220x6aafNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.908829927 CEST8.8.8.8192.168.2.220x6aafNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.922427893 CEST8.8.8.8192.168.2.220x2d29No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:25.922427893 CEST8.8.8.8192.168.2.220x2d29No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:26.042404890 CEST8.8.8.8192.168.2.220x420bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:26.042404890 CEST8.8.8.8192.168.2.220x420bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:26.192830086 CEST8.8.8.8192.168.2.220x7759No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:26.192830086 CEST8.8.8.8192.168.2.220x7759No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:26.266144037 CEST8.8.8.8192.168.2.220x29b4No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:26.266144037 CEST8.8.8.8192.168.2.220x29b4No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.151442051 CEST8.8.8.8192.168.2.220xcfe3No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.151442051 CEST8.8.8.8192.168.2.220xcfe3No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.152296066 CEST8.8.8.8192.168.2.220x4396No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.152296066 CEST8.8.8.8192.168.2.220x4396No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.388534069 CEST8.8.8.8192.168.2.220x2a66No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.388534069 CEST8.8.8.8192.168.2.220x2a66No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.390063047 CEST8.8.8.8192.168.2.220xa5dcNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.390063047 CEST8.8.8.8192.168.2.220xa5dcNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.395318985 CEST8.8.8.8192.168.2.220x2a66No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.395318985 CEST8.8.8.8192.168.2.220x2a66No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.850172043 CEST8.8.8.8192.168.2.220x2cc9No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.850172043 CEST8.8.8.8192.168.2.220x2cc9No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.857095957 CEST8.8.8.8192.168.2.220x41dfNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.857095957 CEST8.8.8.8192.168.2.220x41dfNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.861391068 CEST8.8.8.8192.168.2.220x981fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.861391068 CEST8.8.8.8192.168.2.220x981fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.864573956 CEST8.8.8.8192.168.2.220x41dfNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.864573956 CEST8.8.8.8192.168.2.220x41dfNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.935446978 CEST8.8.8.8192.168.2.220x2f84No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.935446978 CEST8.8.8.8192.168.2.220x2f84No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.942747116 CEST8.8.8.8192.168.2.220x2f84No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.942747116 CEST8.8.8.8192.168.2.220x2f84No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.985296965 CEST8.8.8.8192.168.2.220x4a1dNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.985296965 CEST8.8.8.8192.168.2.220x4a1dNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.995218039 CEST8.8.8.8192.168.2.220x4a1dNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:27.995218039 CEST8.8.8.8192.168.2.220x4a1dNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.112539053 CEST8.8.8.8192.168.2.220x4b75No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.112539053 CEST8.8.8.8192.168.2.220x4b75No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.125691891 CEST8.8.8.8192.168.2.220xfd5fNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.125691891 CEST8.8.8.8192.168.2.220xfd5fNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.146727085 CEST8.8.8.8192.168.2.220xa254No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.146727085 CEST8.8.8.8192.168.2.220xa254No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.228792906 CEST8.8.8.8192.168.2.220x724eNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:28.228792906 CEST8.8.8.8192.168.2.220x724eNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.018199921 CEST8.8.8.8192.168.2.220x1cc5No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.018199921 CEST8.8.8.8192.168.2.220x1cc5No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.052393913 CEST8.8.8.8192.168.2.220xe21aNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.052393913 CEST8.8.8.8192.168.2.220xe21aNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.122196913 CEST8.8.8.8192.168.2.220xcb80No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.122196913 CEST8.8.8.8192.168.2.220xcb80No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.234100103 CEST8.8.8.8192.168.2.220x7fe6No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.234100103 CEST8.8.8.8192.168.2.220x7fe6No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.254050970 CEST8.8.8.8192.168.2.220x78fbNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.254050970 CEST8.8.8.8192.168.2.220x78fbNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.373033047 CEST8.8.8.8192.168.2.220xaa38No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.373033047 CEST8.8.8.8192.168.2.220xaa38No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.380002022 CEST8.8.8.8192.168.2.220xaa38No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.380002022 CEST8.8.8.8192.168.2.220xaa38No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.407943964 CEST8.8.8.8192.168.2.220x2ffeNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.407943964 CEST8.8.8.8192.168.2.220x2ffeNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.613404989 CEST8.8.8.8192.168.2.220xecc4No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.613404989 CEST8.8.8.8192.168.2.220xecc4No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.819396973 CEST8.8.8.8192.168.2.220x9ddbNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.819396973 CEST8.8.8.8192.168.2.220x9ddbNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.823127985 CEST8.8.8.8192.168.2.220xc40No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:29.823127985 CEST8.8.8.8192.168.2.220xc40No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.703550100 CEST8.8.8.8192.168.2.220x6928No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.703550100 CEST8.8.8.8192.168.2.220x6928No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.703572035 CEST8.8.8.8192.168.2.220xc24cNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.703572035 CEST8.8.8.8192.168.2.220xc24cNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.828231096 CEST8.8.8.8192.168.2.220xef22No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.828231096 CEST8.8.8.8192.168.2.220xef22No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.963129997 CEST8.8.8.8192.168.2.220xf79aNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.963129997 CEST8.8.8.8192.168.2.220xf79aNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.973593950 CEST8.8.8.8192.168.2.220xf79aNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.973593950 CEST8.8.8.8192.168.2.220xf79aNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.982955933 CEST8.8.8.8192.168.2.220x5f30No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:30.982955933 CEST8.8.8.8192.168.2.220x5f30No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.075470924 CEST8.8.8.8192.168.2.220x5cefNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.075470924 CEST8.8.8.8192.168.2.220x5cefNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.531404972 CEST8.8.8.8192.168.2.220x7056No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.531404972 CEST8.8.8.8192.168.2.220x7056No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.822890997 CEST8.8.8.8192.168.2.220xc2d5No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.822890997 CEST8.8.8.8192.168.2.220xc2d5No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.830662012 CEST8.8.8.8192.168.2.220xc2d5No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.830662012 CEST8.8.8.8192.168.2.220xc2d5No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.879801989 CEST8.8.8.8192.168.2.220x758No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.879801989 CEST8.8.8.8192.168.2.220x758No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.886765003 CEST8.8.8.8192.168.2.220x758No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:31.886765003 CEST8.8.8.8192.168.2.220x758No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.060414076 CEST8.8.8.8192.168.2.220x5e8aNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.060414076 CEST8.8.8.8192.168.2.220x5e8aNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.117773056 CEST8.8.8.8192.168.2.220xa57No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.117773056 CEST8.8.8.8192.168.2.220xa57No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.248219013 CEST8.8.8.8192.168.2.220xee71No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.248219013 CEST8.8.8.8192.168.2.220xee71No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.254615068 CEST8.8.8.8192.168.2.220xc470No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.254615068 CEST8.8.8.8192.168.2.220xc470No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.269056082 CEST8.8.8.8192.168.2.220x43b5No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.269056082 CEST8.8.8.8192.168.2.220x43b5No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.602163076 CEST8.8.8.8192.168.2.220x41cbNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.602163076 CEST8.8.8.8192.168.2.220x41cbNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.611191988 CEST8.8.8.8192.168.2.220x41cbNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.611191988 CEST8.8.8.8192.168.2.220x41cbNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.932147980 CEST8.8.8.8192.168.2.220xebe0No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.932147980 CEST8.8.8.8192.168.2.220xebe0No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.946801901 CEST8.8.8.8192.168.2.220x9670No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:32.946801901 CEST8.8.8.8192.168.2.220x9670No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.145894051 CEST8.8.8.8192.168.2.220xd8b5No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.145894051 CEST8.8.8.8192.168.2.220xd8b5No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.160130024 CEST8.8.8.8192.168.2.220xa41eNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.160130024 CEST8.8.8.8192.168.2.220xa41eNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.161318064 CEST8.8.8.8192.168.2.220xbc0bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.161318064 CEST8.8.8.8192.168.2.220xbc0bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.163449049 CEST8.8.8.8192.168.2.220x4c6dNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.163449049 CEST8.8.8.8192.168.2.220x4c6dNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.411335945 CEST8.8.8.8192.168.2.220x782aNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:33.411335945 CEST8.8.8.8192.168.2.220x782aNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.359898090 CEST8.8.8.8192.168.2.220xc62eNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.359898090 CEST8.8.8.8192.168.2.220xc62eNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.386850119 CEST8.8.8.8192.168.2.220xf028No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.386850119 CEST8.8.8.8192.168.2.220xf028No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.469470978 CEST8.8.8.8192.168.2.220xc46bNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.469470978 CEST8.8.8.8192.168.2.220xc46bNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.606484890 CEST8.8.8.8192.168.2.220x4ee6No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.606484890 CEST8.8.8.8192.168.2.220x4ee6No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.613455057 CEST8.8.8.8192.168.2.220x4ee6No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.613455057 CEST8.8.8.8192.168.2.220x4ee6No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.635351896 CEST8.8.8.8192.168.2.220xcab6No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.635351896 CEST8.8.8.8192.168.2.220xcab6No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.755409956 CEST8.8.8.8192.168.2.220x8cbdNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.755409956 CEST8.8.8.8192.168.2.220x8cbdNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.757189035 CEST8.8.8.8192.168.2.220xfbaeNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:34.757189035 CEST8.8.8.8192.168.2.220xfbaeNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.401778936 CEST8.8.8.8192.168.2.220xd262No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.401778936 CEST8.8.8.8192.168.2.220xd262No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.408759117 CEST8.8.8.8192.168.2.220xd262No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.408759117 CEST8.8.8.8192.168.2.220xd262No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.578965902 CEST8.8.8.8192.168.2.220xef1eNo error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.578965902 CEST8.8.8.8192.168.2.220xef1eNo error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.642693996 CEST8.8.8.8192.168.2.220xfbdNo error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:35.642693996 CEST8.8.8.8192.168.2.220xfbdNo error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:36.276421070 CEST8.8.8.8192.168.2.220x804No error (0)featureflags.lavasoft.com104.16.149.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:36.276421070 CEST8.8.8.8192.168.2.220x804No error (0)featureflags.lavasoft.com104.16.148.130A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:36.739249945 CEST8.8.8.8192.168.2.220xbb63No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:36.739249945 CEST8.8.8.8192.168.2.220xbb63No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:36.951941967 CEST8.8.8.8192.168.2.220x9ce8No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:36.951941967 CEST8.8.8.8192.168.2.220x9ce8No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:37.081870079 CEST8.8.8.8192.168.2.220xada0No error (0)flwadw.com104.18.27.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:04:37.081870079 CEST8.8.8.8192.168.2.220xada0No error (0)flwadw.com104.18.26.149A (IP address)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:05:06.888025999 CEST8.8.8.8192.168.2.220x6349No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jul 1, 2024 15:05:06.888051033 CEST8.8.8.8192.168.2.220xfad4No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.2249169104.16.148.130802924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jul 1, 2024 15:02:21.312272072 CEST66OUTGET / HTTP/1.1
                                                                                                            Host: geo.lavasoft.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Jul 1, 2024 15:02:21.827608109 CEST310INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:21 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 76
                                                                                                            Connection: keep-alive
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69709dae719ae-EWR
                                                                                                            Data Raw: 7b 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 66 2d 69 70 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 7d
                                                                                                            Data Ascii: {"x-geocountry":"US","x-geocountryname":"United States","cf-ipcountry":"US"}
                                                                                                            Jul 1, 2024 15:02:22.038235903 CEST310INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:21 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 76
                                                                                                            Connection: keep-alive
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69709dae719ae-EWR
                                                                                                            Data Raw: 7b 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 66 2d 69 70 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 7d
                                                                                                            Data Ascii: {"x-geocountry":"US","x-geocountryname":"United States","cf-ipcountry":"US"}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.2249191104.16.148.130802924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jul 1, 2024 15:02:36.378293991 CEST66OUTGET / HTTP/1.1
                                                                                                            Host: geo.lavasoft.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Jul 1, 2024 15:02:36.886476994 CEST310INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:36 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 76
                                                                                                            Connection: keep-alive
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69767feb40f37-EWR
                                                                                                            Data Raw: 7b 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 66 2d 69 70 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 7d
                                                                                                            Data Ascii: {"x-geocountry":"US","x-geocountryname":"United States","cf-ipcountry":"US"}
                                                                                                            Jul 1, 2024 15:02:37.102349043 CEST310INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:36 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 76
                                                                                                            Connection: keep-alive
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69767feb40f37-EWR
                                                                                                            Data Raw: 7b 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 66 2d 69 70 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 7d
                                                                                                            Data Ascii: {"x-geocountry":"US","x-geocountryname":"United States","cf-ipcountry":"US"}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.2249222104.16.149.130803348C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jul 1, 2024 15:03:14.434118986 CEST66OUTGET / HTTP/1.1
                                                                                                            Host: geo.lavasoft.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Jul 1, 2024 15:03:14.924943924 CEST310INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:14 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 76
                                                                                                            Connection: keep-alive
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69855cf031829-EWR
                                                                                                            Data Raw: 7b 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 66 2d 69 70 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 7d
                                                                                                            Data Ascii: {"x-geocountry":"US","x-geocountryname":"United States","cf-ipcountry":"US"}
                                                                                                            Jul 1, 2024 15:03:15.134262085 CEST310INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:14 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 76
                                                                                                            Connection: keep-alive
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69855cf031829-EWR
                                                                                                            Data Raw: 7b 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 66 2d 69 70 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 7d
                                                                                                            Data Ascii: {"x-geocountry":"US","x-geocountryname":"United States","cf-ipcountry":"US"}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.224922564.18.87.81803348C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jul 1, 2024 15:03:17.375996113 CEST117OUTGET /Partner.svc/GetPartnerInfo?partner=IN240402 HTTP/1.1
                                                                                                            Host: wc-partners.lavasoft.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Jul 1, 2024 15:03:17.869205952 CEST381INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Mon, 01 Jul 2024 13:03:17 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 195
                                                                                                            Connection: keep-alive
                                                                                                            X-Powered-By: ASP.NET
                                                                                                            Data Raw: 7b 22 47 65 74 50 61 72 74 6e 65 72 49 6e 66 6f 52 65 73 75 6c 74 22 3a 7b 22 43 4c 49 44 44 53 22 3a 31 30 30 30 38 37 31 2c 22 43 4c 49 44 48 50 22 3a 32 31 37 33 33 31 32 2c 22 43 54 49 44 22 3a 22 43 54 33 33 33 35 33 35 38 22 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 55 74 63 22 3a 22 37 5c 2f 31 5c 2f 32 30 32 34 20 31 3a 30 33 3a 31 37 20 50 4d 22 2c 22 50 54 41 47 22 3a 22 41 31 36 30 42 31 36 46 30 38 33 22 2c 22 50 55 52 4c 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 57 43 59 49 44 22 3a 22 57 43 59 49 44 31 30 32 34 39 22 7d 7d
                                                                                                            Data Ascii: {"GetPartnerInfoResult":{"CLIDDS":1000871,"CLIDHP":2173312,"CTID":"CT3335358","Default":false,"InstallDateUtc":"7\/1\/2024 1:03:17 PM","PTAG":"A160B16F083","PURL":"default","WCYID":"WCYID10249"}}
                                                                                                            Jul 1, 2024 15:03:17.879431963 CEST96OUTGET /Partner.svc/GetPartnerInfo?partner=IN240402_wb HTTP/1.1
                                                                                                            Host: wc-partners.lavasoft.com
                                                                                                            Jul 1, 2024 15:03:17.993823051 CEST389INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Mon, 01 Jul 2024 13:03:17 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 203
                                                                                                            Connection: keep-alive
                                                                                                            X-Powered-By: ASP.NET
                                                                                                            Data Raw: 7b 22 47 65 74 50 61 72 74 6e 65 72 49 6e 66 6f 52 65 73 75 6c 74 22 3a 7b 22 43 4c 49 44 44 53 22 3a 31 30 30 30 38 37 31 2c 22 43 4c 49 44 48 50 22 3a 32 31 37 33 33 31 32 2c 22 43 54 49 44 22 3a 22 43 54 33 33 32 39 33 38 30 22 2c 22 44 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 55 74 63 22 3a 22 37 5c 2f 31 5c 2f 32 30 32 34 20 31 3a 30 33 3a 31 37 20 50 4d 22 2c 22 50 54 41 47 22 3a 22 41 30 33 31 45 44 39 34 32 36 37 33 46 34 38 36 34 42 39 46 22 2c 22 50 55 52 4c 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 57 43 59 49 44 22 3a 22 57 43 59 49 44 31 30 30 30 30 22 7d 7d
                                                                                                            Data Ascii: {"GetPartnerInfoResult":{"CLIDDS":1000871,"CLIDHP":2173312,"CTID":"CT3329380","Default":true,"InstallDateUtc":"7\/1\/2024 1:03:17 PM","PTAG":"A031ED942673F4864B9F","PURL":"default","WCYID":"WCYID10000"}}
                                                                                                            Jul 1, 2024 15:03:17.994925976 CEST96OUTGET /Partner.svc/GetPartnerInfo?partner=IN240402_ab HTTP/1.1
                                                                                                            Host: wc-partners.lavasoft.com
                                                                                                            Jul 1, 2024 15:03:18.114409924 CEST389INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Mon, 01 Jul 2024 13:03:18 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 203
                                                                                                            Connection: keep-alive
                                                                                                            X-Powered-By: ASP.NET
                                                                                                            Data Raw: 7b 22 47 65 74 50 61 72 74 6e 65 72 49 6e 66 6f 52 65 73 75 6c 74 22 3a 7b 22 43 4c 49 44 44 53 22 3a 31 30 30 30 38 37 31 2c 22 43 4c 49 44 48 50 22 3a 32 31 37 33 33 31 32 2c 22 43 54 49 44 22 3a 22 43 54 33 33 32 39 33 38 30 22 2c 22 44 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 55 74 63 22 3a 22 37 5c 2f 31 5c 2f 32 30 32 34 20 31 3a 30 33 3a 31 38 20 50 4d 22 2c 22 50 54 41 47 22 3a 22 41 30 33 31 45 44 39 34 32 36 37 33 46 34 38 36 34 42 39 46 22 2c 22 50 55 52 4c 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 57 43 59 49 44 22 3a 22 57 43 59 49 44 31 30 30 30 30 22 7d 7d
                                                                                                            Data Ascii: {"GetPartnerInfoResult":{"CLIDDS":1000871,"CLIDHP":2173312,"CTID":"CT3329380","Default":true,"InstallDateUtc":"7\/1\/2024 1:03:18 PM","PTAG":"A031ED942673F4864B9F","PURL":"default","WCYID":"WCYID10000"}}
                                                                                                            Jul 1, 2024 15:03:18.115398884 CEST96OUTGET /Partner.svc/GetPartnerInfo?partner=IN240402_ac HTTP/1.1
                                                                                                            Host: wc-partners.lavasoft.com
                                                                                                            Jul 1, 2024 15:03:18.231442928 CEST389INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Mon, 01 Jul 2024 13:03:18 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 203
                                                                                                            Connection: keep-alive
                                                                                                            X-Powered-By: ASP.NET
                                                                                                            Data Raw: 7b 22 47 65 74 50 61 72 74 6e 65 72 49 6e 66 6f 52 65 73 75 6c 74 22 3a 7b 22 43 4c 49 44 44 53 22 3a 31 30 30 30 38 37 31 2c 22 43 4c 49 44 48 50 22 3a 32 31 37 33 33 31 32 2c 22 43 54 49 44 22 3a 22 43 54 33 33 32 39 33 38 30 22 2c 22 44 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 55 74 63 22 3a 22 37 5c 2f 31 5c 2f 32 30 32 34 20 31 3a 30 33 3a 31 38 20 50 4d 22 2c 22 50 54 41 47 22 3a 22 41 30 33 31 45 44 39 34 32 36 37 33 46 34 38 36 34 42 39 46 22 2c 22 50 55 52 4c 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 57 43 59 49 44 22 3a 22 57 43 59 49 44 31 30 30 30 30 22 7d 7d
                                                                                                            Data Ascii: {"GetPartnerInfoResult":{"CLIDDS":1000871,"CLIDHP":2173312,"CTID":"CT3329380","Default":true,"InstallDateUtc":"7\/1\/2024 1:03:18 PM","PTAG":"A031ED942673F4864B9F","PURL":"default","WCYID":"WCYID10000"}}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.2249229104.16.148.130803348C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jul 1, 2024 15:03:21.988594055 CEST66OUTGET / HTTP/1.1
                                                                                                            Host: geo.lavasoft.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Jul 1, 2024 15:03:22.486388922 CEST310INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:22 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 76
                                                                                                            Connection: keep-alive
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698850c6cc47a-EWR
                                                                                                            Data Raw: 7b 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 78 2d 67 65 6f 63 6f 75 6e 74 72 79 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 66 2d 69 70 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 7d
                                                                                                            Data Ascii: {"x-geocountry":"US","x-geocountryname":"United States","cf-ipcountry":"US"}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.2249230104.19.208.152803348C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jul 1, 2024 15:03:22.595174074 CEST110OUTGET /version_logs?json=true&version=13.900.0.1080 HTTP/1.1
                                                                                                            Host: webcompanion.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Jul 1, 2024 15:03:23.090677977 CEST624INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:23 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: keep-alive
                                                                                                            X-Powered-By: PHP/7.2.34
                                                                                                            Vary: Accept-Encoding
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69888cdab424d-EWR
                                                                                                            Data Raw: 31 35 38 0d 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 63 6f 75 6e 74 28 29 3a 20 50 61 72 61 6d 65 74 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 61 72 72 61 79 20 6f 72 20 61 6e 20 6f 62 6a 65 63 74 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 43 6f 75 6e 74 61 62 6c 65 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 69 6e 63 6c 75 64 65 73 2f 66 75 6e 63 74 69 6f 6e 73 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 39 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 63 6f 75 6e 74 28 29 3a 20 50 61 72 61 6d 65 74 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 61 72 72 61 79 20 6f 72 20 61 6e 20 6f 62 6a 65 63 74 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 43 6f 75 6e 74 61 62 6c 65 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 69 6e 63 6c 75 64 65 73 2f 66 75 6e 63 74 69 6f 6e 73 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 39 38 3c 2f 62 3e [TRUNCATED]
                                                                                                            Data Ascii: 158<br /><b>Warning</b>: count(): Parameter must be an array or an object that implements Countable in <b>/var/www/html/includes/functions.php</b> on line <b>91</b><br /><br /><b>Warning</b>: count(): Parameter must be an array or an object that implements Countable in <b>/var/www/html/includes/functions.php</b> on line <b>98</b><br />null
                                                                                                            Jul 1, 2024 15:03:23.549449921 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0
                                                                                                            Jul 1, 2024 15:03:23.550012112 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0
                                                                                                            Jul 1, 2024 15:03:23.552458048 CEST629INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:23 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: keep-alive
                                                                                                            X-Powered-By: PHP/7.2.34
                                                                                                            Vary: Accept-Encoding
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69888cdab424d-EWR
                                                                                                            Data Raw: 31 35 38 0d 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 63 6f 75 6e 74 28 29 3a 20 50 61 72 61 6d 65 74 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 61 72 72 61 79 20 6f 72 20 61 6e 20 6f 62 6a 65 63 74 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 43 6f 75 6e 74 61 62 6c 65 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 69 6e 63 6c 75 64 65 73 2f 66 75 6e 63 74 69 6f 6e 73 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 39 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 63 6f 75 6e 74 28 29 3a 20 50 61 72 61 6d 65 74 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 61 72 72 61 79 20 6f 72 20 61 6e 20 6f 62 6a 65 63 74 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 43 6f 75 6e 74 61 62 6c 65 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 69 6e 63 6c 75 64 65 73 2f 66 75 6e 63 74 69 6f 6e 73 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 39 38 3c 2f 62 3e [TRUNCATED]
                                                                                                            Data Ascii: 158<br /><b>Warning</b>: count(): Parameter must be an array or an object that implements Countable in <b>/var/www/html/includes/functions.php</b> on line <b>91</b><br /><br /><b>Warning</b>: count(): Parameter must be an array or an object that implements Countable in <b>/var/www/html/includes/functions.php</b> on line <b>98</b><br />null0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.2249170104.16.148.1304432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:22 UTC143OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 194
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:02:22 UTC194OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 30 37 30 31 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 69 6e 73 74 61 6c 6c 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 69 6e 73 74 61 6c 6c 65 72 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 66 65 61 74 75 72 65 77 70 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 7d
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"20240701","TriggerType":"install","TriggerEvent":"installer","Version":"13.900.0.1080","featurewp":true,"featureal":true}
                                                                                                            2024-07-01 13:02:23 UTC472INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:23 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 846
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69711aade7289-EWR
                                                                                                            2024-07-01 13:02:23 UTC846INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 57 41 43 22 2c 22 63 6f 64 65 22 3a 22 57 41 43 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 49 63 6f 6e 5c 22 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 5c 22 2c 20 5c 22 41 70 70 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 53 65 74 74 69 6e 67 73 5c 22 3a 20 5b 5c 22 57 43 41 75 74 6f 55 70 64 61 74 65 5c 22 2c 20 5c 22 45 6e 61 62 6c 65 47 72 61 6e 75 6c 61 72 69 74 79 5c 22 2c 20 5c 22 50 6f 73 74 52 75 6e 56 32 41 63 74 69 6f 6e 5c 22 2c 20 5c 22 50 6f 73 74 52 75 6e 54 69 6d 65 72 41 63 74 69 6f 6e 5c 22 2c 20 5c 22 45 6e 61 62 6c 65 54 65
                                                                                                            Data Ascii: [{"sectionCode":"WAC","code":"WAC","configuration":"{\"Icon\": \"https://webcompanion.com/images/favicon.ico\", \"AppName\": \"Web Companion\", \"Settings\": [\"WCAutoUpdate\", \"EnableGranularity\", \"PostRunV2Action\", \"PostRunTimerAction\", \"EnableTe


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.2249171104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:23 UTC166OUTPOST /v1/event-stat?Type=Start&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 470
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:02:23 UTC470OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 54 72 69 67 67 65 72 22 3a 20 22 69 6e 73 74 61 6c 6c 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "Trigger": "install", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit
                                                                                                            2024-07-01 13:02:23 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:23 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69716dacb5e76-EWR
                                                                                                            2024-07-01 13:02:23 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.2249172104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:24 UTC145OUTPOST /v1/event-stat-wc?Type=Start&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 421
                                                                                                            2024-07-01 13:02:24 UTC421OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 54 72 69 67 67 65 72 22 3a 22 69 6e 73 74 61 6c 6c 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","Trigger":"install","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402"
                                                                                                            2024-07-01 13:02:24 UTC235INHTTP/1.1 400 Bad Request
                                                                                                            Date: Mon, 01 Jul 2024 13:02:24 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6971bac8378e2-EWR
                                                                                                            2024-07-01 13:02:24 UTC39INData Raw: 32 31 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 66 6f 72 6d 61 74 2f 64 61 74 61 22 7d 0d 0a
                                                                                                            Data Ascii: 21{"message":"Invalid format/data"}
                                                                                                            2024-07-01 13:02:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.2249173104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:25 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 531
                                                                                                            2024-07-01 13:02:25 UTC531OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:25 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:25 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69720ffb942e3-EWR
                                                                                                            2024-07-01 13:02:25 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.2249174104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:26 UTC155OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 669
                                                                                                            2024-07-01 13:02:26 UTC669OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:26 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:26 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697253f3743bf-EWR
                                                                                                            2024-07-01 13:02:26 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.2249175104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:27 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 538
                                                                                                            2024-07-01 13:02:27 UTC538OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:27 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:27 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6972b88228c4d-EWR
                                                                                                            2024-07-01 13:02:27 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.2249176104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:27 UTC155OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 505
                                                                                                            2024-07-01 13:02:27 UTC505OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:27 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:27 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6972fc8251921-EWR
                                                                                                            2024-07-01 13:02:27 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.2249177104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:28 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 538
                                                                                                            2024-07-01 13:02:28 UTC538OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:28 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:28 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697345b191906-EWR
                                                                                                            2024-07-01 13:02:28 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.2249178104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:29 UTC155OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 511
                                                                                                            2024-07-01 13:02:29 UTC511OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:29 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:29 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697387d100cd5-EWR
                                                                                                            2024-07-01 13:02:29 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.2249179104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:29 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 550
                                                                                                            2024-07-01 13:02:29 UTC550OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:30 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:29 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6973d2c8e438c-EWR
                                                                                                            2024-07-01 13:02:30 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.2249180104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:30 UTC155OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 489
                                                                                                            2024-07-01 13:02:30 UTC489OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:30 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:30 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697413d0242e0-EWR
                                                                                                            2024-07-01 13:02:30 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.2249181104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:31 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 550
                                                                                                            2024-07-01 13:02:31 UTC550OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:31 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:31 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697456ddb8cd7-EWR
                                                                                                            2024-07-01 13:02:31 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.2249182104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:31 UTC155OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 481
                                                                                                            2024-07-01 13:02:31 UTC481OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:32 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:32 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69749db2672ad-EWR
                                                                                                            2024-07-01 13:02:32 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.2249183104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:32 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 543
                                                                                                            2024-07-01 13:02:32 UTC543OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:32 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:32 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6974ded5a7cea-EWR
                                                                                                            2024-07-01 13:02:32 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.2249184104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:33 UTC155OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 483
                                                                                                            2024-07-01 13:02:33 UTC483OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:33 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:33 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697526d748c99-EWR
                                                                                                            2024-07-01 13:02:33 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.2249186104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:33 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 543
                                                                                                            2024-07-01 13:02:33 UTC543OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:34 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:34 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69756cb208c7e-EWR
                                                                                                            2024-07-01 13:02:34 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.2249188104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:34 UTC155OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 498
                                                                                                            2024-07-01 13:02:34 UTC498OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:34 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:34 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6975aec4b5e78-EWR
                                                                                                            2024-07-01 13:02:34 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.2249189104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:35 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 543
                                                                                                            2024-07-01 13:02:35 UTC543OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:35 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:35 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6975f8e024219-EWR
                                                                                                            2024-07-01 13:02:35 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.2249190104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:36 UTC155OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 514
                                                                                                            2024-07-01 13:02:36 UTC514OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:36 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:36 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697647aab0f79-EWR
                                                                                                            2024-07-01 13:02:36 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.2249192104.16.149.1304432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:37 UTC142OUTPOST /api/Update/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 194
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:02:37 UTC194OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 30 37 30 31 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 69 6e 73 74 61 6c 6c 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 69 6e 73 74 61 6c 6c 65 72 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 66 65 61 74 75 72 65 77 70 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 7d
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"20240701","TriggerType":"install","TriggerEvent":"installer","Version":"13.900.0.1080","featurewp":true,"featureal":true}
                                                                                                            2024-07-01 13:02:37 UTC472INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:37 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 320
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6976cfb1a8c7e-EWR
                                                                                                            2024-07-01 13:02:37 UTC320INData Raw: 7b 22 63 6f 64 65 22 3a 22 55 50 44 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 20 5c 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 5c 22 2c 20 5c 22 49 6e 73 74 61 6c 6c 65 72 45 78 65 5c 22 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 77 63 64 6f 77 6e 6c 6f 61 64 65 72 63 64 6e 2e 6c 61 76 61 73 6f 66 74 2e 63 6f 6d 2f 31 33 2e 30 2e 30 2e 31 30 38 30 2f 57 43 49 6e 73 74 61 6c 6c 65 72 5f 4e 6f 6e 41 64 6d 69 6e 2e 65 78 65 5c 22 2c 20 5c 22 49 6e 73 74 61 6c 6c 65 72 5a 69 70 5c 22 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 77 63 64 6f 77 6e 6c 6f 61 64 65 72 63 64 6e 2e 6c 61 76 61 73 6f 66 74 2e 63 6f 6d 2f 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 2f 57 65 62 43 6f 6d 70 61 6e 69 6f 6e 2d 31 33 2e 39 30 30 2e 30 2e 31
                                                                                                            Data Ascii: {"code":"UPD","configuration":"{\"Version\": \"13.900.0.1080\", \"InstallerExe\": \"https://wcdownloadercdn.lavasoft.com/13.0.0.1080/WCInstaller_NonAdmin.exe\", \"InstallerZip\": \"https://wcdownloadercdn.lavasoft.com/13.900.0.1080/WebCompanion-13.900.0.1


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.2249193104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:38 UTC176OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 540
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:02:38 UTC540OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:38 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:38 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69771ab3a43e9-EWR
                                                                                                            2024-07-01 13:02:38 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.2249194104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:38 UTC155OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 508
                                                                                                            2024-07-01 13:02:38 UTC508OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:39 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:39 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69775dfed8c78-EWR
                                                                                                            2024-07-01 13:02:39 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.2249195104.16.148.1304432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:39 UTC127OUTGET /13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip HTTP/1.1
                                                                                                            Host: wcdownloadercdn.lavasoft.com
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:02:39 UTC381INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:39 GMT
                                                                                                            Content-Type: application/zip
                                                                                                            Content-Length: 10494317
                                                                                                            Connection: close
                                                                                                            ETag: "4139849418"
                                                                                                            Last-Modified: Wed, 15 May 2024 10:29:47 GMT
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 2513
                                                                                                            Expires: Mon, 01 Jul 2024 17:02:39 GMT
                                                                                                            Cache-Control: public, max-age=14400
                                                                                                            Accept-Ranges: bytes
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6977aaaad19db-EWR
                                                                                                            2024-07-01 13:02:39 UTC988INData Raw: 50 4b 03 04 14 00 00 00 08 00 d3 25 ae 58 c9 f2 0a dc 46 46 03 00 98 24 07 00 13 00 00 00 41 70 70 6c 69 63 61 74 69 6f 6e 2f 37 7a 61 2e 65 78 65 ec bd 79 78 54 45 d6 38 7c 7b 49 d2 59 48 27 40 43 58 c4 56 5b 8d 84 25 43 50 93 34 68 5f d2 4d 6e 43 47 40 44 51 a3 a0 68 0b ae 18 fa 86 20 8b 60 27 be e9 5c 5b 1d c5 19 75 1c c7 79 67 9c cf 19 97 51 47 59 5c bb 13 c8 c2 be b8 b0 8c 8a 7b 85 16 64 91 10 b6 dc ef 9c 53 b7 b7 10 a2 cf f7 fc 7e ff 7d 79 9e f4 dd aa 4e 9d 3a 75 ea d4 a9 53 a7 4e 55 dc f4 a4 60 10 04 c1 08 ff aa 2a 08 6b 04 fe e7 10 7e fd 8f c1 7f f6 f9 ef 65 0b ef a4 6f be 60 8d ce b3 f9 82 eb e6 ce 5b 60 9d 5f f5 c0 5d 55 b7 dd 67 9d 73 db fd f7 3f e0 b3 de 7e a7 b5 4a be df 3a ef 7e ab 73 ca 74 eb 7d 0f dc 71 e7 a8 3e 7d 32 6c 1a 8c f3 87 dd dd
                                                                                                            Data Ascii: PK%XFF$Application/7za.exeyxTE8|{IYH'@CXV[%CP4h_MnCG@DQh `'\[uygQGY\{dS~}yN:uSNU`*k~eo`[`_]Ugs?~J:~st}q>}2l
                                                                                                            2024-07-01 13:02:39 UTC1369INData Raw: 24 23 7a 68 16 65 1b d6 f6 c2 2b 0c 82 7f 89 ad 50 f0 0d c7 24 f9 1c 18 0a 38 68 10 2c ec c3 6c ed 56 62 6f c3 6d fb fd 54 69 fc f2 b7 f8 97 67 a3 b7 c5 2c 88 25 fb d7 cd 25 ee 8b b7 51 b0 a2 98 0d de 1e 6d 9f 4d 67 b5 71 b0 42 62 27 b7 f5 f6 3d 9f ed e9 e5 bb 12 c4 aa 32 33 2f 1d 93 38 81 1f ad dd fa ae 14 6b b7 0a e5 90 47 f9 46 52 0e 17 ed 2d b9 c9 64 ae 3d 4f 8f b4 d7 7b fd c5 23 cd 75 39 f0 a0 34 69 e4 73 06 ef 51 95 88 d3 be b1 fa 41 e8 f4 6e 65 a0 72 aa 78 b0 af 9f 84 dd 51 52 43 c5 79 f2 71 85 a7 14 ed 67 96 95 04 cb 75 a2 dd 69 33 2d cc 77 2b 59 36 e0 4b 3d db d1 4f 10 4a 9b 7c d9 ca fa 28 48 e5 e7 48 8e 96 29 92 a6 dd a8 eb dd fe 96 3c fb 6b b6 57 e0 a1 ea 8f 4e 7b 64 e9 40 29 78 8d 55 0a 5a 76 6f 33 0a 6c df 00 41 18 13 6a af 86 51 46 0c ce 80
                                                                                                            Data Ascii: $#zhe+P$8h,lVbomTig,%%QmMgqBb'=23/8kGFR-d=O{#u94isQAnerxQRCyqgui3-w+Y6K=OJ|(HH)<kWN{d@)xUZvo3lAjQF
                                                                                                            2024-07-01 13:02:39 UTC1369INData Raw: 6f 01 92 a9 81 72 98 19 0c 9d 00 5c 03 59 ae 80 c1 ad 64 96 c9 37 92 0b a1 2b 53 50 08 39 6d 33 71 74 cb 26 71 d8 ca fe 60 e1 63 1b ca a3 2d ac 76 04 f5 84 c2 59 b7 26 4b 94 c4 3e 33 93 0d 4e 11 12 f5 5e f1 3a 69 c5 4f cb b1 9e d1 01 44 54 18 2a 3b f0 38 97 b4 6f ae b0 ce 65 83 7c 28 66 1d a5 2d 72 4a 3b 33 e0 10 ad 69 80 73 d9 25 f7 c2 14 92 3e 6c c5 0f 2b 96 d8 f2 f7 a9 ea c3 55 29 ed 1f 1b a2 aa ed 97 a0 d7 3c b9 e2 cc 9b 30 01 35 d7 4e 00 96 5a 71 e6 2d ba bf 42 c7 93 cc 64 8b fb 90 d4 01 55 15 74 a2 3b aa 73 51 ae e2 fb bf e0 e0 8e af 3d c1 c7 6c ad a4 12 81 d0 bd 0e 68 41 a5 33 ad f4 21 38 aa cf 64 25 c6 98 7a 39 0a 6f db ed 80 03 48 f8 56 52 0d 00 8a 4f 4b 98 13 4f 98 42 09 fb 6a c8 ce 65 97 dd 23 08 1e a5 d2 36 53 cb 37 a1 7e 5c 9e 02 63 a7 dd 97
                                                                                                            Data Ascii: or\Yd7+SP9m3qt&q`c-vY&K>3N^:iODT*;8oe|(f-rJ;3is%>l+U)<05NZq-BdUt;sQ=lhA3!8d%z9oHVROKOBje#6S7~\c
                                                                                                            2024-07-01 13:02:39 UTC1369INData Raw: 63 ef f8 41 c2 42 a3 d7 df 68 f5 06 72 71 34 32 af ce f5 d6 ed 90 bf 6b da 14 d5 c7 78 e3 79 94 af 61 b4 18 6a f3 2a 4b 05 34 e4 a2 44 f7 da bf f2 4d f3 fa 4f dd 56 95 0b bf 0f 2d 4c 09 2e d8 17 01 4d f2 d4 c3 0b 53 bc ca d1 48 96 79 f5 46 d5 e2 f8 00 2b 71 c8 eb 57 6f ab 1a 06 bf 0f 2d 4c f5 fa 7f b6 46 fa c2 fd c3 d5 90 66 ab 6a 19 4a 69 3a bd f6 e3 72 5f 6f dd 5e 79 25 ef 79 9a 5c 87 5e 79 78 13 e8 fe e9 91 e1 2e a8 a0 1b d0 04 fd 94 e3 9e 02 3a 74 c8 1a 14 3f 1e 37 68 a1 61 79 d8 6a 5e d5 06 b5 0d cb 59 0d 19 a0 1c d7 b6 c9 9b df d4 01 00 ac 6f 16 52 2e 4f e2 a3 2e 0c c9 40 1a bb 0e 2a 15 f2 fd 00 09 20 19 96 b1 dd d5 a0 77 36 64 b8 21 95 da e8 2a 0d fb 2e c4 a2 00 78 aa 18 94 ac 30 e7 68 68 15 79 69 46 98 0d 59 c5 d2 36 d9 04 70 e5 d6 68 31 08 03 80
                                                                                                            Data Ascii: cABhrq42kxyaj*K4DMOV-L.MSHyF+qWo-LFfjJi:r_o^y%y\^yx.:t?7hayj^YoR.O.@* w6d!*.x0hhyiFY6ph1
                                                                                                            2024-07-01 13:02:39 UTC1369INData Raw: 57 5e b3 d1 64 1a 2d 78 47 82 fd 0b 2a 94 76 04 3e 17 80 13 64 ad b6 9f e1 c4 cb 0f 80 9d 41 17 cc c6 b3 ec c0 47 6e e5 53 36 1f 5e f1 02 f2 63 2b 09 bc 1f 89 8a c3 54 a1 98 9c ca 04 a8 76 5f 9c 14 3a 6d e4 e2 11 80 19 11 ab 51 a3 53 8f c2 84 be 87 cb ef 6d 5e b1 c4 14 f0 d8 1c 4e a5 cd 67 4e 68 8e 12 93 fc 0b 2d 91 56 28 ad 31 a8 1b d9 a8 24 48 67 8d 1f 38 68 b0 65 87 7a 18 3f 34 8e 8c 8e 20 b1 3e 6d 5e b5 e7 3d 6e 6d 3e c1 6e 3b a3 8d 00 2d 5e 31 30 c4 2b b6 94 e9 f9 54 64 16 95 a5 c9 ae bd dc d8 ea 2d 19 0c 3a 3a c8 0f 40 58 6d 22 f6 f9 05 9a fb 3c 9a 65 65 3b 83 65 3a 20 1a 32 8e 7d 25 f6 bf e6 38 ff 27 c3 29 1e 1c 13 81 4d 5c 04 ee 64 bb 4e ab 6a 1d 34 c5 30 df 40 b7 b2 51 d9 69 5e 95 26 81 64 0e 90 6e 28 a9 1b e4 83 80 9c f1 66 21 19 6e b7 f1 ec e9
                                                                                                            Data Ascii: W^d-xG*v>dAGnS6^c+Tv_:mQSm^NgNh-V(1$Hg8hez?4 >m^=nm>n;-^10+Td-::@Xm"<ee;e: 2}%8')M\dNj40@Qi^&dn(f!n
                                                                                                            2024-07-01 13:02:39 UTC1369INData Raw: 84 41 a0 2e a4 b0 9a 0b 5d ca 3a 34 0d 6f 61 af 9f 46 fd 0d 6a 8a 0f 87 40 a7 15 0d 07 ec f7 9b aa 36 24 29 ac 09 e3 7b 31 88 d0 16 91 34 45 51 61 a4 22 3a 95 49 d0 72 47 a0 1a d0 c4 e6 da 97 04 5c 3a d4 2b 9b 8b 76 80 46 cb fd 9a d0 c8 2f d0 22 40 fe 3f 10 49 a5 53 b6 a9 96 fe 74 ef ab 82 29 d2 8a a9 7c 8a 34 1b 52 ce f6 5d 63 14 d8 a7 8f 01 e7 d8 cb b2 aa 33 10 d3 8d ec 2f 47 b0 25 0c 4e 18 c5 3c 4a 6a d1 0e 65 73 60 89 2d 1f 57 db ad aa 65 c7 cb 08 49 c6 c9 d6 95 67 41 52 10 52 a0 cc 84 d3 3b 50 6a 8d 12 69 a8 c5 bc 66 ce fa 24 9f 42 8f f2 5f 6e 7f d6 79 94 bf db b0 2a ae a2 0e 67 e0 41 93 b3 be d0 55 3f d6 86 75 05 ed c6 a3 ec 77 d9 b7 50 75 33 75 54 dd 8a c0 82 4e f8 3f e4 0a 2c 60 80 dc 56 b8 df a7 5a 26 00 5e a2 bd 59 39 24 8f 56 2d 17 f3 07 73 ed
                                                                                                            Data Ascii: A.]:4oaFj@6$){14EQa":IrG\:+vF/"@?ISt)|4R]c3/G%N<Jjes`-WeIgARR;Pjif$B_ny*gAU?uwPu3uTN?,`VZ&^Y9$V-s
                                                                                                            2024-07-01 13:02:39 UTC1369INData Raw: e6 3a d4 cb 00 19 f3 ca 50 fb 03 70 fb a6 ae 1d 5d d8 34 bd 9e e6 03 1b d0 6d 20 38 74 02 a8 63 92 7d 0f fa fe 95 e1 9c a5 d2 97 0d bf a3 7d 26 c9 0e 44 d8 25 33 50 5c dc 4a 9b a7 a0 d1 bd bd 93 2d 26 f3 0b f0 dd 56 ae 3c b5 ff e3 20 1a 3d 7b 81 3b da eb 5f dc 55 09 5d 1b 2e a3 65 23 70 70 d7 6f 2f 2e ab 7b 71 57 1e e4 36 d6 e9 49 56 8a 3d b1 8e fe e3 61 cc b0 d5 19 74 c0 3c c7 30 29 d8 df c1 fe 8b c6 f3 84 05 16 65 9a a9 08 cd b2 30 9f 49 f7 fa 4b 86 fb fa c1 ef d5 be 3e 2a ad 5b da 1b ab f6 f3 15 59 18 10 8a 76 78 ed 8d be 7c af 7f 91 be 54 be c0 5b 32 cd 28 0f f1 8e bf 4d a8 4a f5 8e 7f 48 a8 06 69 26 0a 7c cd 92 4c 75 0d 8d f1 39 d7 f2 45 b9 82 af 70 f9 a2 be 82 6f f8 f2 45 fd 04 9f ed 7d 4c 52 72 a3 09 f4 27 45 07 83 fd 88 bf 62 5b 9a c8 b5 23 ff 45
                                                                                                            Data Ascii: :Pp]4m 8tc}}&D%3P\J-&V< ={;_U].e#ppo/.{qW6IV=at<0)e0IK>*[Yvx|T[2(MJHi&|Lu9EpoE}LRr'Eb[#E
                                                                                                            2024-07-01 13:02:39 UTC1369INData Raw: b5 df a9 ea 93 4a 93 12 b1 9f aa be 97 76 1e 57 08 5e d1 3f 2e ab d2 67 a2 eb 68 79 b2 53 59 af 99 38 79 9e 6a d0 1d 39 5b bc f6 09 d2 9a cf d4 71 37 82 39 b6 d7 2e 15 f5 50 03 36 3d 37 01 1d 39 a5 17 82 2e 1d 6e 56 5c a7 b7 ff 5c f5 c7 82 4e 65 1b 6e 73 c6 3d 7c e4 33 89 90 87 c6 20 5f db 0d 72 7c 17 df 6b df d1 4a b6 b6 d3 e1 79 80 ab f9 51 4e fe 84 c8 27 f5 d0 10 c9 7e 94 1b fe d0 db 1e bb e5 c4 2b 3b 93 5c 96 cf fa fe 55 fc bb b3 de 69 cb d3 64 14 b5 55 3e b6 95 5b 39 2c 36 30 50 cd 80 6b 5d 0d ad 1e a5 b1 68 07 bb ec 04 17 c1 cd a9 02 28 a4 57 e2 16 cb 54 9d b3 61 33 e8 7c 6f eb 70 2a 86 7b b1 1c 0d 0c 3a a8 ce fc e8 40 f2 eb 07 1a e6 e0 a7 41 9d aa 8a 16 09 50 5f ea 4f 6a 3b d4 80 66 85 6c d7 49 cd 65 bb 10 dd 20 80 e7 2d d8 8d af 42 04 95 8d ec 8a
                                                                                                            Data Ascii: JvW^?.ghySY8yj9[q79.P6=79.nV\\Nens=|3 _r|kJyQN'~+;\UidU>[9,60Pk]h(WTa3|op*{:@AP_Oj;flIe -B
                                                                                                            2024-07-01 13:02:39 UTC1369INData Raw: 70 49 c3 67 73 38 e1 47 c2 1f 0f 3e 4e c5 bb 99 f8 53 89 8f b3 f1 6e 2e fe dc 2b 05 a7 e4 91 fa cf 1c 5d 04 94 56 5e 59 a4 13 45 a6 c7 36 95 7d ad dd 39 d8 5d 31 65 98 8d 6b a5 a5 5c c0 d6 6d d7 74 ca cb 5a b9 44 bd 80 ae 99 38 03 4e d2 88 cf 7b 80 7b 81 88 ea 66 51 d9 84 2a b1 a4 8c 6b 25 6d fc 7f d0 8b de 59 b2 c0 e4 1b 4c 95 ef 8f 3d 58 49 67 6f ec a7 aa cb 46 67 fd 82 7e 62 e9 41 54 1b a7 e4 a3 fe b5 0e 54 80 08 48 f9 29 c5 f8 b4 0a 9f ce 4f 4a f0 37 7c 95 15 4d f0 0c 0f 7e 30 3f 39 06 53 d2 bc e5 a9 ce de f6 51 e6 13 6f 1c 0c 74 8f 65 54 93 c0 e8 38 1b 91 fc 8d c5 34 3a 17 80 40 2e 3a 50 72 8f d5 fc e8 7f 31 6e 86 66 9b 33 a6 e2 bc eb 15 ea 2f 21 13 de d3 32 2f 5f 2b 7a 3a 82 06 30 73 a0 8e 9c 37 a9 55 57 6a cb c0 48 f3 9c cf 01 64 08 7b 8f 03 fe f1
                                                                                                            Data Ascii: pIgs8G>NSn.+]V^YE6}9]1ek\mtZD8N{{fQ*k%mYL=XIgoFg~bATTH)OJ7|M~0?9SQoteT84:@.:Pr1nf3/!2/_+z:0s7UWjHd{
                                                                                                            2024-07-01 13:02:39 UTC1369INData Raw: 48 d7 c2 01 c4 42 01 24 fa 51 1e e2 1b fd d8 87 80 57 d1 de d2 26 19 03 08 0c 74 2a cd 68 a3 db ac 5a c6 03 0c c9 0e b3 bb 34 2d bc 65 f7 bd 6e 5c ed 67 4b 13 f3 c3 e4 6e 8b 6a c9 e8 96 35 ea f3 02 03 7b 21 6d ab 00 54 fb cc 90 52 b5 ce ae 18 a2 0b 2e 6b 52 30 60 08 da 38 bc dc 17 51 b5 34 2f 35 0a e3 8d f0 7a a1 05 6a 94 1b f3 1a bf 7f 0b d9 43 d1 56 b8 62 1d 42 e5 b8 f5 68 4b 89 ca 18 f6 f2 26 f2 51 93 f8 7e 8f 8d 6c 1e b7 cd 5e 40 f1 d0 b6 a3 66 56 63 51 43 f6 32 d3 82 ec 64 4f 44 5c f1 c1 31 cd 52 5e cb e3 7b dd b3 35 79 e3 cf d9 be 6c 52 cc 97 4d 42 5f 36 07 5b f9 70 82 2f 9b 66 97 c1 2d 47 3c a8 a5 83 34 1d 8a 3a e1 20 a1 cc 3a 61 fe db c2 43 a5 e9 a2 41 85 34 49 a9 49 6d 2d d4 1a 5a b5 d1 b9 4c 69 29 da b1 56 e8 87 54 2b 5c 4c 0c 70 13 ea 75 cf 6a
                                                                                                            Data Ascii: HB$QW&t*hZ4-en\gKnj5{!mTR.kR0`8Q4/5zjCVbBhK&Q~l^@fVcQC2dOD\1R^{5ylRMB_6[p/f-G<4: :aCA4IIm-ZLi)VT+\Lpuj


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.2249196104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:49 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 541
                                                                                                            2024-07-01 13:02:49 UTC541OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:49 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:49 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697b5bacb1784-EWR
                                                                                                            2024-07-01 13:02:49 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.2249197104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:50 UTC155OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 544
                                                                                                            2024-07-01 13:02:50 UTC544OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:50 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:50 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697be0ce6437b-EWR
                                                                                                            2024-07-01 13:02:50 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.2249198104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:53 UTC176OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 536
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:02:53 UTC536OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:53 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:53 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697d24968192a-EWR
                                                                                                            2024-07-01 13:02:53 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.2249199104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:54 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 514
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:02:54 UTC514OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:54 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:54 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697d6da87c45e-EWR
                                                                                                            2024-07-01 13:02:54 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.2249200104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:55 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 545
                                                                                                            2024-07-01 13:02:55 UTC545OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:55 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:55 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697db3efd72b3-EWR
                                                                                                            2024-07-01 13:02:55 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            28192.168.2.2249201104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:55 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 510
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:02:55 UTC510OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:56 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:55 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697df6d3b1839-EWR
                                                                                                            2024-07-01 13:02:56 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            29192.168.2.2249202104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:56 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 544
                                                                                                            2024-07-01 13:02:56 UTC544OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:56 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:56 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697e3dfe71a03-EWR
                                                                                                            2024-07-01 13:02:56 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            30192.168.2.2249203104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:57 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 508
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:02:57 UTC508OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:57 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:57 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697e80bc9c35b-EWR
                                                                                                            2024-07-01 13:02:57 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            31192.168.2.2249204104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:57 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 544
                                                                                                            2024-07-01 13:02:57 UTC544OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:58 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:58 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697ec6ead4238-EWR
                                                                                                            2024-07-01 13:02:58 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            32192.168.2.2249205104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:58 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 520
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:02:58 UTC520OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:02:58 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:58 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697f0f8fb43b0-EWR
                                                                                                            2024-07-01 13:02:58 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            33192.168.2.2249206104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:02:59 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 546
                                                                                                            2024-07-01 13:02:59 UTC546OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:02:59 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:02:59 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697f63ae543be-EWR
                                                                                                            2024-07-01 13:02:59 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:02:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            34192.168.2.2249207104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:00 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 514
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:00 UTC514OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:00 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:00 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c697fa6aa90f60-EWR
                                                                                                            2024-07-01 13:03:00 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            35192.168.2.2249208104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:01 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 544
                                                                                                            2024-07-01 13:03:01 UTC544OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:01 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:01 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698014f7872aa-EWR
                                                                                                            2024-07-01 13:03:01 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            36192.168.2.2249209104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:01 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 484
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:01 UTC484OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:02 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:02 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698058c67c41b-EWR
                                                                                                            2024-07-01 13:03:02 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            37192.168.2.2249210104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:02 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 541
                                                                                                            2024-07-01 13:03:02 UTC541OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:02 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:02 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69809b9210f81-EWR
                                                                                                            2024-07-01 13:03:02 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            38192.168.2.2249211104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:03 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 508
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:03 UTC508OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:03 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:03 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6980dfa520f89-EWR
                                                                                                            2024-07-01 13:03:03 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            39192.168.2.2249212104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:03 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 546
                                                                                                            2024-07-01 13:03:03 UTC546OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:04 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:04 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698127cb943df-EWR
                                                                                                            2024-07-01 13:03:04 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            40192.168.2.2249213104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:04 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 509
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:04 UTC509OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:04 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:04 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69816bc9841ed-EWR
                                                                                                            2024-07-01 13:03:04 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            41192.168.2.2249214104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:05 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 542
                                                                                                            2024-07-01 13:03:05 UTC542OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:05 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:05 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6981b3add43b3-EWR
                                                                                                            2024-07-01 13:03:05 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            42192.168.2.2249215104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:06 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 492
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:06 UTC492OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:06 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:06 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698215b6b43ac-EWR
                                                                                                            2024-07-01 13:03:06 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            43192.168.2.2249216104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:07 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 544
                                                                                                            2024-07-01 13:03:07 UTC544OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:07 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:07 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69827682343fe-EWR
                                                                                                            2024-07-01 13:03:07 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            44192.168.2.2249217104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:08 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 503
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:08 UTC503OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:08 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:08 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6982bef9f440b-EWR
                                                                                                            2024-07-01 13:03:08 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            45192.168.2.2249218104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:08 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 544
                                                                                                            2024-07-01 13:03:08 UTC544OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:09 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:08 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69830a95543e3-EWR
                                                                                                            2024-07-01 13:03:09 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            46192.168.2.2249219104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:09 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 502
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:09 UTC502OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:09 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:09 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698359bda7c99-EWR
                                                                                                            2024-07-01 13:03:09 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            47192.168.2.2249220104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:10 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 540
                                                                                                            2024-07-01 13:03:10 UTC540OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:10 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:10 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6983a3cac0f78-EWR
                                                                                                            2024-07-01 13:03:10 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            48192.168.2.2249221104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:11 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 502
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:11 UTC502OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:11 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:11 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6983e7bd07d02-EWR
                                                                                                            2024-07-01 13:03:11 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            49192.168.2.2249223104.16.149.1304433348C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:15 UTC143OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 466
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:15 UTC466OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 61 66 74 65 72 69 6e 73 74 61 6c 6c 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6f 22 3a
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"","TriggerType":"afterinstall","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"featuremtso":
                                                                                                            2024-07-01 13:03:15 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:15 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 2278
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6985b18324366-EWR
                                                                                                            2024-07-01 13:03:15 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 54 50 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 4e 6f 6e 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 31 38 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 54 65 6c 65 6d 65 74 72 79 53 68 69 65 6c 64 5c 22 3a 20 7b 5c 22 45 6e 61 62 6c 65 4d 61 6e 61 67 65 41 50 49 5c 22 3a 20 66 61 6c 73 65 2c 20 5c 22 44 69 73 61 62 6c 65 52 65 70 6f 72 74 69 6e 67 5c 22 3a 20 74 72 75 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c 65 46 46 54 65 6c 65 6d 65 74 72 79 53 68 69 65 6c 64 5c 22 2c 20 5c 22 43 72 69 74 65 72 69 61 5c 22 3a 20
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTTP","configuration":"{\"Type\": \"NonUI\", \"Reset\": \"180\", \"Actions\": [{\"Data\": {\"TelemetryShield\": {\"EnableManageAPI\": false, \"DisableReporting\": true}}, \"Name\": \"EnableFFTelemetryShield\", \"Criteria\":
                                                                                                            2024-07-01 13:03:15 UTC1369INData Raw: 74 56 65 72 73 69 6f 6e 5c 22 3a 20 5c 22 39 2e 33 2e 30 5c 22 7d 22 2c 22 74 61 72 67 65 74 49 64 22 3a 33 30 31 7d 2c 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 63 6f 64 65 22 3a 22 4f 53 4c 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 5b 7b 5c 22 42 72 6f 77 73 65 72 5c 22 3a 20 5c 22 46 69 72 65 66 6f 78 5c 22 2c 20 5c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 5b 5c 22 4d 79 20 42 69 6e 67 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 44 65 66 61 75 6c 74 20 53 65 61 72 63 68 20 45 6e 67 69 6e 65 5c 22 2c 20 5c 22 53 65 63 75 72 65 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 50 72 69 76 61 74 65 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 4d 79 20 46 69 72 65 66 6f 78 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 53 65 61 72 63 68
                                                                                                            Data Ascii: tVersion\": \"9.3.0\"}","targetId":301},{"sectionCode":null,"code":"OSL","configuration":"[{\"Browser\": \"Firefox\", \"SearchEngines\": [\"My Bing Search\", \"Default Search Engine\", \"Secure Search\", \"Private Search\", \"My Firefox Search\", \"Search
                                                                                                            2024-07-01 13:03:15 UTC13INData Raw: 72 67 65 74 49 64 22 3a 32 34 31 7d 5d
                                                                                                            Data Ascii: rgetId":241}]


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            50192.168.2.2249224104.18.26.1494433348C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:16 UTC180OUTPOST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 4686
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:16 UTC4686OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 54 72 69 67 67 65 72 22 3a 22 61 66 74 65 72 69 6e 73 74 61 6c 6c 22 2c 22 4e 61 6d 65 22 3a 22 47 65 74 46 65 61 74 75 72 65 73 22 2c 22 52 65 71 75 65 73 74 22 3a 22 7b 5c 22 47 65 6f 5c 22 3a 5c 22 55 53 5c 22 2c 5c 22 50 61 72 74 6e 65 72 5c 22 3a 5c 22 49 4e 32 34 30 34 30 32 5c 22 2c 5c 22 43 61 6d 70 61 69 67 6e 5c 22 3a 5c 22 32 30 35 34 31 36 31 39 31 33 31 5c 22 2c 5c 22 49 6e 73 74 61 6c 6c 44 61 74 65 5c 22 3a 5c 22 5c 22 2c 5c 22 54 72 69 67 67 65 72 54 79 70 65 5c 22 3a 5c 22 61 66 74 65 72 69 6e 73 74 61 6c 6c 5c 22 2c 5c 22 54 72 69 67 67 65 72 45 76 65 6e 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 5c 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 5c 22 2c 5c 22 45 6e 67 69 6e 65 49
                                                                                                            Data Ascii: {"Data": {"Trigger":"afterinstall","Name":"GetFeatures","Request":"{\"Geo\":\"US\",\"Partner\":\"IN240402\",\"Campaign\":\"20541619131\",\"InstallDate\":\"\",\"TriggerType\":\"afterinstall\",\"TriggerEvent\":\"app\",\"Version\":\"13.900.0.1080\",\"EngineI
                                                                                                            2024-07-01 13:03:17 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:17 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69864495441bd-EWR
                                                                                                            2024-07-01 13:03:17 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            51192.168.2.2249226104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:19 UTC167OUTPOST /v1/event-stat?Type=Launch&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 423
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:19 UTC423OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 53 74 61 72 74 54 72 69 67 67 65 72 22 3a 22 49 6e 73 74 61 6c 6c 52 75 6e 22 2c 22 55 73 65 72 53 74 61 74 75 73 22 3a 22 41 6e 6f 6e 79 6d 6f 75 73 22 2c 22 49 73 53 79 73 74 65 6d 22 3a 66 61 6c 73 65 2c 22 49 73 43 6f 6d 70 6f 6e 65 6e 74 42 61 73 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6d 70 6f 6e 65 6e 74 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38
                                                                                                            Data Ascii: {"Data": {"StartTrigger":"InstallRun","UserStatus":"Anonymous","IsSystem":false,"IsComponentBased":false,"Component":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-58
                                                                                                            2024-07-01 13:03:19 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:19 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698750bf10f7d-EWR
                                                                                                            2024-07-01 13:03:19 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            52192.168.2.2249227104.18.26.1494433348C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:20 UTC148OUTPOST /v1/event-stat-wc?Type=FirstRun&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 326
                                                                                                            2024-07-01 13:03:20 UTC326OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 44 65 66 61 75 6c 74 42 72 6f 77 73 65 72 22 3a 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 2c 22 4f 72 69 67 69 6e 61 6c 53 65 61 72 63 68 22 3a 22 47 6f 6f 67 6c 65 22 2c 22 4f 72 69 67 69 6e 61 6c 48 6f 6d 65 70 61 67 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 49 50 22 3a 6e 75 6c 6c 2c 22
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","DefaultBrowser":"Google Chrome109.0.5414.120","OriginalSearch":"Google","OriginalHomepage":"about:blank","IP":null,"
                                                                                                            2024-07-01 13:03:21 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:20 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6987b7e619e17-EWR
                                                                                                            2024-07-01 13:03:21 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            53192.168.2.2249228104.18.26.1494433348C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:21 UTC145OUTPOST /v1/event-stat?Type=FirstRun&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 326
                                                                                                            2024-07-01 13:03:21 UTC326OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 44 65 66 61 75 6c 74 42 72 6f 77 73 65 72 22 3a 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 2c 22 4f 72 69 67 69 6e 61 6c 53 65 61 72 63 68 22 3a 22 47 6f 6f 67 6c 65 22 2c 22 4f 72 69 67 69 6e 61 6c 48 6f 6d 65 70 61 67 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 49 50 22 3a 6e 75 6c 6c 2c 22
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","DefaultBrowser":"Google Chrome109.0.5414.120","OriginalSearch":"Google","OriginalHomepage":"about:blank","IP":null,"
                                                                                                            2024-07-01 13:03:21 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:21 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69881a808c470-EWR
                                                                                                            2024-07-01 13:03:21 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            54192.168.2.2249231104.18.27.1494433348C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:25 UTC173OUTPOST /v1/event-stat?Type=NanoBrowser&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 1801
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:25 UTC1801OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 54 72 69 67 67 65 72 22 3a 22 49 6e 73 74 61 6c 6c 22 2c 22 42 72 6f 77 73 65 72 22 3a 7b 22 43 68 72 6f 6d 65 22 3a 7b 22 49 73 44 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 49 73 49 6e 73 74 61 6c 6c 65 64 22 3a 74 72 75 65 2c 22 49 73 52 75 6e 6e 69 6e 67 22 3a 66 61 6c 73 65 2c 22 4f 72 69 67 69 6e 61 6c 48 6f 6d 65 50 61 67 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 4f 72 69 67 69 6e 61 6c 53 65 61 72 63 68 22 3a 22 47 6f 6f 67 6c 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 2c 22 50 72 6f 66 69 6c 65 73 22 3a 31 2c 22 70 72 6f 66 69 6c 65 31 22 3a 7b 22 4f 72 69 67 69 6e 61 6c 48 6f 6d 65 50 61 67 65 22 3a 22 61 62 6f 75 74 3a 68 6f 6d 65 22 2c 22 4f 72 69 67 69 6e
                                                                                                            Data Ascii: {"Data": {"Trigger":"Install","Browser":{"Chrome":{"IsDefault":true,"IsInstalled":true,"IsRunning":false,"OriginalHomePage":"about:blank","OriginalSearch":"Google","Version":"109.0.5414.120","Profiles":1,"profile1":{"OriginalHomePage":"about:home","Origin
                                                                                                            2024-07-01 13:03:25 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:25 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69895f9810f91-EWR
                                                                                                            2024-07-01 13:03:25 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            55192.168.2.2249232104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:27 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 540
                                                                                                            2024-07-01 13:03:27 UTC540OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:28 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:27 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698a75c8e18fa-EWR
                                                                                                            2024-07-01 13:03:28 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            56192.168.2.2249233104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:28 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 623
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:28 UTC623OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:28 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:28 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698abcb150caa-EWR
                                                                                                            2024-07-01 13:03:28 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            57192.168.2.2249234104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:29 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 540
                                                                                                            2024-07-01 13:03:29 UTC540OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:29 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:29 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698afec27430d-EWR
                                                                                                            2024-07-01 13:03:29 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            58192.168.2.2249235104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:29 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 497
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:29 UTC497OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:31 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:30 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698b44c660c82-EWR
                                                                                                            2024-07-01 13:03:31 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            59192.168.2.2249236104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:33 UTC152OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 540
                                                                                                            2024-07-01 13:03:33 UTC540OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:33 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:33 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698cbae0d5e78-EWR
                                                                                                            2024-07-01 13:03:33 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            60192.168.2.2249237104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:34 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 621
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:34 UTC621OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:34 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:34 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698d2cfc043fb-EWR
                                                                                                            2024-07-01 13:03:34 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            61192.168.2.2249238104.16.149.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:35 UTC143OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 479
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:35 UTC479OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 6c 61 75 6e 63 68 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"launch","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"
                                                                                                            2024-07-01 13:03:35 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:35 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 4180
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698d448204216-EWR
                                                                                                            2024-07-01 13:03:35 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 54 50 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 4e 6f 6e 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 31 38 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 54 65 6c 65 6d 65 74 72 79 53 68 69 65 6c 64 5c 22 3a 20 7b 5c 22 45 6e 61 62 6c 65 4d 61 6e 61 67 65 41 50 49 5c 22 3a 20 66 61 6c 73 65 2c 20 5c 22 44 69 73 61 62 6c 65 52 65 70 6f 72 74 69 6e 67 5c 22 3a 20 74 72 75 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c 65 46 46 54 65 6c 65 6d 65 74 72 79 53 68 69 65 6c 64 5c 22 2c 20 5c 22 43 72 69 74 65 72 69 61 5c 22 3a 20
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTTP","configuration":"{\"Type\": \"NonUI\", \"Reset\": \"180\", \"Actions\": [{\"Data\": {\"TelemetryShield\": {\"EnableManageAPI\": false, \"DisableReporting\": true}}, \"Name\": \"EnableFFTelemetryShield\", \"Criteria\":
                                                                                                            2024-07-01 13:03:35 UTC1369INData Raw: 4d 69 63 72 6f 73 6f 66 74 5c 5c 5c 5c 57 69 6e 64 6f 77 73 5c 5c 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 5c 5c 41 70 70 20 50 61 74 68 73 5c 5c 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 45 78 69 73 74 73 5c 22 7d 5d 2c 20 5c 22 4f 75 72 53 65 61 72 63 68 5c 22 3a 20 5b 7b 5c 22 42 72 6f 77 73 65 72 5c 22 3a 20 5c 22 43 68 72 6f 6d 65 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 4e 45 51 5c 22 2c 20 5c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 5b 5c 22 59 61 68 6f 6f 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 42 69 6e 67 20 44 65 66 61 75 6c 74 5c 22 2c 20 5c 22 42 69 6e 67 20 44 65 66 61 75 6c 74 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 44 65 66 61
                                                                                                            Data Ascii: Microsoft\\\\Windows\\\\CurrentVersion\\\\App Paths\\\\chrome.exe\", \"Comparision\": \"Exists\"}], \"OurSearch\": [{\"Browser\": \"Chrome\", \"Comparision\": \"NEQ\", \"SearchEngines\": [\"Yahoo Search\", \"Bing Default\", \"Bing Default Search\", \"Defa
                                                                                                            2024-07-01 13:03:35 UTC1369INData Raw: 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 5d 2c 20 5c 22 46 65 61 74 75 72 65 5c 22 3a 20 5c 22 53 65 61 72 63 68 53 65 74 5c 22 2c 20 5c 22 54 72 69 67 67 65 72 5c 22 3a 20 5c 22 6d 69 6e 69 6d 69 7a 65 5c 22 2c 20 5c 22 54 65 6d 70 6c 61 74 65 5c 22 3a 20 5c 22 54 72 61 79 47 72 65 65 6e 5c 22 7d 22 2c 22 74 61 72 67 65 74 49 64 22 3a 31 32 32 31 7d 2c 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 57 41 43 22 2c 22 63 6f 64 65 22 3a 22 57 41 43 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 49 63 6f 6e 5c 22 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 5c 22 2c 20 5c 22 41
                                                                                                            Data Ascii: \"8\", \"Comparision\": \"GTEQ\"}}}], \"Feature\": \"SearchSet\", \"Trigger\": \"minimize\", \"Template\": \"TrayGreen\"}","targetId":1221},{"sectionCode":"WAC","code":"WAC","configuration":"{\"Icon\": \"https://webcompanion.com/images/favicon.ico\", \"A
                                                                                                            2024-07-01 13:03:35 UTC546INData Raw: 62 65 72 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 59 61 68 6f 6f 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 59 61 6e 64 65 78 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 50 6f 73 68 75 6b 61 63 68 20 45 6e 67 69 6e 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 4d 61 69 6c 2e 72 75 5c 22 2c 20 5c 22 47 6f 47 6f 20 54 65 63 68 20 53 65 61 72 63 68 5c 22 5d 7d 5d 22 2c 22 74 61 72 67 65 74 49 64 22 3a 36 32 35 7d 2c 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 57 46 41 49 22 2c 22 63 6f 64 65 22 3a 22 57 43 50 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 20 5c 22 33 2e 30 2e 32 2e 31 32 5c 22 2c 20 5c 22 46 69 6c 65 50 61 74 68 5c 22 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 72 74 2e 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f
                                                                                                            Data Ascii: ber Search\", \"Yahoo Search\", \"Yandex Search\", \"Poshukach Engin Search\", \"Mail.ru\", \"GoGo Tech Search\"]}]","targetId":625},{"sectionCode":"WFAI","code":"WCP","configuration":"{\"Version\": \"3.0.2.12\", \"FilePath\": \"https://rt.webcompanion.co


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            62192.168.2.2249239104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:36 UTC176OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 540
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:36 UTC540OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:36 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:36 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698dc9f937ce4-EWR
                                                                                                            2024-07-01 13:03:36 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            63192.168.2.2249240104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:37 UTC180OUTPOST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 7931
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:37 UTC7931OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 54 72 69 67 67 65 72 22 3a 22 6c 61 75 6e 63 68 22 2c 22 4e 61 6d 65 22 3a 22 47 65 74 46 65 61 74 75 72 65 73 22 2c 22 52 65 71 75 65 73 74 22 3a 22 7b 5c 22 47 65 6f 5c 22 3a 5c 22 55 53 5c 22 2c 5c 22 50 61 72 74 6e 65 72 5c 22 3a 5c 22 49 4e 32 34 30 34 30 32 5c 22 2c 5c 22 43 61 6d 70 61 69 67 6e 5c 22 3a 5c 22 32 30 35 34 31 36 31 39 31 33 31 5c 22 2c 5c 22 49 6e 73 74 61 6c 6c 44 61 74 65 5c 22 3a 5c 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 5c 22 2c 5c 22 54 72 69 67 67 65 72 54 79 70 65 5c 22 3a 5c 22 6c 61 75 6e 63 68 5c 22 2c 5c 22 54 72 69 67 67 65 72 45 76 65 6e 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 5c 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 5c 22 2c 5c 22
                                                                                                            Data Ascii: {"Data": {"Trigger":"launch","Name":"GetFeatures","Request":"{\"Geo\":\"US\",\"Partner\":\"IN240402\",\"Campaign\":\"20541619131\",\"InstallDate\":\"2024-07-01T13:40:15\",\"TriggerType\":\"launch\",\"TriggerEvent\":\"app\",\"Version\":\"13.900.0.1080\",\"
                                                                                                            2024-07-01 13:03:37 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:37 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698e0aca01a30-EWR
                                                                                                            2024-07-01 13:03:37 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            64192.168.2.2249241104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:37 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 490
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:37 UTC490OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:37 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:37 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698e4ce3b8c5d-EWR
                                                                                                            2024-07-01 13:03:37 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            65192.168.2.2249242104.16.149.1304433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:37 UTC143OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 485
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:38 UTC485OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 61 66 74 65 72 69 6e 73 74 61 6c 6c 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"afterinstall","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":
                                                                                                            2024-07-01 13:03:38 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:38 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 2278
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698e6c90ac457-EWR
                                                                                                            2024-07-01 13:03:38 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 54 50 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 4e 6f 6e 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 31 38 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 54 65 6c 65 6d 65 74 72 79 53 68 69 65 6c 64 5c 22 3a 20 7b 5c 22 45 6e 61 62 6c 65 4d 61 6e 61 67 65 41 50 49 5c 22 3a 20 66 61 6c 73 65 2c 20 5c 22 44 69 73 61 62 6c 65 52 65 70 6f 72 74 69 6e 67 5c 22 3a 20 74 72 75 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c 65 46 46 54 65 6c 65 6d 65 74 72 79 53 68 69 65 6c 64 5c 22 2c 20 5c 22 43 72 69 74 65 72 69 61 5c 22 3a 20
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTTP","configuration":"{\"Type\": \"NonUI\", \"Reset\": \"180\", \"Actions\": [{\"Data\": {\"TelemetryShield\": {\"EnableManageAPI\": false, \"DisableReporting\": true}}, \"Name\": \"EnableFFTelemetryShield\", \"Criteria\":
                                                                                                            2024-07-01 13:03:38 UTC1369INData Raw: 74 56 65 72 73 69 6f 6e 5c 22 3a 20 5c 22 39 2e 33 2e 30 5c 22 7d 22 2c 22 74 61 72 67 65 74 49 64 22 3a 33 30 31 7d 2c 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 63 6f 64 65 22 3a 22 4f 53 4c 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 5b 7b 5c 22 42 72 6f 77 73 65 72 5c 22 3a 20 5c 22 46 69 72 65 66 6f 78 5c 22 2c 20 5c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 5b 5c 22 4d 79 20 42 69 6e 67 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 44 65 66 61 75 6c 74 20 53 65 61 72 63 68 20 45 6e 67 69 6e 65 5c 22 2c 20 5c 22 53 65 63 75 72 65 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 50 72 69 76 61 74 65 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 4d 79 20 46 69 72 65 66 6f 78 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 53 65 61 72 63 68
                                                                                                            Data Ascii: tVersion\": \"9.3.0\"}","targetId":301},{"sectionCode":null,"code":"OSL","configuration":"[{\"Browser\": \"Firefox\", \"SearchEngines\": [\"My Bing Search\", \"Default Search Engine\", \"Secure Search\", \"Private Search\", \"My Firefox Search\", \"Search
                                                                                                            2024-07-01 13:03:38 UTC13INData Raw: 72 67 65 74 49 64 22 3a 32 34 31 7d 5d
                                                                                                            Data Ascii: rgetId":241}]


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            66192.168.2.2249243104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:38 UTC176OUTPOST /v1/event-stat?Type=CompleteInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 443
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:38 UTC443OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:38 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:38 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698eaca467cf4-EWR
                                                                                                            2024-07-01 13:03:38 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            67192.168.2.2249244104.16.148.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:38 UTC118OUTPOST /api/Update/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 479
                                                                                                            2024-07-01 13:03:38 UTC479OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 75 70 64 61 74 65 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"update","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            68192.168.2.2249246104.18.27.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:39 UTC173OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:39 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:39 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:39 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698f1dc8443b8-EWR
                                                                                                            2024-07-01 13:03:39 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            69192.168.2.2249245104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:39 UTC155OUTPOST /v1/event-stat-wc?Type=CompleteInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 399
                                                                                                            2024-07-01 13:03:39 UTC399OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:39 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:39 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698f1de6042df-EWR
                                                                                                            2024-07-01 13:03:39 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            70192.168.2.2249247104.16.148.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:39 UTC118OUTPOST /api/Update/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 479
                                                                                                            2024-07-01 13:03:39 UTC479OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 75 70 64 61 74 65 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"update","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"
                                                                                                            2024-07-01 13:03:39 UTC412INHTTP/1.1 204 No Content
                                                                                                            Date: Mon, 01 Jul 2024 13:03:39 GMT
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698f208eb431b-EWR


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            71192.168.2.2249248104.16.149.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:40 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:40 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:40 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:40 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698f798b58c93-EWR
                                                                                                            2024-07-01 13:03:40 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:40 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            72192.168.2.2249249104.18.27.1494433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:41 UTC180OUTPOST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 4705
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:41 UTC4705OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 54 72 69 67 67 65 72 22 3a 22 61 66 74 65 72 69 6e 73 74 61 6c 6c 22 2c 22 4e 61 6d 65 22 3a 22 47 65 74 46 65 61 74 75 72 65 73 22 2c 22 52 65 71 75 65 73 74 22 3a 22 7b 5c 22 47 65 6f 5c 22 3a 5c 22 55 53 5c 22 2c 5c 22 50 61 72 74 6e 65 72 5c 22 3a 5c 22 49 4e 32 34 30 34 30 32 5c 22 2c 5c 22 43 61 6d 70 61 69 67 6e 5c 22 3a 5c 22 32 30 35 34 31 36 31 39 31 33 31 5c 22 2c 5c 22 49 6e 73 74 61 6c 6c 44 61 74 65 5c 22 3a 5c 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 5c 22 2c 5c 22 54 72 69 67 67 65 72 54 79 70 65 5c 22 3a 5c 22 61 66 74 65 72 69 6e 73 74 61 6c 6c 5c 22 2c 5c 22 54 72 69 67 67 65 72 45 76 65 6e 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 5c 22 31 33 2e 39 30 30
                                                                                                            Data Ascii: {"Data": {"Trigger":"afterinstall","Name":"GetFeatures","Request":"{\"Geo\":\"US\",\"Partner\":\"IN240402\",\"Campaign\":\"20541619131\",\"InstallDate\":\"2024-07-01T13:40:15\",\"TriggerType\":\"afterinstall\",\"TriggerEvent\":\"app\",\"Version\":\"13.900
                                                                                                            2024-07-01 13:03:41 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:41 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c698fddfaa42c6-EWR
                                                                                                            2024-07-01 13:03:41 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            73192.168.2.2249251104.18.27.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:42 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:42 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:42 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:42 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69901393b42ea-EWR
                                                                                                            2024-07-01 13:03:42 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            74192.168.2.2249250104.18.27.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:42 UTC176OUTPOST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 550
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:42 UTC550OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 0d 0a 20 20 22 4d 61 63 68 69 6e 65 49 64 22 3a 20 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 0d 0a 20 20 22 49 6e 73 74 61 6c 6c 49 64 22 3a 20 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 0d 0a 20 20 22 56 65 72 73 69 6f 6e 22 3a 20 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 0d 0a 20 20 22 4f 73 56 65 72 73 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 0d 0a 20 20 22 4f 73 42 69 74 22 3a 20 22 36 34 22 2c 0d 0a 20 20 22 50 61 72 74 6e 65 72 49 64 22 3a 20
                                                                                                            Data Ascii: {"Data": { "MachineId": "de4229fc-f97f-5879-f50f-8fd339540479", "InstallId": "200cb13e-3e85-43c2-800d-e4f07e65926e", "Version": "13.900.0.1080", "OsVersion": "Microsoft Windows 7 Professional Service Pack 1", "OsBit": "64", "PartnerId":
                                                                                                            2024-07-01 13:03:42 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:42 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699011c218cdc-EWR
                                                                                                            2024-07-01 13:03:42 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            75192.168.2.2249252104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:42 UTC156OUTPOST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 4255
                                                                                                            2024-07-01 13:03:42 UTC4255OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 54 72 69 67 67 65 72 22 3a 22 74 69 6d 65 72 22 2c 22 4e 61 6d 65 22 3a 22 47 65 74 46 65 61 74 75 72 65 73 22 2c 22 52 65 71 75 65 73 74 22 3a 22 7b 5c 22 47 65 6f 5c 22 3a 5c 22 55 53 5c 22 2c 5c 22 50 61 72 74 6e 65 72 5c 22 3a 5c 22 49 4e 32 34 30 34 30 32 5c 22 2c 5c 22 43 61 6d 70 61 69 67 6e 5c 22 3a 5c 22 32 30 35 34 31 36 31 39 31 33 31 5c 22 2c 5c 22 49 6e 73 74 61 6c 6c 44 61 74 65 5c 22 3a 5c 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 5c 22 2c 5c 22 54 72 69 67 67 65 72 54 79 70 65 5c 22 3a 5c 22 74 69 6d 65 72 5c 22 2c 5c 22 54 72 69 67 67 65 72 45 76 65 6e 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 5c 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 5c 22 2c 5c 22 45 6e
                                                                                                            Data Ascii: {"Data": {"Trigger":"timer","Name":"GetFeatures","Request":"{\"Geo\":\"US\",\"Partner\":\"IN240402\",\"Campaign\":\"20541619131\",\"InstallDate\":\"2024-07-01T13:40:15\",\"TriggerType\":\"timer\",\"TriggerEvent\":\"app\",\"Version\":\"13.900.0.1080\",\"En
                                                                                                            2024-07-01 13:03:42 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:42 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699044e5dc32e-EWR
                                                                                                            2024-07-01 13:03:42 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            76192.168.2.2249259104.18.27.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:43 UTC145OUTPOST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 300
                                                                                                            2024-07-01 13:03:43 UTC300OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 43 75 72 72 65 6e 74 53 65 61 72 63 68 22 3a 22 47 6f 6f 67 6c 65 22 2c 22 43 75 72 72 65 6e 74 48 6f 6d 65 70 61 67 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 4c 61 6e 67 75 61 67 65 49 73 6f 32 22 3a 22 65 6e 2d 55 53 22 2c 22 49 50 22 3a 6e 75 6c 6c 2c 22 43 72 65 61 74 65 44 61 74 65 22 3a 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","CurrentSearch":"Google","CurrentHomepage":"about:blank","LanguageIso2":"en-US","IP":null,"CreateDate":0,"ProductVers
                                                                                                            2024-07-01 13:03:44 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:44 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6990c69546a57-EWR
                                                                                                            2024-07-01 13:03:44 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            77192.168.2.2249260104.18.26.1494432924C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:44 UTC179OUTPOST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 515
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:44 UTC515OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 4f 73 56 65 72 73 69 6f 6e 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 20 50 61 63 6b 20 31 22 2c 22 4f 73 42 69 74 22 3a 22 36 34 22 2c 22 50 61 72 74 6e 65 72 49 44 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 50 61 72 74 6e 65 72 49 64 22 3a 22 49 4e 32 34 30 34
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","OsVersion":"Microsoft Windows 7 Professional Service Pack 1","OsBit":"64","PartnerID":"IN240402","PartnerId":"IN2404
                                                                                                            2024-07-01 13:03:44 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:44 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6990eb983c43b-EWR
                                                                                                            2024-07-01 13:03:44 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            78192.168.2.2249258104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:44 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:44 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:44 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:44 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6990eb9927280-EWR
                                                                                                            2024-07-01 13:03:44 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            79192.168.2.2249255104.19.159.2244434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:44 UTC713OUTGET /en/install.php?partner=IN240402&campaign=20541619131& HTTP/1.1
                                                                                                            Host: webcompanion.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-User: ?1
                                                                                                            Sec-Fetch-Dest: document
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:44 UTC268INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:44 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            X-Powered-By: PHP/7.2.34
                                                                                                            Vary: Accept-Encoding
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6990f0eb941d8-EWR
                                                                                                            2024-07-01 13:03:44 UTC1101INData Raw: 33 38 33 65 0d 0a ef bb bf 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 20 62 79 20 41 64 61 77 61 72 65 20 2d 20 50 72 65 76 65 6e 74 20 6d 61 6c 77 61 72 65 20 69 6e 66 65 63 74 69 6f 6e 73 20 61 6e 64 20 70 72 69 76 61 63 79 20 62 72 65 61 63 68 65 73 20 61 74 20 69 74 73 20 73 6f 75 72 63 65 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 64 61 77 61 72 65 20 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 20 61 6e 74 69 2d 6d 61 6c 77 61 72 65 20 73 6f 66 74 77 61 72 65 20 73 6f 6c 75 74 69 6f 6e 2e 20 50 72 6f 74 65 63 74 69 6f 6e 20 61 67 61
                                                                                                            Data Ascii: 383e<!DOCTYPE HTML><html><head> <title>Web Companion by Adaware - Prevent malware infections and privacy breaches at its source.</title> <meta name="description" content="Adaware Web Companion anti-malware software solution. Protection aga
                                                                                                            2024-07-01 13:03:44 UTC1369INData Raw: 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 20 61 6e 74 69 2d 6d 61 6c 77 61 72 65 20 73 6f 66 74 77 61 72 65 20 73 6f 6c 75 74 69 6f 6e 2e 20 50 72 6f 74 65 63 74 69 6f 6e 20 61 67 61 69 6e 73 74 20 6d 61 6c 77 61 72 65 2c 20 6d 61 6c 69 63 69 6f 75 73 20 77 65 62 73 69 74 65 73 2c 20 61 6e 64 20 70 72 69 76 61 63 79 20 62 72 65 61 63 68 65 73 2e 20 53 65 63 75 72 65 20 79 6f 75 72 20 50 43 20 66 72 6f 6d 20 6d 61 6c 77 61 72 65 2e 20 44 6f 77
                                                                                                            Data Ascii: <meta name="twitter:card" content="summary_large_image" /> <meta name="twitter:description" content="Web Companion anti-malware software solution. Protection against malware, malicious websites, and privacy breaches. Secure your PC from malware. Dow
                                                                                                            2024-07-01 13:03:44 UTC1369INData Raw: 6d 69 6e 2e 63 73 73 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2e 2f 63 73 73 2f 63 75 73 74 6f 6d 2e 63 73 73 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2e 2f 63 73 73 2f 69 63 6f 6e 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 33 2e 31 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2e 2f 6c 69 62 2f 62 6f 6f 74 73 74 72 61 70 2d 34 2e 33 2e 31 2f 6a 73 2f 62 6f 6f 74
                                                                                                            Data Ascii: min.css"> <link rel="stylesheet" href="../css/custom.css"> <link rel="stylesheet" href="../css/icons.css"> <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script> <script src="../lib/bootstrap-4.3.1/js/boot
                                                                                                            2024-07-01 13:03:44 UTC1369INData Raw: 37 39 22 2c 20 65 6e 61 62 6c 65 41 75 74 6f 53 70 61 54 72 61 63 6b 69 6e 67 3a 20 74 72 75 65 7d 3b 6f 2e 71 3d 77 5b 75 5d 2c 77 5b 75 5d 3d 6e 65 77 20 55 45 54 28 6f 29 2c 77 5b 75 5d 2e 70 75 73 68 28 22 70 61 67 65 4c 6f 61 64 22 29 7d 2c 6e 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 2e 73 72 63 3d 72 2c 6e 2e 61 73 79 6e 63 3d 31 2c 6e 2e 6f 6e 6c 6f 61 64 3d 6e 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 3b 73 26 26 73 21 3d 3d 22 6c 6f 61 64 65 64 22 26 26 73 21 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 7c 7c 28 66 28 29 2c 6e 2e 6f 6e 6c 6f 61 64 3d 6e 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c
                                                                                                            Data Ascii: 79", enableAutoSpaTracking: true};o.q=w[u],w[u]=new UET(o),w[u].push("pageLoad")},n=d.createElement(t),n.src=r,n.async=1,n.onload=n.onreadystatechange=function(){var s=this.readyState;s&&s!=="loaded"&&s!=="complete"||(f(),n.onload=n.onreadystatechange=nul
                                                                                                            2024-07-01 13:03:44 UTC1369INData Raw: 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 63 6f 6e 73 65 6e 74 2f 35 38 32 39 30 38 30 30 2d 63 66 35 63 2d 34 66 30 35 2d 39 65 63 36 2d 31 38 63 36 37 61 65 37 37 62 32 61 2f 6f 74 53 44 4b 53 74 75 62 2e 6a 73 22 20 0a 20 20 20 20 64 61 74 61 2d 64 6f 63 75 6d 65 6e 74 2d 6c 61 6e 67 75 61 67 65 3d 22 74 72 75 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 3d 22 35 38 32 39 30 38 30 30 2d 63 66 35 63 2d 34 66 30 35 2d 39 65 63 36 2d 31 38 63 36 37 61 65 37 37 62 32 61 22 20 3e 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65
                                                                                                            Data Ascii: src="https://cdn.cookielaw.org/consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="58290800-cf5c-4f05-9ec6-18c67ae77b2a" > </script> <script type
                                                                                                            2024-07-01 13:03:44 UTC1369INData Raw: 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 69 2d 74 65 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 61 63 63 6f 75 6e 74 2e 61 64 61 77 61 72 65 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 2f 6c 6f 67 69 6e 2f 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 6a 73 2d 73 63 72 6f 6c 6c 2d 74 72 69 67 67 65 72 20 73 6d 6f 6f 74 68 53 63 72 6f 6c 6c 22 3e 4c 6f 67 69 6e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 69 2d 62 74 6e 22 3e 0a 20 20 20 20 20 20 20
                                                                                                            Data Ascii: ass="nav-item li-text"> <a href="https://myaccount.adaware.com/account/login/" class="nav-link js-scroll-trigger smoothScroll">Login</a> </li> <li class="nav-item li-btn">
                                                                                                            2024-07-01 13:03:44 UTC1369INData Raw: 22 20 61 6c 74 3d 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 20 62 79 20 41 64 61 77 61 72 65 22 20 2f 3e 0a 09 09 09 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 6d 2d 35 20 63 6f 6c 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 74 65 78 74 2d 72 69 67 68 74 20 66 6f 6f 74 65 72 2d 73 6f 63 69 61 6c 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 65 6e 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 66 61 63 65 62 6f 6f 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6f 66 66 69
                                                                                                            Data Ascii: " alt="Web Companion by Adaware" /> </a> </div> <div class="col-sm-5 col-6 col-md-6 text-right footer-social align-content-sm-end"> <a class="icon facebook" target="_blank" href="https://www.facebook.com/offi
                                                                                                            2024-07-01 13:03:44 UTC1369INData Raw: 3d 22 2e 2e 2f 65 6e 2f 68 65 6c 70 2e 70 68 70 22 3e 51 75 65 73 74 69 6f 6e 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 31 32 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 65 6e 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 32 30 32 34 20 43 6f 70 79 72 69 67 68 74 20 41 64 61 77 61 72 65 20 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 66 6f 6f 74 65 72 3e 0a 0a 3c 21 2d 2d 20 4d 65 73 73 61 67 65 20 66 6f 72 20 4d 6f 62 69
                                                                                                            Data Ascii: ="../en/help.php">Questions</a> </div> <div class="col-md-6 col-12 align-content-sm-end"> <div>2024 Copyright Adaware Web Companion</div> </div> </div> </div></footer>... Message for Mobi
                                                                                                            2024-07-01 13:03:44 UTC1369INData Raw: 67 65 20 7c 6d 61 65 6d 6f 7c 6d 69 64 70 7c 6d 6d 70 7c 6e 65 74 66 72 6f 6e 74 7c 6f 70 65 72 61 20 6d 28 6f 62 7c 69 6e 29 69 7c 70 61 6c 6d 28 20 6f 73 29 3f 7c 70 68 6f 6e 65 7c 70 28 69 78 69 7c 72 65 29 5c 2f 7c 70 6c 75 63 6b 65 72 7c 70 6f 63 6b 65 74 7c 70 73 70 7c 73 65 72 69 65 73 28 34 7c 36 29 30 7c 73 79 6d 62 69 61 6e 7c 74 72 65 6f 7c 75 70 5c 2e 28 62 72 6f 77 73 65 72 7c 6c 69 6e 6b 29 7c 76 6f 64 61 66 6f 6e 65 7c 77 61 70 7c 77 69 6e 64 6f 77 73 20 28 63 65 7c 70 68 6f 6e 65 29 7c 78 64 61 7c 78 69 69 6e 6f 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 20 7c 7c 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 31 32 30 37 7c 36 33 31 30 7c 36 35 39 30 7c 33 67 73 6f 7c 34 74 68 70 7c 35 30 5b 31 2d 36 5d
                                                                                                            Data Ascii: ge |maemo|midp|mmp|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows (ce|phone)|xda|xiino/i.test(navigator.userAgent) || /1207|6310|6590|3gso|4thp|50[1-6]
                                                                                                            2024-07-01 13:03:44 UTC1369INData Raw: 6f 28 76 65 7c 7a 6f 29 7c 73 35 35 5c 2f 7c 73 61 28 67 65 7c 6d 61 7c 6d 6d 7c 6d 73 7c 6e 79 7c 76 61 29 7c 73 63 28 30 31 7c 68 5c 2d 7c 6f 6f 7c 70 5c 2d 29 7c 73 64 6b 5c 2f 7c 73 65 28 63 28 5c 2d 7c 30 7c 31 29 7c 34 37 7c 6d 63 7c 6e 64 7c 72 69 29 7c 73 67 68 5c 2d 7c 73 68 61 72 7c 73 69 65 28 5c 2d 7c 6d 29 7c 73 6b 5c 2d 30 7c 73 6c 28 34 35 7c 69 64 29 7c 73 6d 28 61 6c 7c 61 72 7c 62 33 7c 69 74 7c 74 35 29 7c 73 6f 28 66 74 7c 6e 79 29 7c 73 70 28 30 31 7c 68 5c 2d 7c 76 5c 2d 7c 76 20 29 7c 73 79 28 30 31 7c 6d 62 29 7c 74 32 28 31 38 7c 35 30 29 7c 74 36 28 30 30 7c 31 30 7c 31 38 29 7c 74 61 28 67 74 7c 6c 6b 29 7c 74 63 6c 5c 2d 7c 74 64 67 5c 2d 7c 74 65 6c 28 69 7c 6d 29 7c 74 69 6d 5c 2d 7c 74 5c 2d 6d 6f 7c 74 6f 28 70 6c 7c 73 68
                                                                                                            Data Ascii: o(ve|zo)|s55\/|sa(ge|ma|mm|ms|ny|va)|sc(01|h\-|oo|p\-)|sdk\/|se(c(\-|0|1)|47|mc|nd|ri)|sgh\-|shar|sie(\-|m)|sk\-0|sl(45|id)|sm(al|ar|b3|it|t5)|so(ft|ny)|sp(01|h\-|v\-|v )|sy(01|mb)|t2(18|50)|t6(00|10|18)|ta(gt|lk)|tcl\-|tdg\-|tel(i|m)|tim\-|t\-mo|to(pl|sh


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            80192.168.2.2249261104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:45 UTC156OUTPOST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 1021
                                                                                                            2024-07-01 13:03:45 UTC1021OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 54 72 69 67 67 65 72 22 3a 22 74 69 6d 65 72 22 2c 22 4e 61 6d 65 22 3a 22 47 65 74 46 65 61 74 75 72 65 73 22 2c 22 52 65 71 75 65 73 74 22 3a 22 7b 5c 22 47 65 6f 5c 22 3a 5c 22 55 53 5c 22 2c 5c 22 50 61 72 74 6e 65 72 5c 22 3a 5c 22 49 4e 32 34 30 34 30 32 5c 22 2c 5c 22 43 61 6d 70 61 69 67 6e 5c 22 3a 5c 22 32 30 35 34 31 36 31 39 31 33 31 5c 22 2c 5c 22 49 6e 73 74 61 6c 6c 44 61 74 65 5c 22 3a 5c 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 5c 22 2c 5c 22 54 72 69 67 67 65 72 54 79 70 65 5c 22 3a 5c 22 74 69 6d 65 72 5c 22 2c 5c 22 54 72 69 67 67 65 72 45 76 65 6e 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 5c 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 5c 22 2c 5c 22 45 6e
                                                                                                            Data Ascii: {"Data": {"Trigger":"timer","Name":"GetFeatures","Request":"{\"Geo\":\"US\",\"Partner\":\"IN240402\",\"Campaign\":\"20541619131\",\"InstallDate\":\"2024-07-01T13:40:15\",\"TriggerType\":\"timer\",\"TriggerEvent\":\"app\",\"Version\":\"13.900.0.1080\",\"En
                                                                                                            2024-07-01 13:03:45 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:45 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699140b5e726e-EWR
                                                                                                            2024-07-01 13:03:45 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            81192.168.2.2249254104.19.159.2244434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:46 UTC626OUTGET /lib/bootstrap-4.3.1/css/bootstrap.min.css HTTP/1.1
                                                                                                            Host: webcompanion.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Referer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:46 UTC393INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:46 GMT
                                                                                                            Content-Type: text/css
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Last-Modified: Fri, 07 Jun 2024 08:05:35 GMT
                                                                                                            ETag: W/"2606e-61a4843a331c0-gzip"
                                                                                                            Vary: Accept-Encoding
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 6743
                                                                                                            Expires: Mon, 01 Jul 2024 17:03:46 GMT
                                                                                                            Cache-Control: public, max-age=14400
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6991b1a664315-EWR
                                                                                                            2024-07-01 13:03:46 UTC976INData Raw: 37 65 31 37 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31
                                                                                                            Data Ascii: 7e17/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#661
                                                                                                            2024-07-01 13:03:46 UTC1369INData Raw: 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66
                                                                                                            Data Ascii: *,::after,::before{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;f
                                                                                                            2024-07-01 13:03:46 UTC1369INData Raw: 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 35 36 62 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 5d 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 5d 29 3a 66 6f 63 75 73 2c 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 5d 29 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a
                                                                                                            Data Ascii: one;background-color:transparent}a:hover{color:#0056b3;text-decoration:underline}a:not([href]):not([tabindex]){color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus,a:not([href]):not([tabindex]):hover{color:inherit;text-decoration:none}a:
                                                                                                            2024-07-01 13:03:46 UTC1369INData Raw: 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6d 6f 6e 74 68 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6c 69 73 74 62 6f 78 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 72 65 73 69 7a 65 3a 76 65
                                                                                                            Data Ascii: :-moz-focus-inner{padding:0;border-style:none}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=date],input[type=datetime-local],input[type=month],input[type=time]{-webkit-appearance:listbox}textarea{overflow:auto;resize:ve
                                                                                                            2024-07-01 13:03:46 UTC1369INData Raw: 73 69 7a 65 3a 33 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 68 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 6d 61 72 6b 2c 6d 61 72 6b 7b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 38 65 33 7d 2e 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73
                                                                                                            Data Ascii: size:3.5rem;font-weight:300;line-height:1.2}hr{margin-top:1rem;margin-bottom:1rem;border:0;border-top:1px solid rgba(0,0,0,.1)}.small,small{font-size:80%;font-weight:400}.mark,mark{padding:.2em;background-color:#fcf8e3}.list-unstyled{padding-left:0;list-s
                                                                                                            2024-07-01 13:03:46 UTC1369INData Raw: 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 39 36 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 34 30 70 78 7d 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a
                                                                                                            Data Ascii: media (min-width:576px){.container{max-width:540px}}@media (min-width:768px){.container{max-width:720px}}@media (min-width:992px){.container{max-width:960px}}@media (min-width:1200px){.container{max-width:1140px}}.container-fluid{width:100%;padding-right:
                                                                                                            2024-07-01 13:03:46 UTC1369INData Raw: 30 25 7d 2e 63 6f 6c 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 33 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69
                                                                                                            Data Ascii: 0%}.col-auto{-ms-flex:0 0 auto;flex:0 0 auto;width:auto;max-width:100%}.col-1{-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8.333333%}.col-2{-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-3{-ms-flex:0 0 25%;flex:0 0 25%;max-wi
                                                                                                            2024-07-01 13:03:46 UTC1369INData Raw: 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36
                                                                                                            Data Ascii: er:12;order:12}.offset-1{margin-left:8.333333%}.offset-2{margin-left:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.666667%}.offset-6{margin-left:50%}.offset-7{margin-left:58.333333%}.offset-8{margin-left:66
                                                                                                            2024-07-01 13:03:46 UTC1369INData Raw: 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 73 6d 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64
                                                                                                            Data Ascii: rder-sm-first{-ms-flex-order:-1;order:-1}.order-sm-last{-ms-flex-order:13;order:13}.order-sm-0{-ms-flex-order:0;order:0}.order-sm-1{-ms-flex-order:1;order:1}.order-sm-2{-ms-flex-order:2;order:2}.order-sm-3{-ms-flex-order:3;order:3}.order-sm-4{-ms-flex-ord
                                                                                                            2024-07-01 13:03:46 UTC1369INData Raw: 63 6f 6c 2d 6d 64 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33
                                                                                                            Data Ascii: col-md-4{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-md-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-md-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-md-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            82192.168.2.2249264104.16.148.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:46 UTC143OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:46 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:46 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:46 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6991b79cdc337-EWR
                                                                                                            2024-07-01 13:03:46 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:46 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            83192.168.2.2249265104.18.27.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:46 UTC145OUTPOST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 300
                                                                                                            2024-07-01 13:03:46 UTC300OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 43 75 72 72 65 6e 74 53 65 61 72 63 68 22 3a 22 47 6f 6f 67 6c 65 22 2c 22 43 75 72 72 65 6e 74 48 6f 6d 65 70 61 67 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 4c 61 6e 67 75 61 67 65 49 73 6f 32 22 3a 22 65 6e 2d 55 53 22 2c 22 49 50 22 3a 6e 75 6c 6c 2c 22 43 72 65 61 74 65 44 61 74 65 22 3a 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","CurrentSearch":"Google","CurrentHomepage":"about:blank","LanguageIso2":"en-US","IP":null,"CreateDate":0,"ProductVers
                                                                                                            2024-07-01 13:03:46 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:46 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6991b8ebcc454-EWR
                                                                                                            2024-07-01 13:03:46 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            84192.168.2.2249273104.19.177.524434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:47 UTC575OUTGET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/otSDKStub.js HTTP/1.1
                                                                                                            Host: cdn.cookielaw.org
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:47 UTC902INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:47 GMT
                                                                                                            Content-Type: application/x-javascript
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            CF-Ray: 89c6991fedd50c9d-EWR
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Age: 13151
                                                                                                            Cache-Control: public, max-age=86400
                                                                                                            Expires: Tue, 02 Jul 2024 13:03:47 GMT
                                                                                                            Last-Modified: Tue, 04 Jun 2024 08:12:24 GMT
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Vary: Accept-Encoding
                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                            Content-MD5: 1C7BuQ3LGAlBcdxyvs3Sgw==
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                            x-ms-lease-status: unlocked
                                                                                                            x-ms-request-id: 82fe4015-301e-0021-0657-b62c58000000
                                                                                                            x-ms-version: 2009-09-19
                                                                                                            Server: cloudflare
                                                                                                            2024-07-01 13:03:47 UTC467INData Raw: 35 31 35 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 77 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 63 2c 64 5d 29 2c 22 73 74 79 6c 65 22 21 3d 3d 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 64 7c 7c 74 68 69 73 2e 72 65 6d 6f 76 65 41 74
                                                                                                            Data Ascii: 5156(function(w){function x(){var a=this;this.implementThePolyfill=function(){var b=Element.prototype.setAttribute;Element.prototype.setAttribute=function(c,d){if("style"!==c.toLowerCase()&&b.apply(this,[c,d]),"style"!==c.toLowerCase()||d||this.removeAt
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 26 28 6c 2b 3d 22 3b 22 29 2c 6c 2e 74 72 69 6d 28 29 29 3a 6e 75 6c 6c 7d 76 6f 69 64 20 30 3d 3d 3d 63 26 26 28 63 3d 0a 21 31 29 3b 76 61 72 20 66 3d 64 28 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 29 2c 67 3d 64 28 62 29 3b 62 3d 22 22 3b 62 3d 63 26 26 66 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6c 3d 66 2e 73 70 6c 69 74 28 22 3b 22 29 2e 63 6f 6e 63 61 74 28 67 2e 73 70 6c 69 74 28 22 3b 22 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 42 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 42 2e 6c 65 6e 67 74 68 7d 29 2c 6d 3d 22 22 2c 6e 3d 22 22 2c 72 3d 6c 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 72 3b 72 2d 2d 29 7b 76 61 72 20 79 3d 6c 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6c 5b 72 5d 2e 69
                                                                                                            Data Ascii: &(l+=";"),l.trim()):null}void 0===c&&(c=!1);var f=d(a.getAttribute("style")),g=d(b);b="";b=c&&f?function(){for(var l=f.split(";").concat(g.split(";")).filter(function(B){return 0!==B.length}),m="",n="",r=l.length-1;0<=r;r--){var y=l[r].substring(0,l[r].i
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 2e 31 31 2e 30 2f 22 2b 65 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 29 3a 28 65 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 26 26 28 64 2e 73 72 63 3d 65 2e 73 74 6f 72 61 67 65 42 61 73 65 55 52 4c 2b 22 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 22 2b 65 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 2b 22 2e 6a 73 22 29 2c 65 2e 73 74 6f 72 61 67 65 42 61 73 65 55 52 4c 2b 22 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 22 2b 62 2e 56 65 72 73 69 6f 6e 2b 22 2f 22 2b 65 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 29 3b 22 63 68 61 72 73 65 74 20 64 61 74 61 2d 6c 61 6e 67 75 61 67 65 20 64 61 74 61 2d 64 6f 63 75 6d 65 6e 74 2d 6c 61 6e 67 75 61 67 65 20 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72
                                                                                                            Data Ascii: .11.0/"+e.bannerScriptName):(e.isMigratedURL&&(d.src=e.storageBaseURL+"/scripttemplates/"+e.stubFileName+".js"),e.storageBaseURL+"/scripttemplates/"+b.Version+"/"+e.bannerScriptName);"charset data-language data-document-language data-domain-script crossor
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 0a 28 62 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3f 61 2e 61 64 64 4c 6f 63 61 74 6f 72 28 22 43 4d 50 22 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 61 2e 61 64 64 49 61 62 46 72 61 6d 65 2c 35 29 29 7d 3b 74 68 69 73 2e 61 64 64 42 61 63 6b 77 61 72 64 49 61 62 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 3b 21 62 2e 66 72 61 6d 65 73 2e 5f 5f 74 63 66 61 70 69 4c 6f 63 61 74 6f 72 26 26 28 62 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3f 61 2e 61 64 64 4c 6f 63 61 74 6f 72 28 22 54 43 46 22 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 61 2e 61 64 64 49 61 62 46 72 61 6d 65 2c 35 29 29 7d 3b 74 68 69 73 2e 61 64 64 4c 6f 63 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 77 69 6e 64 6f 77 2c 64 3d 63
                                                                                                            Data Ascii: (b.document.body?a.addLocator("CMP"):setTimeout(a.addIabFrame,5))};this.addBackwardIabFrame=function(){var b=window;!b.frames.__tcfapiLocator&&(b.document.body?a.addLocator("TCF"):setTimeout(a.addIabFrame,5))};this.addLocator=function(b){var c=window,d=c
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 72 20 63 2c 64 3b 76 6f 69 64 20 30 3d 3d 3d 63 26 26 28 63 3d 21 31 29 3b 62 26 26 28 64 3d 21 28 63 3d 7b 7d 29 2c 22 49 41 42 32 22 21 3d 3d 61 2e 69 61 62 54 79 70 65 26 26 22 49 41 42 32 56 32 22 21 3d 3d 61 2e 69 61 62 54 79 70 65 7c 7c 28 63 3d 7b 67 64 70 72 41 70 70 6c 69 65 73 3a 65 2e 6f 6e 65 54 72 75 73 74 49 41 42 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 2c 63 6d 70 4c 6f 61 64 65 64 3a 21 31 2c 63 6d 70 53 74 61 74 75 73 3a 22 73 74 75 62 22 2c 0a 64 69 73 70 6c 61 79 53 74 61 74 75 73 3a 22 73 74 75 62 22 2c 61 70 69 56 65 72 73 69 6f 6e 3a 22 32 2e 30 22 2c 63 6d 70 56 65 72 73 69 6f 6e 3a 76 6f 69 64 20 30 2c 63 6d 70 49 64 3a 76 6f 69 64 20 30 2c 67 76 6c 56 65 72 73 69 6f 6e 3a 76 6f 69 64 20 30 2c 74 63 66 50 6f 6c 69
                                                                                                            Data Ascii: r c,d;void 0===c&&(c=!1);b&&(d=!(c={}),"IAB2"!==a.iabType&&"IAB2V2"!==a.iabType||(c={gdprApplies:e.oneTrustIABgdprAppliesGlobally,cmpLoaded:!1,cmpStatus:"stub",displayStatus:"stub",apiVersion:"2.0",cmpVersion:void 0,cmpId:void 0,gvlVersion:void 0,tcfPoli
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 63 74 76 31 22 3b 68 2e 55 43 50 41 3d 22 75 73 75 74 76 31 22 3b 68 2e 49 41 42 32 56 32 3d 22 74 63 66 65 75 76 32 22 3b 28 68 3d 76 3d 76 7c 7c 7b 7d 29 5b 68 2e 43 50 52 41 3d 38 5d 3d 22 43 50 52 41 22 3b 68 5b 68 2e 43 43 50 41 3d 38 5d 3d 22 43 43 50 41 22 3b 68 5b 68 2e 43 44 50 41 3d 39 5d 3d 22 43 44 50 41 22 3b 68 5b 68 2e 55 53 4e 41 54 49 4f 4e 41 4c 3d 37 5d 3d 22 55 53 4e 41 54 49 4f 4e 41 4c 22 3b 68 5b 68 2e 43 4f 4c 4f 52 41 44 4f 3d 31 30 5d 3d 22 43 4f 4c 4f 52 41 44 4f 22 3b 68 5b 68 2e 55 43 50 41 3d 31 31 5d 3d 22 55 43 50 41 22 3b 68 5b 68 2e 43 54 44 50 41 3d 31 32 5d 3d 22 43 54 44 50 41 22 3b 68 5b 68 2e 49 41 42 32 56 32 3d 32 5d 3d 22 49 41 42 32 56 32 22 3b 76 61 72 20 43 3d 28 70 2e 4e 61 6d 65 2c 22 50 52 4f 44 55 43 54 49
                                                                                                            Data Ascii: ctv1";h.UCPA="usutv1";h.IAB2V2="tcfeuv2";(h=v=v||{})[h.CPRA=8]="CPRA";h[h.CCPA=8]="CCPA";h[h.CDPA=9]="CDPA";h[h.USNATIONAL=7]="USNATIONAL";h[h.COLORADO=10]="COLORADO";h[h.UCPA=11]="UCPA";h[h.CTDPA=12]="CTDPA";h[h.IAB2V2=2]="IAB2V2";var C=(p.Name,"PRODUCTI
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 5c 78 33 64 22 2b 61 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 62 26 26 62 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 7d 3b 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 76 61 72 20 64 3d 6e 75 6c 6c 3d 3d 28 64 3d 61 2e 77 69 6e 29 3f 76 6f 69 64 20 30 3a 64 2e 5f 5f 67 70 70 3b 69 66 28 64 2e 71 75 65 75 65 3d 64 2e 71 75 65 75 65 7c 7c 5b 5d 2c 64 2e 65 76 65 6e 74 73 3d 64 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 21 62
                                                                                                            Data Ascii: torAll("iframe[name\x3d"+a.LOCATOR_NAME+"]")[0];b&&b.parentElement.removeChild(b)};this.executeGppApi=function(){for(var b=[],c=0;c<arguments.length;c++)b[c]=arguments[c];var d=null==(d=a.win)?void 0:d.__gpp;if(d.queue=d.queue||[],d.events=d.events||[],!b
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 6e 28 29 7b 61 2e 61 64 64 46 72 61 6d 65 28 62 29 7d 2c 35 29 29 7d 3b 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 64 2e 65 76 65 6e 74 73 3d 64 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 64 26 26 64 2e 6c 61 73 74 49 64 7c 7c 28 64 2e 6c 61 73 74 49 64 3d 30 29 2c 64 2e 6c 61 73 74 49 64 2b 2b 2c 0a 64 2e 65 76 65 6e 74 73 2e 70 75 73 68 28 7b 69 64 3a 64 2e 6c 61 73 74 49 64 2c 63 61 6c 6c 62 61 63 6b 3a 62 2c 70 61 72 61 6d 65 74 65 72 3a 63 7d 29 2c 7b 65 76 65 6e 74 4e 61 6d 65 3a 22 6c 69 73 74 65 6e 65 72 52 65 67 69 73 74 65 72 65 64 22 2c 6c 69 73 74 65 6e 65 72 49 64 3a 64 2e 6c 61 73 74 49 64 2c
                                                                                                            Data Ascii: n(){a.addFrame(b)},5))};this.addEventListener=function(b,c){var d=a.win.__gpp;return d.events=d.events||[],null!=d&&d.lastId||(d.lastId=0),d.lastId++,d.events.push({id:d.lastId,callback:b,parameter:c}),{eventName:"listenerRegistered",listenerId:d.lastId,
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 65 22 29 7c 7c 6e 75 6c 6c 7d 2c 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 44 6f 6d 61 69 6e 44 61 74 61 46 69 6c 65 55 52 4c 28 29 3b 74 68 69 73 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 65 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 3b 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 65 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 3b 74 68 69 73 2e 6f 74 46 65 74 63 68 28 65 2e 62 61
                                                                                                            Data Ascii: e")||null},k.prototype.fetchBannerSDKDependency=function(){this.setDomainDataFileURL();this.crossOrigin=e.stubScriptElement.getAttribute("crossorigin")||null;this.previewMode="true"===e.stubScriptElement.getAttribute("data-preview-mode");this.otFetch(e.ba
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 65 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 65 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 61 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 62 3d 63 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 63 3d 63 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 62 2c 63 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 61 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 61 29 7d 2c 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 77 69 6e 64 6f 77 2e 73 65
                                                                                                            Data Ascii: s.readCookieParam(e.optanonCookieName,e.geolocationCookiesParam))||a.SkipGeolocation?(b=c.split(";")[0],c=c.split(";")[1],this.setGeoLocation(b,c),this.addBannerSDKScript(a)):this.getGeoLocation(a)},k.prototype.handleBulkDomainMgmt=function(a,b){window.se


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            85192.168.2.2249268104.19.159.2244434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:47 UTC599OUTGET /css/custom.css HTTP/1.1
                                                                                                            Host: webcompanion.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Referer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:47 UTC392INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:47 GMT
                                                                                                            Content-Type: text/css
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Last-Modified: Fri, 07 Jun 2024 08:05:35 GMT
                                                                                                            ETag: W/"835e-61a4843a331c0-gzip"
                                                                                                            Vary: Accept-Encoding
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 6015
                                                                                                            Expires: Mon, 01 Jul 2024 17:03:47 GMT
                                                                                                            Cache-Control: public, max-age=14400
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699203ecac34b-EWR
                                                                                                            2024-07-01 13:03:47 UTC977INData Raw: 37 65 31 39 0d 0a 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 35 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 2f 2a 20 4f 4c 44 20 2d 20 69 4f 53 20 36 2d 2c 20 53 61 66 61 72 69 20 33 2e 31 2d 36 20 2a 2f 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 6f 7a 2d 62 6f 78 3b 20 2f 2a 20 4f 4c 44 20 2d 20 46 69 72 65 66 6f 78 20 31 39 2d 20 28 62 75 67 67
                                                                                                            Data Ascii: 7e19html, body { font-family: 'Poppins', sans-serif; background: #fff; letter-spacing: 0.5px; font-weight: 400; width: 100%; display: -webkit-box; /* OLD - iOS 6-, Safari 3.1-6 */ display: -moz-box; /* OLD - Firefox 19- (bugg
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 65 78 3a 20 31 20 30 20 61 75 74 6f 3b 20 2f 2a 20 49 45 20 31 30 20 2a 2f 0a 20 20 20 20 66 6c 65 78 3a 20 31 20 30 20 61 75 74 6f 3b 20 2f 2a 20 4e 45 57 2c 20 53 70 65 63 20 2d 20 4f 70 65 72 61 20 31 32 2e 31 2c 20 46 69 72 65 66 6f 78 20 32 30 2b 20 2a 2f 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 7b 0a 20 20 20 20 2e 70 78 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20
                                                                                                            Data Ascii: ex: 1 0 auto; /* IE 10 */ flex: 1 0 auto; /* NEW, Spec - Opera 12.1, Firefox 20+ */}@media (min-width: 767px) and (max-width: 991px) { .px-5 { padding-left: inherit !important; padding-right: inherit !important; }}@media
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 74 65 72 3b 0a 7d 0a 0a 23 6c 61 6e 67 2d 6c 69 73 74 20 7b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 20 20 20 20 23 6c 61 6e 67 2d 6c 69 73 74 20 3e 20 6c 69 20 3e 20 61 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 32 70 78 20 32 35 70 78 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 23 6c 61 6e 67 2d 6c 69 73 74 20 3e 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 3e 20 61 20 7b 0a 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: ter;}#lang-list { list-style-type: none; padding-left: 0; display: inline-block;} #lang-list > li > a { font-size: 14px !important; padding: 22px 25px 0 !important; } #lang-list > li:first-child > a {
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 20 20 20 2f 2a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 35 46 35 46 41 3b 2a 2f 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 63 69 72 63 6c 65 20 61 74 20 63 65 6e 74 65 72 2c 20 77 68 69 74 65 20 30 2c 20 23 46 35 46 35 46 41 2c 20 23 46 35 46 35 46 41 20 31 30 30 25 29 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 35 70 78 20 30 3b 0a 7d 0a 0a 2e 62 6c 75 65 2d 67 72 61 64 69 65 6e 74 2d 62 67 20 7b 0a 20 20 20 20 2f 2a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 35 46 35 46 41 3b 2a 2f 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 31 34 64 65 67 2c 20 23 33 33 36 32 39 39 20 30 25 2c 20 23 30 30 39 42 41 38 20 31 30 30 25 29 3b 0a 20 20 20 20
                                                                                                            Data Ascii: /*background: #F5F5FA;*/ background: radial-gradient(circle at center, white 0, #F5F5FA, #F5F5FA 100%); padding: 85px 0;}.blue-gradient-bg { /*background: #F5F5FA;*/ background: linear-gradient(114deg, #336299 0%, #009BA8 100%);
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 65 6d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 0a 2f 2a 20 20 20 42 75 74 74 6f 6e 73 20 20 20 2a 2f 0a 2e 6f 72 61 6e 67 65 2d 62 74 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 41 38 44 30 44 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 37 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 20 20 20 20 2e 6f 72 61 6e 67 65 2d 62 74
                                                                                                            Data Ascii: margin-left: -1em; }/* Buttons */.orange-btn { background-color: #EA8D0D; border-radius: 8px; text-align: center; padding: 0 17px; color: #fff; text-transform: uppercase; display: inline-block;} .orange-bt
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 73 2d 62 74 6e 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 39 39 46 46 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 62 6c 75 65 2d 70 6c 75 73 2d 62 74 6e 3a 76 69 73 69 74 65 64 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 38 36 45 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 2e 72 61 64 69 75 73 2d 62 74 6e 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 7d 0a 0a 2e 62 72 64 2d 77 68 69 74 65 2d 62 74 6e 2c 20 2e 62 72 64 2d 77 68 69 74 65 2d 62 74 6e 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20
                                                                                                            Data Ascii: s-btn:visited { background-color: #0099FF; } .blue-plus-btn:visited:hover { background-color: #0086E0; }.radius-btn { border-radius: 6px;}.brd-white-btn, .brd-white-btn:visited { background: #fff;
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 7d 0a 0a 0a 2f 2a 2d 2d 2d 2d 2d 2d 54 6f 67 67 6c 65 20 62 75 74 74 6f 6e 20 66 6f 72 20 6e 61 76 62 61 72 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 36 30 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 36 70 78 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 2d 33 30
                                                                                                            Data Ascii: { background: #fff;}/*------Toggle button for navbar ---------------------------------------*/.navbar-dark .navbar-toggler { border-color: transparent; z-index: 600; width: 26px; position: relative; height: 26px; left: -30
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 20 31 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 32 70 78 20 32 35 70 78 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 31 39 33 63 65 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 7d 0a 0a 61 3a 66 69 72 73 74 2d 63 68 69 6c 64 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2d 6c 69 6e 6b 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 3b 0a 7d 0a 0a 61 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2d 6c 69 6e 6b 2e 69 63 6f 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65
                                                                                                            Data Ascii: 14px; font-weight: 500; padding: 22px 25px 0; color: #3193ce; line-height: 1; text-transform: uppercase;}a:first-child.dropdown-item-link { padding-top: 0;}a.dropdown-item-link.icon { display: inline-block; font-size
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 2e 63 6f 75 6e 74 73 2d 62 6c 6f 63 6b 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 32 36 32 36 32 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 7d 0a 0a 2e 63 6f 75 6e 74 2d 69 74 65 6d 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 32 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 20 20 2e 63 6f 75 6e 74 73 2d 62 6c 6f 63 6b 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 75 6e 74 2d 69 74 65 6d 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69
                                                                                                            Data Ascii: .counts-block { font-size: 20px; color: #626262; font-weight: 300;}.count-item { font-size: 32px; font-weight: 700;}@media (max-width: 992px) { .counts-block { font-size: 15px; } .count-item { font-si
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 30 20 32 37 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 35 3b 0a 20 20 20 20 20 20 20 20 7d 0a 7d 0a 0a 2f 2a 2d 2d 2d 2d 2d 2d 20 48 65 61 64 65 72 20 6e 61 76 69 67 61 74 69 6f 6e 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 7b 0a 0a 20 20 20 20 2e 6e 61 76 62 61 72 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b
                                                                                                            Data Ascii: 0 27px; line-height: 1.15; }}/*------ Header navigation -----------------------*/@media (max-width: 991px) { .navbar.container { max-width: 100%; } .navbar-collapse { position: fixed; top: 0;


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            86192.168.2.2249269104.19.159.2244434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:47 UTC598OUTGET /css/icons.css HTTP/1.1
                                                                                                            Host: webcompanion.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Referer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:47 UTC391INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:47 GMT
                                                                                                            Content-Type: text/css
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Last-Modified: Fri, 07 Jun 2024 08:05:35 GMT
                                                                                                            ETag: W/"4d1-61a4843a331c0-gzip"
                                                                                                            Vary: Accept-Encoding
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 6015
                                                                                                            Expires: Mon, 01 Jul 2024 17:03:47 GMT
                                                                                                            Cache-Control: public, max-age=14400
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699203c2d8c36-EWR
                                                                                                            2024-07-01 13:03:47 UTC978INData Raw: 34 64 31 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 69 63 6f 6d 6f 6f 6e 27 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 34 77 6e 62 72 64 27 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 34 77 6e 62 72 64 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 74 74 66 3f 34 77 6e 62 72 64 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 77 6f 66 66 3f 34 77 6e
                                                                                                            Data Ascii: 4d1@font-face { font-family: 'icomoon'; src: url('../fonts/icomoon.eot?4wnbrd'); src: url('../fonts/icomoon.eot?4wnbrd#iefix') format('embedded-opentype'), url('../fonts/icomoon.ttf?4wnbrd') format('truetype'), url('../fonts/icomoon.woff?4wn
                                                                                                            2024-07-01 13:03:47 UTC262INData Raw: 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 30 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 30 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 65 6d 61 69 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 30 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 63 6f 6e 74 61 63 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 30 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 31 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 73 68 61 72 65 32 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 61 38 32
                                                                                                            Data Ascii: ore { content: "\e900";}.icon-mail:before { content: "\e900";}.icon-email:before { content: "\e900";}.icon-contact:before { content: "\e900";}.icon-close:before { content: "\e901";}.icon-share2:before { content: "\ea82
                                                                                                            2024-07-01 13:03:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            87192.168.2.2249270104.19.159.2244434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:47 UTC610OUTGET /lib/bootstrap-4.3.1/js/bootstrap.min.js HTTP/1.1
                                                                                                            Host: webcompanion.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:47 UTC406INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:47 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Last-Modified: Fri, 07 Jun 2024 08:05:35 GMT
                                                                                                            ETag: W/"e2a6-61a4843a331c0-gzip"
                                                                                                            Vary: Accept-Encoding
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 6015
                                                                                                            Expires: Mon, 01 Jul 2024 17:03:47 GMT
                                                                                                            Cache-Control: public, max-age=14400
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69920384a7c8a-EWR
                                                                                                            2024-07-01 13:03:47 UTC963INData Raw: 37 65 30 62 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                            Data Ascii: 7e0b/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 69 3b 65 3d 6f 2c 69 3d 72 5b 6e 3d 74 5d 2c 6e 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 76 61 6c 75 65 3a 69 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 6e 5d 3d 69 7d 29 7d 72 65 74 75 72 6e 20 6f 7d 67 3d 67 26 26 67 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 65 66 61 75 6c 74 22 29 3f 67 2e 64 65 66 61 75 6c 74
                                                                                                            Data Ascii: n(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.forEach(function(t){var e,n,i;e=o,i=r[n=t],n in e?Object.defineProperty(e,n,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[n]=i})}return o}g=g&&g.hasOwnProperty("default")?g.default
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 65 6e 74 28 72 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 28 61 3d 72 2c 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 2e 6d 61 74 63 68 28 2f 5c 73 28 5b 61 2d 7a 5d 2b 29 2f 69 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 69 66 28 21 6e 65 77 20 52 65 67 45 78 70 28 6f 29 2e 74 65 73 74 28 73 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 27 3a 20 4f 70 74 69 6f 6e 20 22 27 2b 69 2b 27 22 20 70 72 6f 76 69 64 65 64 20 74 79 70 65 20 22 27 2b 73 2b 27 22 20 62 75 74 20 65 78 70 65 63 74 65 64 20 74 79 70 65 20 22 27 2b 6f 2b 27 22 2e 27 29 7d 76 61 72 20 61 7d 2c 66 69 6e 64 53 68 61 64 6f 77 52 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e
                                                                                                            Data Ascii: ent(r)?"element":(a=r,{}.toString.call(a).match(/\s([a-z]+)/i)[1].toLowerCase());if(!new RegExp(o).test(s))throw new Error(t.toUpperCase()+': Option "'+i+'" provided type "'+s+'" but expected type "'+o+'".')}var a},findShadowRoot:function(t){if(!document.
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 6c 61 73 73 28 6d 29 2c 67 28 65 29 2e 68 61 73 43 6c 61 73 73 28 64 29 29 7b 76 61 72 20 74 3d 5f 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 3b 67 28 65 29 2e 6f 6e 65 28 5f 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 65 2c 74 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 29 7d 65 6c 73 65 20 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 74 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 67 28 74 29 2e 64 65 74 61 63 68 28 29 2e 74 72 69 67 67 65 72 28 68 2e 43 4c 4f 53 45 44 29
                                                                                                            Data Ascii: lass(m),g(e).hasClass(d)){var t=_.getTransitionDurationFromElement(e);g(e).one(_.TRANSITION_END,function(t){return n._destroyElement(e,t)}).emulateTransitionEnd(t)}else this._destroyElement(e)},t._destroyElement=function(t){g(t).detach().trigger(h.CLOSED)
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 53 29 2c 67 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e
                                                                                                            Data Ascii: abled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!this._element.classList.contains(S),g(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute("aria-pressed",!this._elemen
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 48 2c 54 4f 55 43 48 53 54 41 52 54 3a 22 74 6f 75 63 68 73 74 61 72 74 22 2b 48 2c 54 4f 55 43 48 4d 4f 56 45 3a 22 74 6f 75 63 68 6d 6f 76 65 22 2b 48 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 48 2c 50 4f 49 4e 54 45 52 44 4f 57 4e 3a 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 2b 48 2c 50 4f 49 4e 54 45 52 55 50 3a 22 70 6f 69 6e 74 65 72 75 70 22 2b 48 2c 44 52 41 47 5f 53 54 41 52 54 3a 22 64 72 61 67 73 74 61 72 74 22 2b 48 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 48 2b 52 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 48 2b 52 7d 2c 42 3d 22 63 61 72 6f 75 73 65 6c 22 2c 56 3d 22 61 63 74 69 76 65 22 2c 59 3d
                                                                                                            Data Ascii: ,MOUSELEAVE:"mouseleave"+H,TOUCHSTART:"touchstart"+H,TOUCHMOVE:"touchmove"+H,TOUCHEND:"touchend"+H,POINTERDOWN:"pointerdown"+H,POINTERUP:"pointerup"+H,DRAG_START:"dragstart"+H,LOAD_DATA_API:"load"+H+R,CLICK_DATA_API:"click"+H+R},B="carousel",V="active",Y=
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 2c 74 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 69 74 29 26 26 28 5f 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 7d 2c 74 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61
                                                                                                            Data Ascii: ,t.pause=function(t){t||(this._isPaused=!0),this._element.querySelector(it)&&(_.triggerTransitionEnd(this._element),this.cycle(!0)),clearInterval(this._interval),this._interval=null},t.cycle=function(t){t||(this._isPaused=!1),this._interval&&(clearInterva
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 75 73 65 28 74 29 7d 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 4c 45 41 56 45 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 6f 75 63 68 26 26 74 68 69 73 2e 5f 61 64 64 54 6f 75 63 68 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 2c 74 2e 5f 61 64 64 54 6f 75 63 68 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 5f 74 6f
                                                                                                            Data Ascii: ,"hover"===this._config.pause&&g(this._element).on(Q.MOUSEENTER,function(t){return e.pause(t)}).on(Q.MOUSELEAVE,function(t){return e.cycle(t)}),this._config.touch&&this._addTouchEventListeners()},t._addTouchEventListeners=function(){var n=this;if(this._to
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 74 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                                                                                                            Data Ascii: t){if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},t._getItemIndex=function(t){return this._items=t&&t.parentNode?[].slice.call(t.parentNode.querySelectorAl
                                                                                                            2024-07-01 13:03:47 UTC1369INData Raw: 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 6c 29 3b 76 61 72 20 75 3d 67 2e 45 76 65 6e 74 28 51 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 6c 2c 64 69 72 65 63 74 69 6f 6e 3a 6f 2c 66 72 6f 6d 3a 61 2c 74 6f 3a 63 7d 29 3b 69 66 28 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 59 29 29 7b 67 28 6c 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 5f 2e 72 65 66 6c 6f 77 28 6c 29 2c 67 28 73 29 2e 61 64 64 43 6c 61 73 73 28 6e 29 2c 67 28 6c 29 2e 61 64 64 43 6c 61 73 73 28 6e 29 3b 76 61 72 20 66 3d 70 61 72 73 65 49 6e 74 28 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 6e 74 65 72 76 61 6c 22 29 2c 31 30 29 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e
                                                                                                            Data Ascii: ._setActiveIndicatorElement(l);var u=g.Event(Q.SLID,{relatedTarget:l,direction:o,from:a,to:c});if(g(this._element).hasClass(Y)){g(l).addClass(i),_.reflow(l),g(s).addClass(n),g(l).addClass(n);var f=parseInt(l.getAttribute("data-interval"),10);this._config.


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            88192.168.2.2249266104.16.148.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:47 UTC143OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:47 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:47 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:47 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69921ef774283-EWR
                                                                                                            2024-07-01 13:03:47 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:47 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            89192.168.2.2249267104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:47 UTC156OUTPOST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 1020
                                                                                                            2024-07-01 13:03:47 UTC1020OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 54 72 69 67 67 65 72 22 3a 22 75 70 64 61 74 65 22 2c 22 4e 61 6d 65 22 3a 22 43 68 65 63 6b 55 70 64 61 74 65 22 2c 22 52 65 71 75 65 73 74 22 3a 22 7b 5c 22 47 65 6f 5c 22 3a 5c 22 55 53 5c 22 2c 5c 22 50 61 72 74 6e 65 72 5c 22 3a 5c 22 49 4e 32 34 30 34 30 32 5c 22 2c 5c 22 43 61 6d 70 61 69 67 6e 5c 22 3a 5c 22 32 30 35 34 31 36 31 39 31 33 31 5c 22 2c 5c 22 49 6e 73 74 61 6c 6c 44 61 74 65 5c 22 3a 5c 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 5c 22 2c 5c 22 54 72 69 67 67 65 72 54 79 70 65 5c 22 3a 5c 22 75 70 64 61 74 65 5c 22 2c 5c 22 54 72 69 67 67 65 72 45 76 65 6e 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 5c 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 5c 22 2c 5c 22
                                                                                                            Data Ascii: {"Data": {"Trigger":"update","Name":"CheckUpdate","Request":"{\"Geo\":\"US\",\"Partner\":\"IN240402\",\"Campaign\":\"20541619131\",\"InstallDate\":\"2024-07-01T13:40:15\",\"TriggerType\":\"update\",\"TriggerEvent\":\"app\",\"Version\":\"13.900.0.1080\",\"
                                                                                                            2024-07-01 13:03:47 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:47 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699224fcb18c8-EWR
                                                                                                            2024-07-01 13:03:47 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            90192.168.2.2249276104.18.27.1494433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:48 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:48 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:48 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:48 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699260b2280d3-EWR
                                                                                                            2024-07-01 13:03:48 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            91192.168.2.2249277104.19.159.2244434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:48 UTC633OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                            Host: webcompanion.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:48 UTC425INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:48 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 1239
                                                                                                            Connection: close
                                                                                                            Last-Modified: Wed, 26 Jun 2024 17:43:16 GMT
                                                                                                            ETag: "667c5334-4d7"
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699269ca78ce9-EWR
                                                                                                            X-Frame-Options: DENY
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Expires: Wed, 03 Jul 2024 13:03:48 GMT
                                                                                                            Cache-Control: max-age=172800
                                                                                                            Cache-Control: public
                                                                                                            Accept-Ranges: bytes
                                                                                                            2024-07-01 13:03:48 UTC944INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                            Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                            2024-07-01 13:03:48 UTC295INData Raw: 68 28 63 29 7b 65 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 72 79 7b 63 28 74 29 2c 6f 28 74 29 2c 61 28 74 29 7d 63 61 74 63 68 28 72 29 7b 65 28 72 29 7d 7d 76 61 72 20 6c 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 22 2c 75 3d 22 2e 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 2c 66 3d 22 64 61 74 61 2d 63 66 65 6d 61 69 6c 22 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 69 28 64 6f 63 75 6d 65 6e 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 5b 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 2e 6c 65 6e 67 74
                                                                                                            Data Ascii: h(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r)}}var l="/cdn-cgi/l/email-protection#",u=".__cf_email__",f="data-cfemail",d=document.createElement("div");i(document),function(){var e=document.currentScript||document.scripts[document.scripts.lengt


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            92192.168.2.2249293104.18.27.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:49 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:49 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6992c887f42bd-EWR
                                                                                                            2024-07-01 13:03:49 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            93192.168.2.2249282104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:49 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:49 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6992caf127d1c-EWR
                                                                                                            2024-07-01 13:03:49 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            94192.168.2.2249292104.16.149.1304433880C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC143OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 479
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:49 UTC479OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 6c 61 75 6e 63 68 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"launch","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"
                                                                                                            2024-07-01 13:03:49 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 4180
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6992ca9b61801-EWR
                                                                                                            2024-07-01 13:03:49 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 54 50 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 4e 6f 6e 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 31 38 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 54 65 6c 65 6d 65 74 72 79 53 68 69 65 6c 64 5c 22 3a 20 7b 5c 22 45 6e 61 62 6c 65 4d 61 6e 61 67 65 41 50 49 5c 22 3a 20 66 61 6c 73 65 2c 20 5c 22 44 69 73 61 62 6c 65 52 65 70 6f 72 74 69 6e 67 5c 22 3a 20 74 72 75 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c 65 46 46 54 65 6c 65 6d 65 74 72 79 53 68 69 65 6c 64 5c 22 2c 20 5c 22 43 72 69 74 65 72 69 61 5c 22 3a 20
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTTP","configuration":"{\"Type\": \"NonUI\", \"Reset\": \"180\", \"Actions\": [{\"Data\": {\"TelemetryShield\": {\"EnableManageAPI\": false, \"DisableReporting\": true}}, \"Name\": \"EnableFFTelemetryShield\", \"Criteria\":
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 4d 69 63 72 6f 73 6f 66 74 5c 5c 5c 5c 57 69 6e 64 6f 77 73 5c 5c 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 5c 5c 41 70 70 20 50 61 74 68 73 5c 5c 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 45 78 69 73 74 73 5c 22 7d 5d 2c 20 5c 22 4f 75 72 53 65 61 72 63 68 5c 22 3a 20 5b 7b 5c 22 42 72 6f 77 73 65 72 5c 22 3a 20 5c 22 43 68 72 6f 6d 65 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 4e 45 51 5c 22 2c 20 5c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 5b 5c 22 59 61 68 6f 6f 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 42 69 6e 67 20 44 65 66 61 75 6c 74 5c 22 2c 20 5c 22 42 69 6e 67 20 44 65 66 61 75 6c 74 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 44 65 66 61
                                                                                                            Data Ascii: Microsoft\\\\Windows\\\\CurrentVersion\\\\App Paths\\\\chrome.exe\", \"Comparision\": \"Exists\"}], \"OurSearch\": [{\"Browser\": \"Chrome\", \"Comparision\": \"NEQ\", \"SearchEngines\": [\"Yahoo Search\", \"Bing Default\", \"Bing Default Search\", \"Defa
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 5d 2c 20 5c 22 46 65 61 74 75 72 65 5c 22 3a 20 5c 22 53 65 61 72 63 68 53 65 74 5c 22 2c 20 5c 22 54 72 69 67 67 65 72 5c 22 3a 20 5c 22 6d 69 6e 69 6d 69 7a 65 5c 22 2c 20 5c 22 54 65 6d 70 6c 61 74 65 5c 22 3a 20 5c 22 54 72 61 79 47 72 65 65 6e 5c 22 7d 22 2c 22 74 61 72 67 65 74 49 64 22 3a 31 32 32 31 7d 2c 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 57 41 43 22 2c 22 63 6f 64 65 22 3a 22 57 41 43 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 49 63 6f 6e 5c 22 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 5c 22 2c 20 5c 22 41
                                                                                                            Data Ascii: \"8\", \"Comparision\": \"GTEQ\"}}}], \"Feature\": \"SearchSet\", \"Trigger\": \"minimize\", \"Template\": \"TrayGreen\"}","targetId":1221},{"sectionCode":"WAC","code":"WAC","configuration":"{\"Icon\": \"https://webcompanion.com/images/favicon.ico\", \"A
                                                                                                            2024-07-01 13:03:49 UTC546INData Raw: 62 65 72 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 59 61 68 6f 6f 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 59 61 6e 64 65 78 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 50 6f 73 68 75 6b 61 63 68 20 45 6e 67 69 6e 20 53 65 61 72 63 68 5c 22 2c 20 5c 22 4d 61 69 6c 2e 72 75 5c 22 2c 20 5c 22 47 6f 47 6f 20 54 65 63 68 20 53 65 61 72 63 68 5c 22 5d 7d 5d 22 2c 22 74 61 72 67 65 74 49 64 22 3a 36 32 35 7d 2c 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 57 46 41 49 22 2c 22 63 6f 64 65 22 3a 22 57 43 50 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 20 5c 22 33 2e 30 2e 32 2e 31 32 5c 22 2c 20 5c 22 46 69 6c 65 50 61 74 68 5c 22 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 72 74 2e 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f
                                                                                                            Data Ascii: ber Search\", \"Yahoo Search\", \"Yandex Search\", \"Poshukach Engin Search\", \"Mail.ru\", \"GoGo Tech Search\"]}]","targetId":625},{"sectionCode":"WFAI","code":"WCP","configuration":"{\"Version\": \"3.0.2.12\", \"FilePath\": \"https://rt.webcompanion.co


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            95192.168.2.2249281104.18.26.1494433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:49 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:49 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6992cafe05e66-EWR
                                                                                                            2024-07-01 13:03:49 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            96192.168.2.2249278104.16.148.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:49 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:49 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6992caea58c2f-EWR
                                                                                                            2024-07-01 13:03:49 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:49 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            97192.168.2.2249280104.16.149.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:49 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:49 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6992cbffe438e-EWR
                                                                                                            2024-07-01 13:03:49 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:49 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            98192.168.2.2249283104.19.177.524434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC634OUTGET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/58290800-cf5c-4f05-9ec6-18c67ae77b2a.json HTTP/1.1
                                                                                                            Host: cdn.cookielaw.org
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://webcompanion.com
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:49 UTC902INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: application/x-javascript
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            CF-Ray: 89c6992caab542ce-EWR
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Age: 80577
                                                                                                            Cache-Control: public, max-age=86400
                                                                                                            Expires: Tue, 02 Jul 2024 13:03:49 GMT
                                                                                                            Last-Modified: Tue, 04 Jun 2024 08:12:24 GMT
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Vary: Accept-Encoding
                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                            Content-MD5: C8Sfshc6ZHoJbhLCZTh8lA==
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                            x-ms-lease-status: unlocked
                                                                                                            x-ms-request-id: 2fb47a70-701e-0069-5a57-b61ec5000000
                                                                                                            x-ms-version: 2009-09-19
                                                                                                            Server: cloudflare
                                                                                                            2024-07-01 13:03:49 UTC467INData Raw: 31 63 66 35 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 33 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 35 38 32 39
                                                                                                            Data Ascii: 1cf5{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.1.0","OptanonDataJSON":"5829
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 38 66 63 35 61 32 2d 32 65 64 62 2d 37 32 35 30 2d 39 32 30 32 2d 36 32 36 66 38 62 63 66 36 65 37 35 22 2c 22 4e 61 6d 65 22 3a 22 47 44 50 52 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 6e 6f 22 2c 22 62 65 22 2c 22 66 69 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64 6b 22 2c 22 6c 74 22 2c 22 6c 75 22 2c 22 68 72 22 2c 22 6c 76 22 2c 22 68 75 22 2c 22 73 65 22 2c 22 73 69 22 2c 22 6d 63 22 2c 22 73 6b 22 2c 22 6d 66 22 2c 22 73 6d 22 2c 22 67 62 22 2c 22 79 74 22 2c 22 69 65 22 2c 22 63 61 22 2c 22 67 66 22 2c 22 65 65 22 2c 22 6d 71 22 2c 22 63 68 22 2c 22 6d 74 22 2c 22 67 70 22 2c 22 69 73 22 2c 22 67 72 22 2c 22 69 74 22 2c 22 72 65 22 2c 22 61 74 22 2c 22 63 79 22 2c 22 61 78 22 2c 22 63 7a 22 2c 22 70 6c 22
                                                                                                            Data Ascii: t":[{"Id":"018fc5a2-2edb-7250-9202-626f8bcf6e75","Name":"GDPR","Countries":["no","be","fi","pt","bg","dk","lt","lu","hr","lv","hu","se","si","mc","sk","mf","sm","gb","yt","ie","ca","gf","ee","mq","ch","mt","gp","is","gr","it","re","at","cy","ax","cz","pl"
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 47 6c 6f 62 61 6c 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 43 50 52 41 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 20 43 50 52 41 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c
                                                                                                            Data Ascii: lse,"Default":false,"Global":false,"Type":"CPRA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Web Companion CPRA","Conditions":[],"GCEnable":true,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 67 22 2c 22 76 69 22 2c 22 76 6e 22 2c 22 76 75 22 2c 22 66 6a 22 2c 22 66 6b 22 2c 22 66 6d 22 2c 22 66 6f 22 2c 22 77 66 22 2c 22 67 61 22 2c 22 77 73 22 2c 22 67 64 22 2c 22 67 65 22 2c 22 67 67 22 2c 22 67 68 22 2c 22 67 69 22 2c 22 67 6c 22 2c 22 67 6d 22 2c 22 67 6e 22 2c 22 67 71 22 2c 22 67 73 22 2c 22 67 74 22 2c 22 67 75 22 2c 22 67 77 22 2c 22 67 79 22 2c 22 78 6b 22 2c 22 68 6b 22 2c 22 68 6d 22 2c 22 68 6e 22 2c 22 68 74 22 2c 22 79 65 22 2c 22 69 64 22 2c 22 69 6c 22 2c 22 69 6d 22 2c 22 69 6e 22 2c 22 69 6f 22 2c 22 7a 61 22 2c 22 69 71 22 2c 22 69 72 22 2c 22 7a 6d 22 2c 22 6a 65 22 2c 22 7a 77 22 2c 22 6a 6d 22 2c 22 6a 6f 22 2c 22 6a 70 22 2c 22 6b 65 22 2c 22 6b 67 22 2c 22 6b 68 22 2c 22 6b 69 22 2c 22 6b 6d 22 2c 22 6b 6e 22 2c 22 6b
                                                                                                            Data Ascii: g","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh","gi","gl","gm","gn","gq","gs","gt","gu","gw","gy","xk","hk","hm","hn","ht","ye","id","il","im","in","io","za","iq","ir","zm","je","zw","jm","jo","jp","ke","kg","kh","ki","km","kn","k
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 22 65 74 22 2c 22 65 75 22 3a 22 65 75 22 2c 22 76 69 22 3a 22 76 69 22 2c 22 6e 65 22 3a 22 6e 65 22 2c 22 66 61 22 3a 22 66 61 22 2c 22 6e 6c 22 3a 22 6e 6c 22 2c 22 6e 6f 22 3a 22 6e 6f 22 2c 22 66 69 22 3a 22 66 69 22 2c 22 66 72 22 3a 22 66 72 22 2c 22 67 61 22 3a 22 67 61 22 2c 22 67 64 22 3a 22 67 64 22 2c 22 67 6c 22 3a 22 67 6c 22 2c 22 67 75 22 3a 22 67 75 22 2c 22 78 68 22 3a 22 78 68 22 2c 22 70 61 22 3a 22 70 61 22 2c 22 68 61 22 3a 22 68 61 22 2c 22 70 6c 22 3a 22 70 6c 22 2c 22 68 65 22 3a 22 68 65 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 47 6c 6f 62 61 6c 22 3a 74 72 75 65 2c 22 54 79 70 65 22 3a 22 47 44 50 52 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56
                                                                                                            Data Ascii: "et","eu":"eu","vi":"vi","ne":"ne","fa":"fa","nl":"nl","no":"no","fi":"fi","fr":"fr","ga":"ga","gd":"gd","gl":"gl","gu":"gu","xh":"xh","pa":"pa","ha":"ha","pl":"pl","he":"he"},"BannerPushesDown":false,"Default":true,"Global":true,"Type":"GDPR","UseGoogleV
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 22 32 30 32 34 2d 30 36 2d 30 34 54 30 38 3a 31 32 3a 32 34 2e 33 33 30 36 32 34 35 34 33 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 49 61 62 32 56 32 44 61 74 61 22 3a 7b 22 63 6f
                                                                                                            Data Ascii: "2024-06-04T08:12:24.330624543","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2Data.json"},"Iab2V2Data":{"co
                                                                                                            2024-07-01 13:03:49 UTC109INData Raw: 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 57 65 62 46 6f 72 6d 53 72 63 55 72 6c 22 3a 22 22 2c 22 57 65 62 46 6f 72 6d 57 6f 72 6b 65 72 55 72 6c 22 3a 22 22 2c 22 47 70 70 44 61 74 61 22 3a 7b 22 63 6d 70 49 64 22 3a 22 32 38 22 7d 2c 22 41 75 74 68 65 6e 74 69 63 61 74 65 64 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 7d 0d 0a
                                                                                                            Data Ascii: bled":false,"WebFormSrcUrl":"","WebFormWorkerUrl":"","GppData":{"cmpId":"28"},"AuthenticatedConsent":false}
                                                                                                            2024-07-01 13:03:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            99192.168.2.2249285104.19.159.2244434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC663OUTGET /images/adaware-web-companion.svg HTTP/1.1
                                                                                                            Host: webcompanion.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:49 UTC392INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Vary: Accept-Encoding
                                                                                                            Last-Modified: Fri, 07 Jun 2024 08:05:35 GMT
                                                                                                            ETag: W/"1d17-61a4843a331c0"
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 6017
                                                                                                            Expires: Mon, 01 Jul 2024 17:03:49 GMT
                                                                                                            Cache-Control: public, max-age=14400
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6992caffe0f79-EWR
                                                                                                            2024-07-01 13:03:49 UTC977INData Raw: 31 64 31 37 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 32 31 2e 31 31 33 22 20 68 65 69 67 68 74 3d 22 33 38 2e 37 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 31 2e 31 31 33 20 33 38 2e 37 32 31 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 23 66 66 37 65 30 30 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 33 33 33 3b 7d 2e 63 7b 66 69 6c 6c 3a 23 66 39 30 3b 7d 2e 64 7b 66 69 6c 6c 3a 23 66 63 30 3b 6f 70 61 63 69 74 79 3a 30 2e 35 36 3b 7d 2e 65 7b 66 69 6c 6c 3a 23 66 33 30 3b 6f 70 61 63 69 74 79 3a 30 2e 34 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 61 22 20 64 3d 22 4d 2e 32
                                                                                                            Data Ascii: 1d17<svg xmlns="http://www.w3.org/2000/svg" width="221.113" height="38.721" viewBox="0 0 221.113 38.721"><defs><style>.a{fill:#ff7e00;}.b{fill:#333;}.c{fill:#f90;}.d{fill:#fc0;opacity:0.56;}.e{fill:#f30;opacity:0.4;}</style></defs><path class="a" d="M.2
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 38 31 2c 30 2c 30 2c 31 2c 33 39 2e 37 38 31 2e 31 35 36 2c 34 2e 38 2c 34 2e 38 2c 30 2c 30 2c 31 2c 33 36 2e 31 36 38 2d 31 2e 36 56 30 5a 6d 33 2e 31 31 35 2d 37 2e 38 32 32 41 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 30 2c 33 36 2e 31 32 39 2d 35 2e 33 61 33 2e 34 36 39 2c 33 2e 34 36 39 2c 30 2c 30 2c 30 2c 2e 39 32 33 2c 32 2e 34 39 2c 32 2e 39 37 36 2c 32 2e 39 37 36 2c 30 2c 30 2c 30 2c 32 2e 32 34 31 2e 39 37 32 2c 33 2e 31 38 31 2c 33 2e 31 38 31 2c 30 2c 30 2c 30 2c 32 2e 33 2d 2e 39 36 32 2c 33 2e 33 33 33 2c 33 2e 33 33 33 2c 30 2c 30 2c 30 2c 2e 39 38 31 2d 32 2e 34 39 2c 33 2e 35 33 37 2c 33 2e 35 33 37 2c 30 2c 30 2c 30 2d 2e 39 36 32 2d 32 2e 35 33 39 2c 33 2e 30 36 35 2c 33 2e 30 36 35 2c 30 2c 30 2c 30 2d 32 2e 33 2d 31 2e 30 31 31 41 32 2e
                                                                                                            Data Ascii: 81,0,0,1,39.781.156,4.8,4.8,0,0,1,36.168-1.6V0Zm3.115-7.822A3.6,3.6,0,0,0,36.129-5.3a3.469,3.469,0,0,0,.923,2.49,2.976,2.976,0,0,0,2.241.972,3.181,3.181,0,0,0,2.3-.962,3.333,3.333,0,0,0,.981-2.49,3.537,3.537,0,0,0-.962-2.539,3.065,3.065,0,0,0-2.3-1.011A2.
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 31 33 2c 33 2e 31 37 39 56 30 48 39 33 2e 32 32 31 56 2d 35 2e 38 34 71 30 2d 32 2e 39 33 39 2d 32 2e 34 34 31 2d 32 2e 39 33 39 61 32 2e 39 36 37 2c 32 2e 39 36 37 2c 30 2c 30 2c 30 2d 31 2e 39 39 32 2e 37 32 38 41 32 2e 37 36 32 2c 32 2e 37 36 32 2c 30 2c 30 2c 30 2c 38 37 2e 39 2d 35 2e 39 31 38 56 30 48 38 35 2e 36 36 32 56 2d 35 2e 38 34 61 33 2e 36 38 33 2c 33 2e 36 38 33 2c 30 2c 30 2c 30 2d 2e 35 34 32 2d 32 2e 32 33 31 2c 32 2e 30 30 39 2c 32 2e 30 30 39 2c 30 2c 30 2c 30 2d 31 2e 37 2d 2e 37 30 38 2c 32 2e 39 33 39 2c 32 2e 39 33 39 2c 30 2c 30 2c 30 2d 32 2e 30 32 31 2e 37 36 37 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 30 2d 2e 38 35 39 2c 32 2e 32 35 31 56 30 5a 4d 39 38 2e 30 37 32 2c 33 2e 38 37 37 56 2d 31 30 2e 36 34 35 68 32 2e 32 33
                                                                                                            Data Ascii: 13,3.179V0H93.221V-5.84q0-2.939-2.441-2.939a2.967,2.967,0,0,0-1.992.728A2.762,2.762,0,0,0,87.9-5.918V0H85.662V-5.84a3.683,3.683,0,0,0-.542-2.231,2.009,2.009,0,0,0-1.7-.708,2.939,2.939,0,0,0-2.021.767,2.86,2.86,0,0,0-.859,2.251V0ZM98.072,3.877V-10.645h2.23
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 32 31 2e 37 36 37 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 30 2d 2e 38 35 39 2c 32 2e 32 35 31 56 30 5a 4d 31 33 34 2e 38 2d 31 32 2e 37 36 34 61 31 2e 33 36 31 2c 31 2e 33 36 31 2c 30 2c 30 2c 31 2d 2e 34 32 2d 31 2c 31 2e 33 36 31 2c 31 2e 33 36 31 2c 30 2c 30 2c 31 2c 2e 34 32 2d 31 2c 31 2e 33 36 37 2c 31 2e 33 36 37 2c 30 2c 30 2c 31 2c 31 2d 2e 34 32 2c 31 2e 33 36 37 2c 31 2e 33 36 37 2c 30 2c 30 2c 31 2c 31 2c 2e 34 32 2c 31 2e 33 36 31 2c 31 2e 33 36 31 2c 30 2c 30 2c 31 2c 2e 34 32 2c 31 2c 31 2e 33 36 31 2c 31 2e 33 36 31 2c 30 2c 30 2c 31 2d 2e 34 32 2c 31 2c 31 2e 33 36 37 2c 31 2e 33 36 37 2c 30 2c 30 2c 31 2d 31 2c 2e 34 32 41 31 2e 33 36 37 2c 31 2e 33 36 37 2c 30 2c 30 2c 31 2c 31 33 34 2e 38 2d 31 32 2e 37 36 34 5a 4d 31 33 34 2e 36
                                                                                                            Data Ascii: 21.767,2.86,2.86,0,0,0-.859,2.251V0ZM134.8-12.764a1.361,1.361,0,0,1-.42-1,1.361,1.361,0,0,1,.42-1,1.367,1.367,0,0,1,1-.42,1.367,1.367,0,0,1,1,.42,1.361,1.361,0,0,1,.42,1,1.361,1.361,0,0,1-.42,1,1.367,1.367,0,0,1-1,.42A1.367,1.367,0,0,1,134.8-12.764ZM134.6
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 33 2e 35 36 34 2c 30 2c 30 2c 30 2d 2e 39 35 37 2c 32 2e 35 34 34 2c 33 2e 33 34 32 2c 33 2e 33 34 32 2c 30 2c 30 2c 30 2c 2e 39 37 37 2c 32 2e 34 39 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 30 2c 32 2e 33 2e 39 36 32 2c 32 2e 39 36 36 2c 32 2e 39 36 36 2c 30 2c 30 2c 30 2c 32 2e 32 34 31 2d 2e 39 37 32 2c 33 2e 34 38 2c 33 2e 34 38 2c 30 2c 30 2c 30 2c 2e 39 31 38 2d 32 2e 34 39 2c 33 2e 36 35 36 2c 33 2e 36 35 36 2c 30 2c 30 2c 30 2d 2e 39 31 38 2d 32 2e 35 33 39 2c 32 2e 39 32 32 2c 32 2e 39 32 32 2c 30 2c 30 2c 30 2d 32 2e 32 36 31 2d 31 2e 30 32 31 41 33 2e 30 33 35 2c 33 2e 30 33 35 2c 30 2c 30 2c 30 2c 31 38 2e 34 37 35 2d 37 2e 38 31 32 5a 6d 31 30 2e 37 2c 37 2e 30 33 31 61 33 2e 31 35 31 2c 33 2e 31 35 31 2c 30 2c 30 2c 31 2d 31 2e 30 38 34
                                                                                                            Data Ascii: 3.564,0,0,0-.957,2.544,3.342,3.342,0,0,0,.977,2.49,3.17,3.17,0,0,0,2.3.962,2.966,2.966,0,0,0,2.241-.972,3.48,3.48,0,0,0,.918-2.49,3.656,3.656,0,0,0-.918-2.539,2.922,2.922,0,0,0-2.261-1.021A3.035,3.035,0,0,0,18.475-7.812Zm10.7,7.031a3.151,3.151,0,0,1-1.084
                                                                                                            2024-07-01 13:03:49 UTC1002INData Raw: 2c 30 2c 30 2c 31 2c 37 34 2e 35 39 2d 31 30 2e 38 6c 2e 30 32 2c 32 2e 32 36 36 68 2d 2e 31 32 37 61 32 2e 39 37 33 2c 32 2e 39 37 33 2c 30 2c 30 2c 30 2d 32 2e 35 2c 31 2e 30 37 39 2c 34 2e 35 39 31 2c 34 2e 35 39 31 2c 30 2c 30 2c 30 2d 2e 38 34 2c 32 2e 39 56 30 5a 6d 38 2e 33 32 38 2d 31 2e 33 32 38 61 35 2e 32 36 33 2c 35 2e 32 36 33 2c 30 2c 30 2c 31 2d 31 2e 35 37 32 2d 34 2c 35 2e 31 36 37 2c 35 2e 31 36 37 2c 30 2c 30 2c 31 2c 31 2e 36 2d 33 2e 39 38 39 2c 35 2e 33 37 34 2c 35 2e 33 37 34 2c 30 2c 30 2c 31 2c 33 2e 37 37 2d 31 2e 34 37 39 2c 35 2e 34 37 33 2c 35 2e 34 37 33 2c 30 2c 30 2c 31 2c 33 2e 36 39 31 2c 31 2e 33 30 39 2c 34 2e 35 31 31 2c 34 2e 35 31 31 2c 30 2c 30 2c 31 2c 31 2e 35 32 33 2c 33 2e 36 31 33 76 31 2e 35 34 33 68 2d 38 2e
                                                                                                            Data Ascii: ,0,0,1,74.59-10.8l.02,2.266h-.127a2.973,2.973,0,0,0-2.5,1.079,4.591,4.591,0,0,0-.84,2.9V0Zm8.328-1.328a5.263,5.263,0,0,1-1.572-4,5.167,5.167,0,0,1,1.6-3.989,5.374,5.374,0,0,1,3.77-1.479,5.473,5.473,0,0,1,3.691,1.309,4.511,4.511,0,0,1,1.523,3.613v1.543h-8.
                                                                                                            2024-07-01 13:03:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            100192.168.2.2249290104.19.159.2244434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC653OUTGET /images/footer-logo.svg HTTP/1.1
                                                                                                            Host: webcompanion.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:49 UTC391INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Vary: Accept-Encoding
                                                                                                            Last-Modified: Fri, 07 Jun 2024 08:05:35 GMT
                                                                                                            ETag: W/"3a8-61a4843a331c0"
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 6016
                                                                                                            Expires: Mon, 01 Jul 2024 17:03:49 GMT
                                                                                                            Cache-Control: public, max-age=14400
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6992cbeb78c69-EWR
                                                                                                            2024-07-01 13:03:49 UTC943INData Raw: 33 61 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 30 2e 30 30 35 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 66 39 30 3b 7d 2e 63 7b 66 69 6c 6c 3a 23 66 64 62 34 32 66 3b 7d 2e 64 7b 66 69 6c 6c 3a 23 66 63 36 66 32 34 3b 7d 2e 65 7b 66 69 6c 6c 3a 23 66 64 39 38 32 61 3b 7d 2e 66 7b 66 69 6c 6c 3a 23 66 64 38 31 32 37 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65
                                                                                                            Data Ascii: 3a8<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><defs><style>.a{fill:#fff;opacity:0.005;}.b{fill:#f90;}.c{fill:#fdb42f;}.d{fill:#fc6f24;}.e{fill:#fd982a;}.f{fill:#fd8127;}</style></defs><rect class="a" width="32" he
                                                                                                            2024-07-01 13:03:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            101192.168.2.2249291104.22.56.2454434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC555OUTGET /inspectlet.js?wid=897777169&r=477733 HTTP/1.1
                                                                                                            Host: cdn.inspectlet.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:49 UTC868INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1719839028&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=Vi1TxyiLPD4LG9RSYVrDC8fYTCfh%2FwKTPw4vuFUMJ7E%3D"}]}
                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1719839028&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=Vi1TxyiLPD4LG9RSYVrDC8fYTCfh%2FwKTPw4vuFUMJ7E%3D
                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                            Cache-Control: s-maxage=60, max-age=14400
                                                                                                            Via: 1.1 vegur
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 1
                                                                                                            Last-Modified: Mon, 01 Jul 2024 13:03:48 GMT
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6992cbf627d20-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-07-01 13:03:49 UTC501INData Raw: 33 38 63 34 0d 0a 69 66 28 21 77 69 6e 64 6f 77 2e 5f 5f 69 6e 73 70 20 7c 7c 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 5f 69 6e 73 70 2e 6c 6f 61 64 65 64 20 21 3d 20 27 62 6f 6f 6c 65 61 6e 27 29 7b 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f
                                                                                                            Data Ascii: 38c4if(!window.__insp || typeof window.__insp.loaded != 'boolean'){!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a do
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 68 3d 2f 5e 2d 6d 73 2d 2f 2c 67 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 70 2e 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 6e 26 26 21 70 2e 69 73 57 69 6e 64 6f 77 28 65 29 26 26 28 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 30 3d 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3e 30 26 26 74 2d 31 20 69 6e 20 65 29 7d 70 2e 66 6e 3d 70 2e 70 72 6f 74
                                                                                                            Data Ascii: 0]+|[\s\uFEFF\xA0]+$/g,h=/^-ms-/,g=/-([\da-z])/gi,v=function(e,t){return t.toUpperCase()};function m(e){var t=!!e&&"length"in e&&e.length,n=p.type(e);return"function"!==n&&!p.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}p.fn=p.prot
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 73 5b 74 5d 3d 70 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 73 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 73 7d 2c 70 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 32 2e 32 2e 34 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 65 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 70 2e 74 79 70 65 28 65 29 7d 2c 69
                                                                                                            Data Ascii: ct(n)?n:{},s[t]=p.extend(l,o,r)):void 0!==r&&(s[t]=r));return s},p.extend({expando:"jQuery"+("2.2.4"+Math.random()).replace(/\D/g,""),isReady:!0,error:function(e){throw new Error(e)},noop:function(){},isFunction:function(e){return"function"===p.type(e)},i
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 6d 28 4f 62 6a 65 63 74 28 65 29 29 3f 70 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 61 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65
                                                                                                            Data Ascii: tion(e,t){var n=t||[];return null!=e&&(m(Object(e))?p.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:a.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 52 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 4d 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 49 3d 22 5c 5c 5b 22 2b 52 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 52 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 52 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 4d 2b 22 29 29 7c 29 22 2b 52 2b 22 2a 5c 5c 5d 22 2c 57 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c
                                                                                                            Data Ascii: idden|ismap|loop|multiple|open|readonly|required|scoped",R="[\\x20\\t\\r\\n\\f]",M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",I="\\["+R+"*("+M+")(?:"+R+"*([*^$|!~]?=)"+R+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+M+"))|)"+R+"*\\]",W=":("+M+")(?:\\
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 35 32 39 36 2c 31 30 32 33 26 72 7c 35 36 33 32 30 29 7d 2c 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 29 7d 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 41 3d 4f 2e 63 61 6c 6c 28 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 41 5b 77 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 41 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 3b 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63
                                                                                                            Data Ascii: 5296,1023&r|56320)},re=function(){p()};try{H.apply(A=O.call(w.childNodes),w.childNodes),A[w.childNodes.length].nodeType}catch(e){H={apply:A.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){for(var n=e.length,r=0;e[n++]=t[r++];);e.length=n-1}}}func
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 65 29 7b 72 65 74 75 72 6e 20 65 5b 62 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 29 7b 76 61 72 20 74 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 69 2d 2d 3b 29 72 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 69 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 76 61 72 20
                                                                                                            Data Ascii: e){return e[b]=!0,e}function ae(e){var t=d.createElement("div");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function ue(e,t){for(var n=e.split("|"),i=n.length;i--;)r.attrHandle[n[i]]=t}function le(e,t){var
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 6d 65 6e 74 28 22 22 29 29 2c 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 4b 2e 74 65 73 74 28 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 6e 2e 67 65 74 42 79 49 64 3d 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 62 2c 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 76 6f
                                                                                                            Data Ascii: ment("")),!e.getElementsByTagName("*").length}),n.getElementsByClassName=K.test(d.getElementsByClassName),n.getById=ae(function(e){return h.appendChild(e).id=b,!d.getElementsByName||!d.getElementsByName(b).length}),n.getById?(r.find.ID=function(e,t){if(vo
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 7d 29 2c 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29
                                                                                                            Data Ascii: rAll("[id~="+b+"-]").length||v.push("~="),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+b+"+*").length||v.push(".#.+[+~]")}),ae(function(e){var t=d.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t)
                                                                                                            2024-07-01 13:03:49 UTC1369INData Raw: 64 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 77 26 26 78 28 77 2c 74 29 3f 31 3a 63 3f 46 28 63 2c 65 29 2d 46 28 63 2c 74 29 3a 30 3a 34 26 72 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6f 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 73 3d 5b 65 5d 2c 61 3d 5b 74 5d 3b 69 66 28 21 69 7c 7c 21 6f 29 72 65 74 75 72 6e 20 65 3d 3d 3d 64 3f 2d 31 3a 74 3d 3d 3d 64 3f 31 3a 69 3f 2d 31 3a 6f 3f 31 3a 63 3f 46 28 63 2c 65 29 2d 46 28 63 2c 74 29 3a 30 3b 69 66 28 69 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 6c 65 28 65 2c 74 29 3b 66 6f 72 28 6e 3d 65 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e
                                                                                                            Data Ascii: d||t.ownerDocument===w&&x(w,t)?1:c?F(c,e)-F(c,t):0:4&r?-1:1)}:function(e,t){if(e===t)return f=!0,0;var n,r=0,i=e.parentNode,o=t.parentNode,s=[e],a=[t];if(!i||!o)return e===d?-1:t===d?1:i?-1:o?1:c?F(c,e)-F(c,t):0;if(i===o)return le(e,t);for(n=e;n=n.parentN


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            102192.168.2.2249284104.19.159.2244434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC584OUTGET /fonts/icomoon.ttf?4wnbrd HTTP/1.1
                                                                                                            Host: webcompanion.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            Origin: https://webcompanion.com
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: font
                                                                                                            Referer: https://webcompanion.com/css/icons.css
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:49 UTC377INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: font/ttf
                                                                                                            Content-Length: 2044
                                                                                                            Connection: close
                                                                                                            Last-Modified: Fri, 07 Jun 2024 08:05:35 GMT
                                                                                                            ETag: "7fc-61a4843a331c0"
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 6016
                                                                                                            Expires: Mon, 01 Jul 2024 17:03:49 GMT
                                                                                                            Cache-Control: public, max-age=14400
                                                                                                            Accept-Ranges: bytes
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6992cb8a10f49-EWR
                                                                                                            2024-07-01 13:03:49 UTC992INData Raw: 00 01 00 00 00 0b 00 80 00 03 00 30 4f 53 2f 32 0f 12 07 b3 00 00 00 bc 00 00 00 60 63 6d 61 70 bf 22 bf 07 00 00 01 1c 00 00 00 7c 67 61 73 70 00 00 00 10 00 00 01 98 00 00 00 08 67 6c 79 66 38 46 68 31 00 00 01 a0 00 00 03 f4 68 65 61 64 16 26 d6 db 00 00 05 94 00 00 00 36 68 68 65 61 07 c2 03 cc 00 00 05 cc 00 00 00 24 68 6d 74 78 22 00 01 8e 00 00 05 f0 00 00 00 2c 6c 6f 63 61 03 68 04 64 00 00 06 1c 00 00 00 18 6d 61 78 70 00 10 00 52 00 00 06 34 00 00 00 20 6e 61 6d 65 99 4a 09 fb 00 00 06 54 00 00 01 86 70 6f 73 74 00 03 00 00 00 00 07 dc 00 00 00 20 00 03 03 c0 01 90 00 05 00 00 02 99 02 cc 00 00 00 8f 02 99 02 cc 00 00 01 eb 00 33 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 ea
                                                                                                            Data Ascii: 0OS/2`cmap"|gaspglyf8Fh1head&6hhea$hmtx",locahdmaxpR4 nameJTpost 3@
                                                                                                            2024-07-01 13:03:49 UTC1052INData Raw: 34 36 02 60 a0 a0 2e 29 29 3d 11 12 80 80 c0 a0 20 c0 13 03 00 c0 12 11 3d 29 29 2e 60 c0 fe 00 02 00 c0 60 0d 13 00 00 00 01 00 00 00 00 04 00 03 40 00 4f 00 00 01 0e 01 07 3e 01 37 0e 01 07 2e 01 23 22 07 0e 01 07 06 15 14 16 17 26 27 2e 01 27 26 27 0e 01 15 14 16 17 2e 01 27 1c 01 15 14 16 17 0e 01 23 22 26 27 1e 01 17 0e 01 23 22 26 27 16 17 1e 01 17 16 33 32 37 3e 01 37 36 35 34 26 35 3e 01 37 04 00 1c 3d 20 21 30 0c 1f 43 24 1c 50 2d 2b 27 26 39 10 11 03 02 41 3d 3e 6e 30 30 27 0d 0f 33 2a 19 31 15 61 48 0d 1c 0f 0a 13 0a 14 6b 45 36 85 4a 0d 19 0c 23 26 26 51 2b 2b 2c 91 6f 70 98 27 27 01 1f 35 15 02 de 0d 11 03 13 3c 25 12 1a 07 1e 24 10 11 39 26 26 2c 0c 18 0c 03 11 11 39 27 27 30 17 36 1d 36 5c 1d 01 0e 0c 01 01 01 4c 74 0e 04 03 02 01 3e 52 02
                                                                                                            Data Ascii: 46`.))= =)).``@O>7.#"&'.'&'.'#"&'#"&'327>7654&5>7= !0C$P-+'&9A=>n00'3*1aHkE6J#&&Q++,op''5<%$9&&,9''066\Lt>R


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            103192.168.2.2249279104.18.26.1494433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:49 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:49 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:49 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:49 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6992ccf4a43e6-EWR
                                                                                                            2024-07-01 13:03:49 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            104192.168.2.2249294104.16.149.1304433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:50 UTC143OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:50 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:50 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:50 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699321af94366-EWR
                                                                                                            2024-07-01 13:03:50 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:50 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            105192.168.2.2249296104.18.27.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:50 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:50 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:51 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:50 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699375a1e8c69-EWR
                                                                                                            2024-07-01 13:03:51 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            106192.168.2.2249298104.16.148.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:50 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:50 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:51 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:51 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699375d0d7d05-EWR
                                                                                                            2024-07-01 13:03:51 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:51 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            107192.168.2.2249297104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:50 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:50 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:51 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:50 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699375ac742eb-EWR
                                                                                                            2024-07-01 13:03:51 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            108192.168.2.2249295104.18.26.1494433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:50 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:50 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            109192.168.2.2249308104.16.148.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:51 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:51 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:51 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:51 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6993d188e72a7-EWR
                                                                                                            2024-07-01 13:03:51 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:51 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            110192.168.2.2249300104.18.32.1374434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:51 UTC600OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                            Host: geolocation.onetrust.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            accept: application/json
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Origin: https://webcompanion.com
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:52 UTC370INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:52 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 69
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6993e1bb88cad-EWR
                                                                                                            2024-07-01 13:03:52 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                            Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            111192.168.2.2249306104.22.57.2454434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:51 UTC693OUTPOST /ginit/897777169 HTTP/1.1
                                                                                                            Host: hn.inspectlet.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 1276
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Origin: https://webcompanion.com
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:51 UTC1276OUTData Raw: 77 3d 38 39 37 37 37 37 31 36 39 26 75 69 64 3d 2d 31 26 73 69 64 3d 2d 31 26 70 61 64 3d 2d 31 26 6e 76 3d 74 72 75 65 26 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f 6d 25 32 46 65 6e 25 32 46 69 6e 73 74 61 6c 6c 2e 70 68 70 25 33 46 70 61 72 74 6e 65 72 25 33 44 49 4e 32 34 30 34 30 32 25 32 36 63 61 6d 70 61 69 67 6e 25 33 44 32 30 35 34 31 36 31 39 31 33 31 25 32 36 26 6f 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f 6d 26 72 65 66 3d 26 74 69 74 6c 65 3d 57 65 62 2b 43 6f 6d 70 61 6e 69 6f 6e 2b 62 79 2b 41 64 61 77 61 72 65 2b 2d 2b 50 72 65 76 65 6e 74 2b 6d 61 6c 77 61 72 65 2b 69 6e 66 65 63 74 69 6f 6e 73 2b 61 6e 64 2b 70 72 69 76 61 63 79 2b 62 72
                                                                                                            Data Ascii: w=897777169&uid=-1&sid=-1&pad=-1&nv=true&u=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php%3Fpartner%3DIN240402%26campaign%3D20541619131%26&or=https%3A%2F%2Fwebcompanion.com&ref=&title=Web+Companion+by+Adaware+-+Prevent+malware+infections+and+privacy+br
                                                                                                            2024-07-01 13:03:52 UTC1052INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:52 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 26
                                                                                                            Connection: close
                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1719839032&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=gkD%2Fuw67nk4EP5aQzPeIfRymXLxUFjYwv7XCqr3FVG8%3D"}]}
                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1719839032&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=gkD%2Fuw67nk4EP5aQzPeIfRymXLxUFjYwv7XCqr3FVG8%3D
                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                            X-Powered-By: Express
                                                                                                            Cache-Control: no-cache
                                                                                                            Access-Control-Allow-Origin: https://webcompanion.com
                                                                                                            Access-Control-Allow-Methods: GET, POST
                                                                                                            Access-Control-Allow-Headers: X-Requested-With, Content-Type
                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                            Etag: W/"1a-SbP85p8orEJpLUh6vRJ6Iw"
                                                                                                            Via: 1.1 vegur
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6993e1b0d728f-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-07-01 13:03:52 UTC26INData Raw: 7b 22 6e 6f 69 6e 73 70 65 63 74 6c 65 74 22 3a 22 69 67 6e 6f 72 65 61 22 7d
                                                                                                            Data Ascii: {"noinspectlet":"ignorea"}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            112192.168.2.2249299104.18.26.1494433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:52 UTC148OUTPOST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 300
                                                                                                            2024-07-01 13:03:52 UTC300OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 43 75 72 72 65 6e 74 53 65 61 72 63 68 22 3a 22 47 6f 6f 67 6c 65 22 2c 22 43 75 72 72 65 6e 74 48 6f 6d 65 70 61 67 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 4c 61 6e 67 75 61 67 65 49 73 6f 32 22 3a 22 65 6e 2d 55 53 22 2c 22 49 50 22 3a 6e 75 6c 6c 2c 22 43 72 65 61 74 65 44 61 74 65 22 3a 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","CurrentSearch":"Google","CurrentHomepage":"about:blank","LanguageIso2":"en-US","IP":null,"CreateDate":0,"ProductVers
                                                                                                            2024-07-01 13:03:52 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:52 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6993f1decc33d-EWR
                                                                                                            2024-07-01 13:03:52 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            113192.168.2.2249309104.16.148.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:52 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:52 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:52 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:52 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699420a8c4258-EWR
                                                                                                            2024-07-01 13:03:52 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:52 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            114192.168.2.2249311104.18.26.1494433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:52 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:52 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:52 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:52 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69942393872c2-EWR
                                                                                                            2024-07-01 13:03:52 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            115192.168.2.2249312104.16.148.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:52 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:52 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:52 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:52 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69942e9458c29-EWR
                                                                                                            2024-07-01 13:03:52 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:52 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            116192.168.2.2249314104.18.27.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:52 UTC156OUTPOST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 4255
                                                                                                            2024-07-01 13:03:52 UTC4255OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 54 72 69 67 67 65 72 22 3a 22 74 69 6d 65 72 22 2c 22 4e 61 6d 65 22 3a 22 47 65 74 46 65 61 74 75 72 65 73 22 2c 22 52 65 71 75 65 73 74 22 3a 22 7b 5c 22 47 65 6f 5c 22 3a 5c 22 55 53 5c 22 2c 5c 22 50 61 72 74 6e 65 72 5c 22 3a 5c 22 49 4e 32 34 30 34 30 32 5c 22 2c 5c 22 43 61 6d 70 61 69 67 6e 5c 22 3a 5c 22 32 30 35 34 31 36 31 39 31 33 31 5c 22 2c 5c 22 49 6e 73 74 61 6c 6c 44 61 74 65 5c 22 3a 5c 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 5c 22 2c 5c 22 54 72 69 67 67 65 72 54 79 70 65 5c 22 3a 5c 22 74 69 6d 65 72 5c 22 2c 5c 22 54 72 69 67 67 65 72 45 76 65 6e 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 5c 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 5c 22 2c 5c 22 45 6e
                                                                                                            Data Ascii: {"Data": {"Trigger":"timer","Name":"GetFeatures","Request":"{\"Geo\":\"US\",\"Partner\":\"IN240402\",\"Campaign\":\"20541619131\",\"InstallDate\":\"2024-07-01T13:40:15\",\"TriggerType\":\"timer\",\"TriggerEvent\":\"app\",\"Version\":\"13.900.0.1080\",\"En
                                                                                                            2024-07-01 13:03:52 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:52 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699435b4a32e8-EWR
                                                                                                            2024-07-01 13:03:52 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            117192.168.2.2249310172.217.168.684434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:52 UTC843OUTPOST /pagead/landing?gcs=G111&gcd=13t3t3t3t5&tag_exp=0&rnd=100857169.1719839031&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php&dma=0&npa=0&gtm=45be46q0v893262754za200zb811825413&auid=312263457.1719839031&frm=0 HTTP/1.1
                                                                                                            Host: www.google.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 0
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://webcompanion.com
                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCLjIzQE=
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:53 UTC863INHTTP/1.1 302 Found
                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                            Timing-Allow-Origin: *
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Date: Mon, 01 Jul 2024 13:03:52 GMT
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                            Content-Type: image/gif
                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                            Location: https://googleads.g.doubleclick.net/pagead/landing?gcs=G111&gcd=13t3t3t3t5&tag_exp=0&rnd=100857169.1719839031&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php&dma=0&npa=0&gtm=45be46q0v893262754za200zb811825413&auid=312263457.1719839031&frm=0
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Server: cafe
                                                                                                            Content-Length: 42
                                                                                                            X-XSS-Protection: 0
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close
                                                                                                            2024-07-01 13:03:53 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            118192.168.2.2249317104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:52 UTC156OUTPOST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 4255
                                                                                                            2024-07-01 13:03:52 UTC4255OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 54 72 69 67 67 65 72 22 3a 22 74 69 6d 65 72 22 2c 22 4e 61 6d 65 22 3a 22 47 65 74 46 65 61 74 75 72 65 73 22 2c 22 52 65 71 75 65 73 74 22 3a 22 7b 5c 22 47 65 6f 5c 22 3a 5c 22 55 53 5c 22 2c 5c 22 50 61 72 74 6e 65 72 5c 22 3a 5c 22 49 4e 32 34 30 34 30 32 5c 22 2c 5c 22 43 61 6d 70 61 69 67 6e 5c 22 3a 5c 22 32 30 35 34 31 36 31 39 31 33 31 5c 22 2c 5c 22 49 6e 73 74 61 6c 6c 44 61 74 65 5c 22 3a 5c 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 5c 22 2c 5c 22 54 72 69 67 67 65 72 54 79 70 65 5c 22 3a 5c 22 74 69 6d 65 72 5c 22 2c 5c 22 54 72 69 67 67 65 72 45 76 65 6e 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 5c 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 5c 22 2c 5c 22 45 6e
                                                                                                            Data Ascii: {"Data": {"Trigger":"timer","Name":"GetFeatures","Request":"{\"Geo\":\"US\",\"Partner\":\"IN240402\",\"Campaign\":\"20541619131\",\"InstallDate\":\"2024-07-01T13:40:15\",\"TriggerType\":\"timer\",\"TriggerEvent\":\"app\",\"Version\":\"13.900.0.1080\",\"En
                                                                                                            2024-07-01 13:03:52 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:52 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699436a4d0f8b-EWR
                                                                                                            2024-07-01 13:03:52 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            119192.168.2.2249319104.19.177.524434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:52 UTC559OUTGET /scripttemplates/202403.1.0/otBannerSdk.js HTTP/1.1
                                                                                                            Host: cdn.cookielaw.org
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:53 UTC815INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:53 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Content-MD5: s7qm2vbmUNglr6Jt5k9KHA==
                                                                                                            Last-Modified: Thu, 21 Mar 2024 07:04:35 GMT
                                                                                                            x-ms-request-id: f463857b-001e-005d-3a08-7c3307000000
                                                                                                            x-ms-version: 2009-09-19
                                                                                                            x-ms-lease-status: unlocked
                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Cache-Control: max-age=86400
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 68523
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69944880c43bb-EWR
                                                                                                            2024-07-01 13:03:53 UTC554INData Raw: 37 63 37 31 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 33 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 4e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                            Data Ascii: 7c71/** * onetrust-banner-sdk * v202403.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                            2024-07-01 13:03:53 UTC1369INData Raw: 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 73 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 65
                                                                                                            Data Ascii: otype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return ne
                                                                                                            2024-07-01 13:03:53 UTC1369INData Raw: 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 30 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 65 2b 3d 61 72
                                                                                                            Data Ascii: l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function F(){for(var e=0,t=0,o=arguments.length;t<o;t++)e+=ar
                                                                                                            2024-07-01 13:03:53 UTC1369INData Raw: 63 65 6f 66 20 6a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 58 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 57 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 4a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 32 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d
                                                                                                            Data Ascii: ceof j)return t._state=3,t._value=e,void J(t);if("function"==typeof o)return void X((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){W(t,e)}var n,r}function W(e,t){e._state=2,e._value=t,J(e)}function J(e){2===e._state&&0==
                                                                                                            2024-07-01 13:03:53 UTC1369INData Raw: 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 6a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 6a 3f 74 3a 6e 65 77 20 6a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 6a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 6f 29 7d 29 7d 2c 6a 2e 72 61 63 65 3d 66 75 6e 63
                                                                                                            Data Ascii: eturn void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},j.resolve=function(t){return t&&"object"==typeof t&&t.constructor===j?t:new j(function(e){e(t)})},j.reject=function(o){return new j(function(e,t){t(o)})},j.race=func
                                                                                                            2024-07-01 13:03:53 UTC1369INData Raw: 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 51 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d 3d 3d 65 7d 2c 77 72 69 74 61 62 6c 65
                                                                                                            Data Ascii: e:!0,configurable:!0})},Q.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)===e},writable
                                                                                                            2024-07-01 13:03:53 UTC1369INData Raw: 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72 3d 6e 3c 30 3f 4d 61 74 68 2e 6d 61 78
                                                                                                            Data Ascii: .initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r=n<0?Math.max
                                                                                                            2024-07-01 13:03:53 UTC1369INData Raw: 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 5a 3d 5a 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 5b 65 2e 50 75 72 70 6f 73 65 3d 31 5d 3d
                                                                                                            Data Ascii: e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=Z=Z||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=ee=ee||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConsent="UpdateConsent",(e=te=te||{})[e.Purpose=1]=
                                                                                                            2024-07-01 13:03:53 UTC1369INData Raw: 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 70 65 3d 70 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 68 65 3d 68 65 7c 7c 7b 7d 29 2e 48 6f 73 74 3d 22 48 6f 73 74 22 2c 65 2e 47 65 6e 56 65 6e 64 6f 72 3d 22 47 65 6e 56 65 6e 22 2c 28 65 3d 67 65 3d 67 65 7c 7c 7b 7d 29 5b
                                                                                                            Data Ascii: ]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=pe=pe||{}).Active="1",e.InActive="0",(e=he=he||{}).Host="Host",e.GenVendor="GenVen",(e=ge=ge||{})[
                                                                                                            2024-07-01 13:03:53 UTC1369INData Raw: 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 43 43 50 41 3d 22 43 43 50 41 22 2c 65 2e 49 41 42 32 3d 22 49 41 42 32 22 2c 65 2e 49 41 42 32 56 32 3d 22 49 41 42 32 56 32 22 2c 65 2e 47 45 4e
                                                                                                            Data Ascii: anted="granted",e.denied="denied",0,(e=Ae=Ae||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Ie=Ie||{}).cookies="cookies",e.vendors="vendors",(e=Le=Le||{}).GDPR="GDPR",e.CCPA="CCPA",e.IAB2="IAB2",e.IAB2V2="IAB2V2",e.GEN


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            120192.168.2.2249318104.18.26.1494433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:53 UTC145OUTPOST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 300
                                                                                                            2024-07-01 13:03:53 UTC300OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 43 75 72 72 65 6e 74 53 65 61 72 63 68 22 3a 22 47 6f 6f 67 6c 65 22 2c 22 43 75 72 72 65 6e 74 48 6f 6d 65 70 61 67 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 4c 61 6e 67 75 61 67 65 49 73 6f 32 22 3a 22 65 6e 2d 55 53 22 2c 22 49 50 22 3a 6e 75 6c 6c 2c 22 43 72 65 61 74 65 44 61 74 65 22 3a 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","CurrentSearch":"Google","CurrentHomepage":"about:blank","LanguageIso2":"en-US","IP":null,"CreateDate":0,"ProductVers
                                                                                                            2024-07-01 13:03:53 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:53 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699450d3a5e76-EWR
                                                                                                            2024-07-01 13:03:53 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            121192.168.2.2249323104.16.149.1304433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:53 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:53 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:53 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:53 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69945ff1541ba-EWR
                                                                                                            2024-07-01 13:03:53 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:53 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            122192.168.2.2249322104.18.27.1494433880C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:53 UTC180OUTPOST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 7931
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:53 UTC7931OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 54 72 69 67 67 65 72 22 3a 22 6c 61 75 6e 63 68 22 2c 22 4e 61 6d 65 22 3a 22 47 65 74 46 65 61 74 75 72 65 73 22 2c 22 52 65 71 75 65 73 74 22 3a 22 7b 5c 22 47 65 6f 5c 22 3a 5c 22 55 53 5c 22 2c 5c 22 50 61 72 74 6e 65 72 5c 22 3a 5c 22 49 4e 32 34 30 34 30 32 5c 22 2c 5c 22 43 61 6d 70 61 69 67 6e 5c 22 3a 5c 22 32 30 35 34 31 36 31 39 31 33 31 5c 22 2c 5c 22 49 6e 73 74 61 6c 6c 44 61 74 65 5c 22 3a 5c 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 5c 22 2c 5c 22 54 72 69 67 67 65 72 54 79 70 65 5c 22 3a 5c 22 6c 61 75 6e 63 68 5c 22 2c 5c 22 54 72 69 67 67 65 72 45 76 65 6e 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 5c 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 5c 22 2c 5c 22
                                                                                                            Data Ascii: {"Data": {"Trigger":"launch","Name":"GetFeatures","Request":"{\"Geo\":\"US\",\"Partner\":\"IN240402\",\"Campaign\":\"20541619131\",\"InstallDate\":\"2024-07-01T13:40:15\",\"TriggerType\":\"launch\",\"TriggerEvent\":\"app\",\"Version\":\"13.900.0.1080\",\"
                                                                                                            2024-07-01 13:03:53 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:53 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699473e307cac-EWR
                                                                                                            2024-07-01 13:03:53 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            123192.168.2.2249313172.217.168.24434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:53 UTC1294OUTGET /pagead/viewthroughconversion/10846925175/?random=1719839029837&cv=11&fst=1719839029837&bg=ffffff&guid=ON&async=1&gtm=45be46q0v893262754za200zb811825413&gcd=13t3t3t3t5&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php%3Fpartner%3DIN240402%26campaign%3D20541619131%26&hn=www.googleadservices.com&frm=0&tiba=Web%20Companion%20by%20Adaware%20-%20Prevent%20malware%20infections%20and%20privacy%20breaches%20at%20its%20source.&npa=0&pscdl=noapi&auid=312263457.1719839031&uaa=x86&uab=64&uafvl=Not_A%2520Brand%3B99.0.0.0%7CGoogle%2520Chrome%3B109.0.5414.120%7CChromium%3B109.0.5414.120&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCLjIzQE=
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:53 UTC842INHTTP/1.1 200 OK
                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                            Timing-Allow-Origin: *
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Date: Mon, 01 Jul 2024 13:03:53 GMT
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                            Server: cafe
                                                                                                            X-XSS-Protection: 0
                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 01-Jul-2024 13:18:53 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Accept-Ranges: none
                                                                                                            Vary: Accept-Encoding
                                                                                                            Connection: close
                                                                                                            Transfer-Encoding: chunked
                                                                                                            2024-07-01 13:03:53 UTC49INData Raw: 32 62 0d 0a 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 5f 6e 6f 46 75 72 74 68 65 72 52 65 64 69 72 65 63 74 73 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                            Data Ascii: 2bwindow['google_noFurtherRedirects'] = true;
                                                                                                            2024-07-01 13:03:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            124192.168.2.224932113.107.253.424434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:53 UTC532OUTGET /tag/uet/355013479 HTTP/1.1
                                                                                                            Host: www.clarity.ms
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:53 UTC528INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:53 GMT
                                                                                                            Content-Type: application/x-javascript
                                                                                                            Content-Length: 816
                                                                                                            Connection: close
                                                                                                            Cache-Control: no-cache, no-store
                                                                                                            Expires: -1
                                                                                                            Set-Cookie: CLID=816915db952c44919b77342e2e1099f8.20240701.20250701; expires=Tue, 01 Jul 2025 13:03:53 GMT; path=/; secure; samesite=none; httponly
                                                                                                            Request-Context: appId=cid-v1:3d284f99-f285-495c-ac33-dedd7ecf1ac8
                                                                                                            x-azure-ref: 20240701T130353Z-r1b54d58cd7hz7r2aw7rct58u800000002b0000000006que
                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                            Accept-Ranges: bytes
                                                                                                            2024-07-01 13:03:53 UTC816INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                            Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            125192.168.2.2249320104.16.149.1304433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:53 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:53 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:53 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:53 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69947cc9c41bb-EWR
                                                                                                            2024-07-01 13:03:53 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:53 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            126192.168.2.2249324104.19.208.1524433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:53 UTC124OUTGET /api/Partners/get-partner-by-id?partnerId=IN240402 HTTP/1.1
                                                                                                            Host: partners.webcompanion.com
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:53 UTC232INHTTP/1.1 204 No Content
                                                                                                            Date: Mon, 01 Jul 2024 13:03:53 GMT
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69947ed634372-EWR


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            127192.168.2.2249325104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:53 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:53 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:53 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:53 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6994818cf43cd-EWR
                                                                                                            2024-07-01 13:03:53 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            128192.168.2.2249328104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:54 UTC148OUTPOST /v1/event-stat-wc?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 300
                                                                                                            2024-07-01 13:03:54 UTC300OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 43 75 72 72 65 6e 74 53 65 61 72 63 68 22 3a 22 47 6f 6f 67 6c 65 22 2c 22 43 75 72 72 65 6e 74 48 6f 6d 65 70 61 67 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 4c 61 6e 67 75 61 67 65 49 73 6f 32 22 3a 22 65 6e 2d 55 53 22 2c 22 49 50 22 3a 6e 75 6c 6c 2c 22 43 72 65 61 74 65 44 61 74 65 22 3a 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","CurrentSearch":"Google","CurrentHomepage":"about:blank","LanguageIso2":"en-US","IP":null,"CreateDate":0,"ProductVers
                                                                                                            2024-07-01 13:03:54 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:54 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6994b1d5d4374-EWR
                                                                                                            2024-07-01 13:03:54 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            129192.168.2.2249326104.16.149.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:54 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:54 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:54 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:54 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6994aee12c34b-EWR
                                                                                                            2024-07-01 13:03:54 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:54 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            130192.168.2.2249330104.19.177.524434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:54 UTC637OUTGET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/018fc5a2-2a11-721f-88b0-05e7662f0e9d/en.json HTTP/1.1
                                                                                                            Host: cdn.cookielaw.org
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://webcompanion.com
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:54 UTC902INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:54 GMT
                                                                                                            Content-Type: application/x-javascript
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            CF-Ray: 89c6994bfad542c6-EWR
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Age: 73008
                                                                                                            Cache-Control: public, max-age=86400
                                                                                                            Expires: Tue, 02 Jul 2024 13:03:54 GMT
                                                                                                            Last-Modified: Tue, 04 Jun 2024 08:12:40 GMT
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Vary: Accept-Encoding
                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                            Content-MD5: BmyPwhRi4d/P5LJ1hypJtg==
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                            x-ms-lease-status: unlocked
                                                                                                            x-ms-request-id: d24b5bfd-e01e-0089-1057-b6f84d000000
                                                                                                            x-ms-version: 2009-09-19
                                                                                                            Server: cloudflare
                                                                                                            2024-07-01 13:03:54 UTC467INData Raw: 37 63 31 61 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                            Data Ascii: 7c1a{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Pre
                                                                                                            2024-07-01 13:03:54 UTC1369INData Raw: 65 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e 20 42 65 63 61 75 73 65 20 77 65 20 72 65 73 70 65 63 74 20 79 6f 75 72 20 72 69 67 68 74 20 74 6f 20 70 72 69 76 61 63 79 2c 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 6e 6f 74 20 74 6f 20 61 6c 6c 6f 77 20 73 6f 6d 65 20 74 79 70 65
                                                                                                            Data Ascii: e and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some type
                                                                                                            2024-07-01 13:03:54 UTC1369INData Raw: 63 65 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 50 61 67 65 22 3a 66 61 6c 73 65 2c 22 49 6e 61 63 74 69 76 65 54 65 78 74 22 3a 22 49 6e 61 63 74 69 76 65 22 2c 22 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 22 2c 22 43 61 74 65 67 6f 72 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 53 75 62 67 72 6f 75 70 22 2c 22 49 73 4c 69 66 65 73 70 61 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4c 69 66 65 73 70 61 6e 54 65 78 74 22 3a 22 4c 69 66 65 73 70 61 6e 22 2c 22 56 65 6e 64 6f 72 4c 65 76 65 6c 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22 48 61 73 53 63 72 69 70 74 41 72 63 68 69 76 65 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 6f 73 69 74 69 6f 6e 22 3a 22 62 6f 74 74
                                                                                                            Data Ascii: ceConsent":false,"BannerPushesDownPage":false,"InactiveText":"Inactive","CookiesText":"Cookies","CategoriesText":"Cookie Subgroup","IsLifespanEnabled":true,"LifespanText":"Lifespan","VendorLevelOptOut":false,"HasScriptArchive":false,"BannerPosition":"bott
                                                                                                            2024-07-01 13:03:54 UTC1369INData Raw: 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 77 69 74 63 68 65 64 20 6f 66 66 20 69 6e 20 6f 75 72 20 73 79 73 74 65 6d 73 2e 20 54 68 65 79 20 61 72 65 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 74 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 63 74 69 6f 6e 73 20 6d 61 64 65 20 62 79 20 79 6f 75 20 77 68 69 63 68 20 61 6d 6f 75 6e 74 20 74 6f 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 73 65 72 76 69 63 65 73 2c 20 73 75 63 68 20 61 73 20 73 65 74 74 69 6e
                                                                                                            Data Ascii: ubgroupToggle":false,"GroupDescription":"These cookies are necessary for the website to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for services, such as settin
                                                                                                            2024-07-01 13:03:54 UTC1369INData Raw: 69 65 20 63 6f 6d 70 6c 69 61 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20 66 72 6f 6d 20 4f 6e 65 54 72 75 73 74 2e 20 49 74 20 73 74 6f 72 65 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 63 61 74 65 67 6f 72 69 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 20 74 68 65 20 73 69 74 65 20 75 73 65 73 20 61 6e 64 20 77 68 65 74 68 65 72 20 76 69 73 69 74 6f 72 73 20 68 61 76 65 20 67 69 76 65 6e 20 6f 72 20 77 69 74 68 64 72 61 77 6e 20 63 6f 6e 73 65 6e 74 20 66 6f 72 20 74 68 65 20 75 73 65 20 6f 66 20 65 61 63 68 20 63 61 74 65 67 6f 72 79 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 69 74 65 20 6f 77 6e 65 72 73 20 74 6f 20 70 72 65 76 65 6e 74 20 63 6f 6f 6b 69 65 73 20 69 6e 20 65 61 63 68 20 63 61 74 65 67 6f 72 79 20 66 72 6f 6d 20
                                                                                                            Data Ascii: ie compliance solution from OneTrust. It stores information about the categories of cookies the site uses and whether visitors have given or withdrawn consent for the use of each category. This enables site owners to prevent cookies in each category from
                                                                                                            2024-07-01 13:03:54 UTC1369INData Raw: 22 3a 22 33 63 33 39 39 31 65 63 2d 37 63 64 65 2d 34 30 63 38 2d 62 62 30 31 2d 64 31 61 65 61 33 62 31 66 63 31 63 22 2c 22 4e 61 6d 65 22 3a 22 50 48 50 53 45 53 53 49 44 22 2c 22 48 6f 73 74 22 3a 22 66 72 65 65 2e 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50 48 50 20 73 65 73 73 69 6f 6e 20 63 6f 6f 6b 69 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 65 6d 62 65 64 64 65 64 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 5c 6e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c
                                                                                                            Data Ascii: ":"3c3991ec-7cde-40c8-bb01-d1aea3b1fc1c","Name":"PHPSESSID","Host":"free.webcompanion.com","IsSession":true,"Length":"0","description":"PHP session cookie associated with embedded content from this domain.\n","thirdPartyDescription":null,"patternKey":null
                                                                                                            2024-07-01 13:03:54 UTC1369INData Raw: 22 3a 22 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 65 6e 61 62 6c 65 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 70 72 6f 76 69 64 65 20 65 6e 68 61 6e 63 65 64 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 70 65 72 73 6f 6e 61 6c 69 73 61 74 69 6f 6e 2e 20 54 68 65 79 20 6d 61 79 20 62 65 20 73 65 74 20 62 79 20 75 73 20 6f 72 20 62 79 20 74 68 69 72 64 20 70 61 72 74 79 20 70 72 6f 76 69 64 65 72 73 20 77 68 6f 73 65 20 73 65 72 76 69 63 65 73
                                                                                                            Data Ascii: ":"","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"GroupDescription":"These cookies enable the website to provide enhanced functionality and personalisation. They may be set by us or by third party providers whose services
                                                                                                            2024-07-01 13:03:54 UTC1369INData Raw: 72 6f 76 69 64 65 73 20 69 6e 73 69 67 68 74 73 20 69 6e 74 6f 20 75 73 65 72 20 62 65 68 61 76 69 6f 72 20 6f 6e 20 77 65 62 73 69 74 65 73 2e 22 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 7c 77 77 77 2e 63 6c 61 72 69 74 79 2e 6d 73 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 7d 2c 7b 22 48 6f 73 74 4e 61 6d 65 22 3a 22 64 6e 61 63 64 6e 2e 6e 65 74 22 2c 22 44 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 64 6e 61 63 64 6e 2e 6e 65 74 22 2c 22 48 6f 73 74 49 64 22 3a 22 48 36 31 31 22 2c 22 44 65
                                                                                                            Data Ascii: rovides insights into user behavior on websites.","patternKey":null,"thirdPartyKey":"Cookie|www.clarity.ms","firstPartyKey":"","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"dnacdn.net","DisplayName":"dnacdn.net","HostId":"H611","De
                                                                                                            2024-07-01 13:03:54 UTC1369INData Raw: 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 38 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 64 6f 6d 61 69 6e 20 69 73 20 6f 77 6e 65 64 20 62 79 20 4d 69 72 63 6f 73 6f 66 74 20 2d 20 69 74 20 69 73 20 74 68 65 20 73 69 74 65 20 66 6f 72 20 74 68 65 20 73 65 61 72 63 68 20 65 6e 67 69 6e 65 20 42 69 6e 67 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 64 6f 6d 61 69 6e 20 69 73 20 6f 77 6e 65 64 20 62 79 20 4d 69 72 63 6f 73 6f 66 74 20 2d 20 69 74 20 69 73 20 74 68 65 20 73 69 74 65 20 66 6f 72 20 74 68 65 20 73 65 61 72 63 68 20 65 6e 67 69 6e 65 20 42 69 6e 67 2e 22 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79
                                                                                                            Data Ascii: ion":false,"Length":"389","description":"This domain is owned by Mircosoft - it is the site for the search engine Bing.","thirdPartyDescription":"This domain is owned by Mircosoft - it is the site for the search engine Bing.","patternKey":null,"thirdParty
                                                                                                            2024-07-01 13:03:54 UTC1369INData Raw: 63 72 69 70 74 69 6f 6e 4f 54 54 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 75 6e 74 20 76 69 73 69 74 73 20 61 6e 64 20 74 72 61 66 66 69 63 20 73 6f 75 72 63 65 73 20 73 6f 20 77 65 20 63 61 6e 20 6d 65 61 73 75 72 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 66 20 6f 75 72 20 73 69 74 65 2e 20 54 68 65 79 20 68 65 6c 70 20 75 73 20 74 6f 20 6b 6e 6f 77 20 77 68 69 63 68 20 70 61 67 65 73 20 61 72 65 20 74 68 65 20 6d 6f 73 74 20 61 6e 64 20 6c 65 61 73 74 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 73 65 65 20 68 6f 77 20 76 69 73 69 74 6f 72 73 20 6d 6f 76 65 20 61 72 6f 75 6e 64 20 74 68 65 20 73 69 74 65 2e 20 c2 a0 20 c2 a0 41 6c 6c 20 69 6e 66 6f 72 6d 61
                                                                                                            Data Ascii: criptionOTT":"These cookies allow us to count visits and traffic sources so we can measure and improve the performance of our site. They help us to know which pages are the most and least popular and see how visitors move around the site. All informa


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            131192.168.2.2249327104.18.26.1494433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:54 UTC145OUTPOST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 300
                                                                                                            2024-07-01 13:03:54 UTC300OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 43 75 72 72 65 6e 74 53 65 61 72 63 68 22 3a 22 47 6f 6f 67 6c 65 22 2c 22 43 75 72 72 65 6e 74 48 6f 6d 65 70 61 67 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 4c 61 6e 67 75 61 67 65 49 73 6f 32 22 3a 22 65 6e 2d 55 53 22 2c 22 49 50 22 3a 6e 75 6c 6c 2c 22 43 72 65 61 74 65 44 61 74 65 22 3a 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","CurrentSearch":"Google","CurrentHomepage":"about:blank","LanguageIso2":"en-US","IP":null,"CreateDate":0,"ProductVers
                                                                                                            2024-07-01 13:03:54 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:54 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6994bda38159b-EWR
                                                                                                            2024-07-01 13:03:54 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            132192.168.2.2249333104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:54 UTC149OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            2024-07-01 13:03:54 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:54 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:54 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6994cab857295-EWR
                                                                                                            2024-07-01 13:03:54 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            133192.168.2.2249329172.217.168.24434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:54 UTC802OUTGET /pagead/landing?gcs=G111&gcd=13t3t3t3t5&tag_exp=0&rnd=100857169.1719839031&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php&dma=0&npa=0&gtm=45be46q0v893262754za200zb811825413&auid=312263457.1719839031&frm=0 HTTP/1.1
                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCLjIzQE=
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:54 UTC791INHTTP/1.1 200 OK
                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                            Timing-Allow-Origin: *
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Date: Mon, 01 Jul 2024 13:03:54 GMT
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                            Content-Type: image/gif
                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Server: cafe
                                                                                                            Content-Length: 42
                                                                                                            X-XSS-Protection: 0
                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 01-Jul-2024 13:18:54 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close
                                                                                                            2024-07-01 13:03:54 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            134192.168.2.224933113.107.253.424434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:54 UTC599OUTGET /s/0.7.32/clarity.js HTTP/1.1
                                                                                                            Host: www.clarity.ms
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: CLID=816915db952c44919b77342e2e1099f8.20240701.20250701
                                                                                                            2024-07-01 13:03:54 UTC619INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:54 GMT
                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                            Content-Length: 62397
                                                                                                            Connection: close
                                                                                                            Vary: Accept-Encoding
                                                                                                            Vary: Accept-Encoding
                                                                                                            Vary: Accept-Encoding
                                                                                                            Vary: Accept-Encoding
                                                                                                            Last-Modified: Fri, 10 May 2024 17:30:20 GMT
                                                                                                            ETag: "0x8DC7116DE09E645"
                                                                                                            x-ms-request-id: 3ae9be2d-501e-0029-2fbd-c710af000000
                                                                                                            x-ms-version: 2018-03-28
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            x-azure-ref: 20240701T130354Z-155bd8f4d46tfpc51wdt7qr3qg00000002z0000000007wxn
                                                                                                            Cache-Control: public, max-age=86400
                                                                                                            x-fd-int-roxy-purgeid: 51562430
                                                                                                            X-Cache: TCP_HIT
                                                                                                            Accept-Ranges: bytes
                                                                                                            2024-07-01 13:03:54 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 33 32 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 46 61 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 55 61 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 56 61 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 50 61 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                            Data Ascii: /* clarity-js v0.7.32: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Fa},get start(){return Ua},get stop(){return Va},get track(){return Pa}}),e=Object.freeze({__pro
                                                                                                            2024-07-01 13:03:54 UTC16384INData Raw: 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 2b 3d 6f 5b 74 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 3b 76 61 72 20 6c 3d 7a 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 7d 29 29 3b 72 2e 70 72 69 76 61 63 79 3d 22 49 4e 50 55 54 22 3d 3d 3d 75 26 26 48 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3f 69 3a 6c 3f 34 3a 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 61 74
                                                                                                            Data Ascii: =a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="";Object.keys(o).forEach((function(t){return s+=o[t].toLowerCase()}));var l=zt.some((function(t){return s.indexOf(t)>=0}));r.privacy="INPUT"===u&&Ht.indexOf(c)>=0?i:l?4:2;break;case"dat
                                                                                                            2024-07-01 13:03:54 UTC16384INData Raw: 6e 67 22 29 3e 3d 30 3f 22 61 72 74 69 63 6c 65 22 3a 72 29 7b 63 61 73 65 22 61 72 74 69 63 6c 65 22 3a 63 61 73 65 22 72 65 63 69 70 65 22 3a 43 72 28 35 2c 74 5b 61 5d 29 2c 43 72 28 38 2c 74 2e 63 72 65 61 74 6f 72 29 2c 43 72 28 31 38 2c 74 2e 68 65 61 64 6c 69 6e 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 43 72 28 35 2c 74 5b 61 5d 29 2c 43 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 43 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 43 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 72 61 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38
                                                                                                            Data Ascii: ng")>=0?"article":r){case"article":case"recipe":Cr(5,t[a]),Cr(8,t.creator),Cr(18,t.headline);break;case"product":Cr(5,t[a]),Cr(10,t.name),Cr(12,t.sku),t.brand&&Cr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,ra(t.ratingValue,100)),W(18
                                                                                                            2024-07-01 13:03:54 UTC13864INData Raw: 69 3d 5b 5d 2c 6f 3d 30 2c 75 3d 72 3b 6f 3c 75 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 63 3d 75 5b 6f 5d 3b 69 66 28 77 72 28 63 2c 61 2e 63 6f 6e 64 69 74 69 6f 6e 29 29 7b 76 61 72 20 73 3d 79 72 28 74 2c 63 29 3b 73 26 26 69 2e 70 75 73 68 28 73 29 7d 7d 6e 3d 69 7d 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 77 72 28 74 2c 65 29 7b 69 66 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3e 31 3f 74 5b 6e 5b 30 5d 5d 3d 3d 6e 5b 31 5d 3a 74 5b 6e 5b 30 5d 5d 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 29 7b 76 61 72 20 65 3d 5b 73 28 29 2c 74 5d 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 34 3a 76 61 72
                                                                                                            Data Ascii: i=[],o=0,u=r;o<u.length;o++){var c=u[o];if(wr(c,a.condition)){var s=yr(t,c);s&&i.push(s)}}n=i}return n}return null}function wr(t,e){if(e){var n=e.split(":");return n.length>1?t[n[0]]==n[1]:t[n[0]]}return!0}function kr(t){var e=[s(),t];switch(t){case 4:var


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            135192.168.2.2249332104.16.149.1304433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:54 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:54 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:54 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:54 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c6994dbc554338-EWR
                                                                                                            2024-07-01 13:03:54 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:54 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            136192.168.2.2249335104.16.149.1304433880C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:54 UTC118OUTPOST /api/Update/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 479
                                                                                                            2024-07-01 13:03:54 UTC479OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 75 70 64 61 74 65 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"update","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            137192.168.2.2249336172.217.168.464434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:54 UTC1319OUTPOST /g/collect?v=2&tid=G-30HWN1Z1WV&gtm=45je46q0v9126530201z8811825413za200zb811825413&_p=1719839026828&_gaz=1&gcs=G111&gcd=13t3t3t3t5&npa=0&dma=0&tag_exp=0&cid=1855153085.1719839033&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Not_A%2520Brand%3B99.0.0.0%7CGoogle%2520Chrome%3B109.0.5414.120%7CChromium%3B109.0.5414.120&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&frm=0&pscdl=noapi&_eu=EA&_s=1&sid=1719839031&sct=1&seg=0&dl=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php%3Fpartner%3DIN240402%26campaign%3D20541619131%26&dt=Web%20Companion%20by%20Adaware%20-%20Prevent%20malware%20infections%20and%20privacy%20breaches%20at%20its%20source.&en=page_view&_fv=1&_ss=1&tfd=13063&_z=fetch HTTP/1.1
                                                                                                            Host: analytics.google.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 0
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://webcompanion.com
                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCLjIzQE=
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:55 UTC450INHTTP/1.1 204 No Content
                                                                                                            Access-Control-Allow-Origin: https://webcompanion.com
                                                                                                            Date: Mon, 01 Jul 2024 13:03:54 GMT
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                            Content-Type: text/plain
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Server: Golfe2
                                                                                                            Content-Length: 0
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            138192.168.2.2249340104.16.149.1304433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:55 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:55 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:55 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:55 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69953f90e8cec-EWR
                                                                                                            2024-07-01 13:03:55 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:55 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            139192.168.2.2249339104.18.26.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:55 UTC145OUTPOST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 300
                                                                                                            2024-07-01 13:03:55 UTC300OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 43 75 72 72 65 6e 74 53 65 61 72 63 68 22 3a 22 47 6f 6f 67 6c 65 22 2c 22 43 75 72 72 65 6e 74 48 6f 6d 65 70 61 67 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 4c 61 6e 67 75 61 67 65 49 73 6f 32 22 3a 22 65 6e 2d 55 53 22 2c 22 49 50 22 3a 6e 75 6c 6c 2c 22 43 72 65 61 74 65 44 61 74 65 22 3a 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","CurrentSearch":"Google","CurrentHomepage":"about:blank","LanguageIso2":"en-US","IP":null,"CreateDate":0,"ProductVers
                                                                                                            2024-07-01 13:03:55 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:55 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69953fedb1a1f-EWR
                                                                                                            2024-07-01 13:03:55 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            140192.168.2.2249347104.18.27.1494433880C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:55 UTC173OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:55 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:56 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:56 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69956dd4ac3f8-EWR
                                                                                                            2024-07-01 13:03:56 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            141192.168.2.2249346104.18.27.1494433880C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:55 UTC173OUTPOST /v1/event-stat?Type=ActivityInfo&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 402
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:55 UTC402OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 45 76 65 6e 74 44 61 74 61 22 3a 22 32 34 68 72 73 22 2c 22 45 76 65 6e 74 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 74 61 72 67 65 74 69 6e 67 54 69 6d 65 72 22 2c 22 42 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 22 2c 22 53 65 61 72 63 68 45 6e 67 69 6e 65 22 3a 22 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 30 30 3a 30 30 3a 30 30 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22
                                                                                                            Data Ascii: {"Data": {"EventData":"24hrs","EventName":"MicrotargetingTimer","BrowserName":"","SearchEngine":"","InstallDate":"2024-07-01T00:00:00","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Language":"en-US","MachineId":"de4229fc-f97f-5879-f50f-8fd339540479"
                                                                                                            2024-07-01 13:03:56 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:56 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699571a5e8cee-EWR
                                                                                                            2024-07-01 13:03:56 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            142192.168.2.2249344173.194.69.1544434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:56 UTC837OUTPOST /g/collect?v=2&tid=G-30HWN1Z1WV&cid=1855153085.1719839033&gtm=45je46q0v9126530201z8811825413za200zb811825413&aip=1&dma=0&gcs=G111&gcd=13t3t3t3t5&npa=0&frm=0 HTTP/1.1
                                                                                                            Host: stats.g.doubleclick.net
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 0
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://webcompanion.com
                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCLjIzQE=
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: test_cookie=CheckForPermission
                                                                                                            2024-07-01 13:03:56 UTC450INHTTP/1.1 204 No Content
                                                                                                            Access-Control-Allow-Origin: https://webcompanion.com
                                                                                                            Date: Mon, 01 Jul 2024 13:03:56 GMT
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                            Content-Type: text/plain
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Server: Golfe2
                                                                                                            Content-Length: 0
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            143192.168.2.2249345172.217.168.24434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:56 UTC1597OUTGET /pagead/viewthroughconversion/10846925175/?random=84722761&cv=11&fst=1719839029838&bg=ffffff&guid=ON&async=1&gtm=45be46q0v893262754za200zb811825413&gcs=G111&gcd=13t3t3t3t5&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php%3Fpartner%3DIN240402%26campaign%3D20541619131%26&label=oqrCCIrowZUDEPfim7Qo&hn=www.googleadservices.com&frm=0&tiba=Web%20Companion%20by%20Adaware%20-%20Prevent%20malware%20infections%20and%20privacy%20breaches%20at%20its%20source.&gtm_ee=1&npa=0&pscdl=noapi&auid=312263457.1719839031&uaa=x86&uab=64&uafvl=Not_A%2520Brand%3B99.0.0.0%7CGoogle%2520Chrome%3B109.0.5414.120%7CChromium%3B109.0.5414.120&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&fdr=QA&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMIjtCz1fOFhwMVrx2iAx2BFx0IMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6GWh0dHBzOi8vd2ViY29tcGFuaW9uLmNvbS8 HTTP/1.1
                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCLjIzQE=
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: test_cookie=CheckForPermission
                                                                                                            2024-07-01 13:03:56 UTC1913INHTTP/1.1 302 Found
                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                            Timing-Allow-Origin: *
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Date: Mon, 01 Jul 2024 13:03:56 GMT
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                            Location: https://www.google.com/pagead/1p-conversion/10846925175/?random=84722761&cv=11&fst=1719839029838&bg=ffffff&guid=ON&async=1&gtm=45be46q0v893262754za200zb811825413&gcs=G111&gcd=13t3t3t3t5&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwebcompanion.com%2Fen%2Finstall.php%3Fpartner%3DIN240402%26campaign%3D20541619131%26&label=oqrCCIrowZUDEPfim7Qo&hn=www.googleadservices.com&frm=0&tiba=Web%20Companion%20by%20Adaware%20-%20Prevent%20malware%20infections%20and%20privacy%20breaches%20at%20its%20source.&gtm_ee=1&npa=0&pscdl=noapi&auid=312263457.1719839031&uaa=x86&uab=64&uafvl=Not_A%2520Brand%3B99.0.0.0%7CGoogle%2520Chrome%3B109.0.5414.120%7CChromium%3B109.0.5414.120&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&fdr=QA&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMIjtCz1fOFhwMVrx2iAx2BFx0IMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6GWh0dHBzOi8vd2ViY29tcGFuaW9uLmNvbS8&is_vtc=1&cid=CAQSKQDaQooLWj8enR-VK8Kix0SYG4593ojY69muha5gKyDEKcKSbwU2bXq2&random=3915161993
                                                                                                            Content-Type: image/gif
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Server: cafe
                                                                                                            Content-Length: 42
                                                                                                            X-XSS-Protection: 0
                                                                                                            Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                            Set-Cookie: IDE=AHWqTUnYjeTuL2-pChrj413NCj12-NGN9ePPQ3TYCanzpuNBeCozhtXcL0HATT1-; expires=Wed, 01-Jul-2026 13:03:56 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close
                                                                                                            2024-07-01 13:03:56 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            144192.168.2.2249348104.16.148.1304433880C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:56 UTC142OUTPOST /api/Update/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 479
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-07-01 13:03:56 UTC479OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 75 70 64 61 74 65 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"update","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"
                                                                                                            2024-07-01 13:03:56 UTC412INHTTP/1.1 204 No Content
                                                                                                            Date: Mon, 01 Jul 2024 13:03:56 GMT
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69957887f424c-EWR


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            145192.168.2.2249342104.18.27.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:56 UTC156OUTPOST /v1/event-stat?Type=FeatureFlagRequest&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 4255
                                                                                                            2024-07-01 13:03:56 UTC4255OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 54 72 69 67 67 65 72 22 3a 22 74 69 6d 65 72 22 2c 22 4e 61 6d 65 22 3a 22 47 65 74 46 65 61 74 75 72 65 73 22 2c 22 52 65 71 75 65 73 74 22 3a 22 7b 5c 22 47 65 6f 5c 22 3a 5c 22 55 53 5c 22 2c 5c 22 50 61 72 74 6e 65 72 5c 22 3a 5c 22 49 4e 32 34 30 34 30 32 5c 22 2c 5c 22 43 61 6d 70 61 69 67 6e 5c 22 3a 5c 22 32 30 35 34 31 36 31 39 31 33 31 5c 22 2c 5c 22 49 6e 73 74 61 6c 6c 44 61 74 65 5c 22 3a 5c 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 5c 22 2c 5c 22 54 72 69 67 67 65 72 54 79 70 65 5c 22 3a 5c 22 74 69 6d 65 72 5c 22 2c 5c 22 54 72 69 67 67 65 72 45 76 65 6e 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 56 65 72 73 69 6f 6e 5c 22 3a 5c 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 5c 22 2c 5c 22 45 6e
                                                                                                            Data Ascii: {"Data": {"Trigger":"timer","Name":"GetFeatures","Request":"{\"Geo\":\"US\",\"Partner\":\"IN240402\",\"Campaign\":\"20541619131\",\"InstallDate\":\"2024-07-01T13:40:15\",\"TriggerType\":\"timer\",\"TriggerEvent\":\"app\",\"Version\":\"13.900.0.1080\",\"En
                                                                                                            2024-07-01 13:03:56 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:56 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699578da3422b-EWR
                                                                                                            2024-07-01 13:03:56 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            146192.168.2.2249341104.18.27.1494433544C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:56 UTC145OUTPOST /v1/event-stat?Type=Activity&ProductID=wc&EventVersion=1 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: flwadw.com
                                                                                                            Content-Length: 300
                                                                                                            2024-07-01 13:03:56 UTC300OUTData Raw: 7b 22 44 61 74 61 22 3a 20 7b 22 4d 61 63 68 69 6e 65 49 64 22 3a 22 64 65 34 32 32 39 66 63 2d 66 39 37 66 2d 35 38 37 39 2d 66 35 30 66 2d 38 66 64 33 33 39 35 34 30 34 37 39 22 2c 22 49 6e 73 74 61 6c 6c 49 64 22 3a 22 32 30 30 63 62 31 33 65 2d 33 65 38 35 2d 34 33 63 32 2d 38 30 30 64 2d 65 34 66 30 37 65 36 35 39 32 36 65 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 43 75 72 72 65 6e 74 53 65 61 72 63 68 22 3a 22 47 6f 6f 67 6c 65 22 2c 22 43 75 72 72 65 6e 74 48 6f 6d 65 70 61 67 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 4c 61 6e 67 75 61 67 65 49 73 6f 32 22 3a 22 65 6e 2d 55 53 22 2c 22 49 50 22 3a 6e 75 6c 6c 2c 22 43 72 65 61 74 65 44 61 74 65 22 3a 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73
                                                                                                            Data Ascii: {"Data": {"MachineId":"de4229fc-f97f-5879-f50f-8fd339540479","InstallId":"200cb13e-3e85-43c2-800d-e4f07e65926e","Version":"13.900.0.1080","CurrentSearch":"Google","CurrentHomepage":"about:blank","LanguageIso2":"en-US","IP":null,"CreateDate":0,"ProductVers
                                                                                                            2024-07-01 13:03:56 UTC479INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:56 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699579f6a0cb4-EWR
                                                                                                            2024-07-01 13:03:56 UTC35INData Raw: 31 64 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 45 76 65 6e 74 20 70 65 72 73 69 73 74 65 64 22 7d 0d 0a
                                                                                                            Data Ascii: 1d{"message":"Event persisted"}
                                                                                                            2024-07-01 13:03:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            147192.168.2.2249352104.16.149.1304433608C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:56 UTC119OUTPOST /api/feature/WC HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            Host: featureflags.lavasoft.com
                                                                                                            Content-Length: 478
                                                                                                            2024-07-01 13:03:56 UTC478OUTData Raw: 7b 22 47 65 6f 22 3a 22 55 53 22 2c 22 50 61 72 74 6e 65 72 22 3a 22 49 4e 32 34 30 34 30 32 22 2c 22 43 61 6d 70 61 69 67 6e 22 3a 22 32 30 35 34 31 36 31 39 31 33 31 22 2c 22 49 6e 73 74 61 6c 6c 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 54 31 33 3a 34 30 3a 31 35 22 2c 22 54 72 69 67 67 65 72 54 79 70 65 22 3a 22 74 69 6d 65 72 22 2c 22 54 72 69 67 67 65 72 45 76 65 6e 74 22 3a 22 61 70 70 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 31 33 2e 39 30 30 2e 30 2e 31 30 38 30 22 2c 22 45 6e 67 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 54 65 6d 70 6c 61 74 65 49 64 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 61 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 63 73 73 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 6d 74 73 6c 22 3a 74 72 75 65 2c 22 66
                                                                                                            Data Ascii: {"Geo":"US","Partner":"IN240402","Campaign":"20541619131","InstallDate":"2024-07-01T13:40:15","TriggerType":"timer","TriggerEvent":"app","Version":"13.900.0.1080","EngineId":null,"TemplateId":null,"featureal":true,"featuremtcss":true,"featuremtsl":true,"f
                                                                                                            2024-07-01 13:03:56 UTC473INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:56 GMT
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Content-Length: 1903
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Access-Control-Allow-Origin
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c699598dc31a24-EWR
                                                                                                            2024-07-01 13:03:56 UTC896INData Raw: 5b 7b 22 73 65 63 74 69 6f 6e 43 6f 64 65 22 3a 22 4d 54 46 47 22 2c 22 63 6f 64 65 22 3a 22 4d 54 53 53 22 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 20 5c 22 55 49 5c 22 2c 20 5c 22 52 65 73 65 74 5c 22 3a 20 5c 22 33 30 5c 22 2c 20 5c 22 41 63 74 69 6f 6e 73 5c 22 3a 20 5b 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 43 48 33 30 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65
                                                                                                            Data Ascii: [{"sectionCode":"MTFG","code":"MTSS","configuration":"{\"Type\": \"UI\", \"Reset\": \"30\", \"Actions\": [{\"Data\": {\"SearchSet\": {\"EngineId\": \"CH30\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSe
                                                                                                            2024-07-01 13:03:56 UTC1007INData Raw: 22 49 6e 73 74 61 6c 6c 65 64 41 67 65 5c 22 3a 20 7b 5c 22 41 67 65 5c 22 3a 20 5c 22 38 5c 22 2c 20 5c 22 43 6f 6d 70 61 72 69 73 69 6f 6e 5c 22 3a 20 5c 22 47 54 45 51 5c 22 7d 7d 7d 2c 20 7b 5c 22 44 61 74 61 5c 22 3a 20 7b 5c 22 53 65 61 72 63 68 53 65 74 5c 22 3a 20 7b 5c 22 45 6e 67 69 6e 65 49 64 5c 22 3a 20 5c 22 46 46 34 30 39 5c 22 2c 20 5c 22 53 65 61 72 63 68 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 44 65 66 61 75 6c 74 20 42 69 6e 67 5c 22 2c 20 5c 22 45 78 74 65 6e 73 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 5c 22 3a 20 5c 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 5c 22 2c 20 5c 22 52 65 66 72 65 73 68 53 65 61 72 63 68 45 6e 67 69 6e 65 73 5c 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 5c 22 4e 61 6d 65 5c 22 3a 20 5c 22 45 6e 61 62 6c
                                                                                                            Data Ascii: "InstalledAge\": {\"Age\": \"8\", \"Comparision\": \"GTEQ\"}}}, {\"Data\": {\"SearchSet\": {\"EngineId\": \"FF409\", \"SearchDisplayName\": \"Default Bing\", \"ExtensionDisplayName\": \"Web Companion\", \"RefreshSearchEngines\": false}}, \"Name\": \"Enabl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            148192.168.2.2249349104.19.177.524434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:56 UTC604OUTGET /scripttemplates/202403.1.0/assets/otFloatingRounded.json HTTP/1.1
                                                                                                            Host: cdn.cookielaw.org
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://webcompanion.com
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:56 UTC809INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:56 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Content-MD5: UzjS41UMYjLF9RB758RiNA==
                                                                                                            Last-Modified: Thu, 21 Mar 2024 07:04:28 GMT
                                                                                                            x-ms-request-id: d2d71908-001e-0062-4517-8ffba4000000
                                                                                                            x-ms-version: 2009-09-19
                                                                                                            x-ms-lease-status: unlocked
                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Cache-Control: max-age=86400
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 58231
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69959fdf05e6a-EWR
                                                                                                            2024-07-01 13:03:56 UTC560INData Raw: 32 37 64 31 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 76 59 58 52 70 62 6d 64 53 62 33 56 75 5a 47 56 6b 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 47 73 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69
                                                                                                            Data Ascii: 27d1 { "name": "otFloatingRounded", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxvYXRpbmdSb3VuZGVkIj48ZGl2IGNsYXNzPSJvdC1zZGstY29udGFpbmVyIiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0i
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 69 4d 69 50 6e 42 76 62 47 6c 6a 65 54 77 76 59 54 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43 31 30 61 58 52 73 5a 53 49 2b 50 43 39 6f 4d 7a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 59 32 39 75 64 47 56 75 64 43 49 2b 50 48 41 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43 31 6b 5a 58 4e 6a 49 6a 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 70 5a 44 30 69 59 6d 46 75 62 6d 56 79 4c 57 39 77 64 47 6c 76 62 6e 4d 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 4a 68
                                                                                                            Data Ascii: iMiPnBvbGljeTwvYT48L2Rpdj48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGFpbmVyIj48aDMgY2xhc3M9Im90LWRwZC10aXRsZSI+PC9oMz48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGVudCI+PHAgY2xhc3M9Im90LWRwZC1kZXNjIj48L3A+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBpZD0iYmFubmVyLW9wdGlvbnMiPjxkaXYgY2xhc3M9ImJh
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 36 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 30 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 2e 35 70 78 3b 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6c 65 66 74 3a 31 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 39 30 25 3b 6f 76 65
                                                                                                            Data Ascii: s": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFloatingRounded{position:fixed;background-color:#fff;width:60%;max-width:700px;z-index:2147483645;border-radius:2.5px;bottom:2em;left:1em;font-size:16px;max-height:90%;ove
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 61 64 64 69 6e 67 3a 31 30 70 78 20 33 30 70 78 20 34 70 78 20 33 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 67 76 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 70 61 64 64 69 6e 67 3a 30 20 33 30 70 78 20 31 30 70 78 20 33 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63
                                                                                                            Data Ascii: adding:10px 30px 4px 30px}#onetrust-banner-sdk .ot-gv-list-handler{padding:0 30px 10px 30px;font-size:.812em;margin-bottom:0;border:0;line-height:normal;height:auto;width:auto}#onetrust-banner-sdk #onetrust-policy-text,#onetrust-banner-sdk .ot-b-addl-desc
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 74 6f 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73
                                                                                                            Data Ascii: to;white-space:normal;word-break:break-word;word-wrap:break-word;padding:12px 10px;line-height:1.2;font-weight:600;font-size:.813em}#onetrust-banner-sdk #onetrust-accept-btn-handler{margin-right:0}#onetrust-banner-sdk #onetrust-pc-btn-handler{border:1px s
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72
                                                                                                            Data Ascii: anner-sdk .banner-option-input *{pointer-events:none;font-size:inherit;line-height:inherit}#onetrust-banner-sdk .banner-option-input[aria-expanded=true] .ot-arrow-container{transform:rotate(90deg)}#onetrust-banner-sdk .banner-option-input[aria-expanded=tr
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 68 65 69 67 68 74 3a 61 75 74
                                                                                                            Data Ascii: font-size:1em}#onetrust-banner-sdk .ot-dpd-desc{font-size:.813em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc .onetrust-vendors-list-handler{display:block;margin-left:0px;margin-top:5px;padding:0;margin-bottom:0;border:0;line-height:normal;height:aut
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 30 70 78 20 31 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 7b 6d 61 72 67 69 6e 3a 30 20 31 2e 38 37 35 72 65 6d 20 2e 36 32 35 72 65 6d 20 31 2e 38 37 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 67 76 2d 6c 69 6e 6b 2d 63 74 6e 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 30
                                                                                                            Data Ascii: 0px 15px}#onetrust-banner-sdk .ot-optout-signal{margin:0 1.875rem .625rem 1.875rem}#onetrust-banner-sdk #ot-gv-link-ctnr{margin-bottom:15px}#onetrust-banner-sdk #onetrust-button-group button{width:100%}#onetrust-banner-sdk #banner-options{padding:0 15px 0
                                                                                                            2024-07-01 13:03:56 UTC58INData Raw: 72 2e 63 6f 6f 6b 69 65 2d 73 65 74 74 69 6e 67 2d 6c 69 6e 6b 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a
                                                                                                            Data Ascii: r.cookie-setting-link{text-align:center}}" }
                                                                                                            2024-07-01 13:03:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            149192.168.2.2249350104.19.177.524434060C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-07-01 13:03:56 UTC597OUTGET /scripttemplates/202403.1.0/assets/v2/otPcTab.json HTTP/1.1
                                                                                                            Host: cdn.cookielaw.org
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://webcompanion.com
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://webcompanion.com/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-07-01 13:03:56 UTC809INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 01 Jul 2024 13:03:56 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Content-MD5: JqD83lHxEjWNdmDqKd9lzA==
                                                                                                            Last-Modified: Thu, 21 Mar 2024 07:04:31 GMT
                                                                                                            x-ms-request-id: 1ab98c1c-b01e-0058-5a17-8fe1dc000000
                                                                                                            x-ms-version: 2009-09-19
                                                                                                            x-ms-lease-status: unlocked
                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Cache-Control: max-age=86400
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 64429
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 89c69959fb6f42bb-EWR
                                                                                                            2024-07-01 13:03:56 UTC560INData Raw: 37 63 37 38 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 54 61 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 31 52 68 59 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77 68 4c 53 30 67 63 47
                                                                                                            Data Ascii: 7c78 { "name": "otPcTab", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY1RhYiBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjwhLS0gcG
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 6a 62 47 39 7a 5a 53 31 77 59 79 31 69 64 47 34 74 61 47 46 75 5a 47 78 6c 63 69 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 73 62 33 4e 6c 4c 57 6c 6a 62 32 34 69 49 47 46 79 61 57 45 74 62 47 46 69 5a 57 77 39 49 6b 4e 73 62 33 4e 6c 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 47 4e 76 62 6e 52 6c 62 6e 51 67 4c 53 30 2b 50 43 45 74 4c 53 42 48 63 6d 39 31 63 48 4d 67 4c 79 42 54 64 57 49 67 5a 33 4a 76 64 58 42 7a 49 48 64 70 64 47 67 67 59 32 39 76 61 32 6c 6c 63 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6a 62 32 35 30 5a 57 35 30 49 69 42 6a 62 47 46 7a 63 7a
                                                                                                            Data Ascii: yIj48YnV0dG9uIGlkPSJjbG9zZS1wYy1idG4taGFuZGxlciIgY2xhc3M9Im90LWNsb3NlLWljb24iIGFyaWEtbGFiZWw9IkNsb3NlIj48L2J1dHRvbj48L2Rpdj48L2Rpdj48L2Rpdj48IS0tIGNvbnRlbnQgLS0+PCEtLSBHcm91cHMgLyBTdWIgZ3JvdXBzIHdpdGggY29va2llcyAtLT48ZGl2IGlkPSJvdC1wYy1jb250ZW50IiBjbGFzcz
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 63 32 56 73 5a 57 4e 30 5a 57 51 39 49 6d 5a 68 62 48 4e 6c 49 6a 34 38 61 44 4d 2b 55 47 56 79 63 32 39 75 59 57 78 70 65 6d 46 30 61 57 39 75 49 45 4e 76 62 32 74 70 5a 58 4d 38 4c 32 67 7a 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 6c 63 32 4d 74 59 32 35 30 63 69 42 76 64 43 31 6f 61 57 52 6c 49 69 42 79 62 32 78 6c 50 53 4a 30 59 57 4a 77 59 57 35 6c 62 43 49 67 64 47 46 69 61 57 35 6b 5a 58 67 39 49 6a 41 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 73 61 53 31 6f 5a 48 49 69 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 30 61 58 52 73 5a 53 49 2b 51 32 39 75 63 32 56 75 64 44 77 76 63 33 42 68 62 6a 34 67 50 48 4e 77 59 57 34 67 59 32 78
                                                                                                            Data Ascii: c2VsZWN0ZWQ9ImZhbHNlIj48aDM+UGVyc29uYWxpemF0aW9uIENvb2tpZXM8L2gzPjwvZGl2PjxkaXYgY2xhc3M9Im90LWRlc2MtY250ciBvdC1oaWRlIiByb2xlPSJ0YWJwYW5lbCIgdGFiaW5kZXg9IjAiPjxkaXYgY2xhc3M9Im90LXBsaS1oZHIiPjxzcGFuIGNsYXNzPSJvdC1saS10aXRsZSI+Q29uc2VudDwvc3Bhbj4gPHNwYW4gY2x
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 73 4c 54 49 78 4c 6a 51 77 4f 53 30 79 4d 53 34 30 4d 54 5a 44 4d 7a 49 7a 4c 6a 51 7a 4d 69 77 7a 4c 6a 55 79 4d 53 77 7a 4d 54 51 75 4f 44 45 33 4c 44 41 73 4d 7a 41 30 4c 6a 59 7a 4e 79 77 77 63 79 30 78 4f 43 34 33 4f 54 45 73 4d 79 34 31 4d 6a 45 74 4d 6a 55 75 4f 44 51 78 4c 44 45 77 4c 6a 55 32 4d 55 77 35 4d 69 34 32 4e 44 6b 73 4d 54 6b 32 4c 6a 51 79 4e 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6a 4c 54 63 75 4d 44 51 30 4c 44 63 75 4d 44 51 7a 4c 54 45 77 4c 6a 55 32 4e 69 77 78 4e 53 34 32 4e 54 59 74 4d 54 41 75 4e 54 59 32 4c 44 49 31 4c 6a 67 30 4d 58 4d 7a 4c 6a 55 79 4d 53 77 78 4f 43 34 33 4f 54 45 73 4d 54 41 75 4e 54 59 32 4c 44 49 31
                                                                                                            Data Ascii: CAgICAgICAgICAgICAgICBsLTIxLjQwOS0yMS40MTZDMzIzLjQzMiwzLjUyMSwzMTQuODE3LDAsMzA0LjYzNywwcy0xOC43OTEsMy41MjEtMjUuODQxLDEwLjU2MUw5Mi42NDksMTk2LjQyNQogICAgICAgICAgICAgICAgICBjLTcuMDQ0LDcuMDQzLTEwLjU2NiwxNS42NTYtMTAuNTY2LDI1Ljg0MXMzLjUyMSwxOC43OTEsMTAuNTY2LDI1
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 41 67 49 47 4d 77 4c 6a 63 33 4f 53 77 77 4c 44 45 75 4e 54 45 34 4c 54 41 75 4d 6a 6b 33 4c 44 49 75 4d 44 63 35 4c 54 41 75 4f 44 4d 33 51 7a 55 32 4c 6a 49 31 4e 53 77 31 4e 43 34 35 4f 44 49 73 4e 54 59 75 4d 6a 6b 7a 4c 44 55 7a 4c 6a 41 34 4c 44 55 31 4c 6a 45 30 4e 69 77 31 4d 53 34 34 4f 44 64 36 49 45 30 79 4d 79 34 35 4f 44 51 73 4e 6d 4d 35 4c 6a 4d 33 4e 43 77 77 4c 44 45 33 4c 44 63 75 4e 6a 49 32 4c 44 45 33 4c 44 45 33 63 79 30 33 4c 6a 59 79 4e 69 77 78 4e 79 30 78 4e 79 77 78 4e 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 4d 74 4d 54 63 74 4e 79 34 32 4d 6a 59 74 4d 54 63 74 4d 54 64 54 4d 54 51 75 4e 6a 45 73 4e 69 77 79 4d 79 34 35 4f 44 51 73 4e 6e 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 38 4c 32 52 70 64 6a 34 38 5a
                                                                                                            Data Ascii: AgIGMwLjc3OSwwLDEuNTE4LTAuMjk3LDIuMDc5LTAuODM3QzU2LjI1NSw1NC45ODIsNTYuMjkzLDUzLjA4LDU1LjE0Niw1MS44ODd6IE0yMy45ODQsNmM5LjM3NCwwLDE3LDcuNjI2LDE3LDE3cy03LjYyNiwxNy0xNywxNwogICAgICAgICAgICAgIHMtMTctNy42MjYtMTctMTdTMTQuNjEsNiwyMy45ODQsNnoiLz48L3N2Zz48L2Rpdj48Z
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 32 50 6a 77 76 5a 47 6c 32 50 6a 78 7a 5a 57 4e 30 61 57 39 75 49 47 6c 6b 50 53 4a 76 64 43 31 73 63 33 51 74 59 32 35 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 47 73 74 63 6d 39 33 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 47 73 74 59 32 39 73 64 57 31 75 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 6d 78 72 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 68 6b 63 69 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33
                                                                                                            Data Ascii: 2PjwvZGl2PjxzZWN0aW9uIGlkPSJvdC1sc3QtY250IiBjbGFzcz0ib3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGNsYXNzPSJvdC1zZGstcm93Ij48ZGl2IGNsYXNzPSJvdC1zZGstY29sdW1uIj48ZGl2IGlkPSJvdC1zZWwtYmxrIj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsIj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWhkciI+PHNwYW4gY2xhc3
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 59 6d 39 34 49 69 42 68 63 6d 6c 68 4c 57 56 34 63 47 46 75 5a 47 56 6b 50 53 4a 6d 59 57 78 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 46 6a 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 6f 5a 48 49 69 50 6a 78 6f 4d 79 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 35 68 62 57 55 69 50 6a 77 76 61 44 4d 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 46 42 79 61 58 5a 68 59 33 6b 67 54 6d 39 30 61 57 4e 6c 50 43 39
                                                                                                            Data Ascii: YnV0dG9uIGNsYXNzPSJvdC12ZW4tYm94IiBhcmlhLWV4cGFuZGVkPSJmYWxzZSI+PC9idXR0b24+PHNlY3Rpb24gY2xhc3M9Im90LWFjYy1oZHIiPjxkaXYgY2xhc3M9Im90LXZlbi1oZHIiPjxoMyBjbGFzcz0ib3QtdmVuLW5hbWUiPjwvaDM+PGEgY2xhc3M9Im90LXZlbi1saW5rIiBocmVmPSIjIj5WaWV3IFByaXZhY3kgTm90aWNlPC9
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6c 4e 68 64 6d 55 67 55 32 56 30 64 47 6c 75 5a 33 4d 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 69 64 47 34 74 63 33 56 69 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 47 4d 74 63 6d 56 6d 64 58 4e 6c 4c 57 46 73 62 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 53 5a 57 70 6c 59 33 51 67 51 57 78 73 50 43 39 69 64 58 52 30 62 32 34 2b 49 44 78 69 64 58 52 30 62 32 34 67 61 57 51 39 49 6d 46 6a 59 32 56 77 64 43 31 79 5a 57 4e 76 62 57 31 6c 62 6d 52 6c 5a 43 31 69 64 47 34 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 51 57 78 73 62 33 63 67 51 57 78 73 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b
                                                                                                            Data Ascii: nRuLWhhbmRsZXIiPlNhdmUgU2V0dGluZ3M8L2J1dHRvbj48ZGl2IGNsYXNzPSJvdC1idG4tc3ViY250ciI+PGJ1dHRvbiBjbGFzcz0ib3QtcGMtcmVmdXNlLWFsbC1oYW5kbGVyIj5SZWplY3QgQWxsPC9idXR0b24+IDxidXR0b24gaWQ9ImFjY2VwdC1yZWNvbW1lbmRlZC1idG4taGFuZGxlciI+QWxsb3cgQWxsPC9idXR0b24+PC9kaXY+
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 33 61 58 52 6a 61 43 31 75 62 32 49 69 49 47 46 79 61 57 45 74 59 32 68 6c 59 32 74 6c 5a 44 30 69 5a 6d 46 73 63 32 55 69 49 48 4a 76 62 47 55 39 49 6e 4e 33 61 58 52 6a 61 43 49 2b 50 43 39 7a 63 47 46 75 50 69 41 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 46 69 5a 57 77 74 64 48 68 30 49 6a 35 54 64 32 6c 30 59 32 67 67 54 47 46 69 5a 57 77 38 4c 33 4e 77 59 57 34 2b 50 43 39 73 59 57 4a 6c 62 44 34 67 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 68 59 6d 56 73 4c 58 4e 30 59 58 52 31 63 79 49 2b 62 47 46 69 5a 57 77 38 4c 33 4e 77 59 57 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 61 47 56 6a 61 32 4a 76 65 43 42 49 56 45 31 4d 49 43 30 74 50 6a 78 6b 61
                                                                                                            Data Ascii: xhc3M9Im90LXN3aXRjaC1ub2IiIGFyaWEtY2hlY2tlZD0iZmFsc2UiIHJvbGU9InN3aXRjaCI+PC9zcGFuPiA8c3BhbiBjbGFzcz0ib3QtbGFiZWwtdHh0Ij5Td2l0Y2ggTGFiZWw8L3NwYW4+PC9sYWJlbD4gPHNwYW4gY2xhc3M9Im90LWxhYmVsLXN0YXR1cyI+bGFiZWw8L3NwYW4+PC9kaXY+PCEtLSBDaGVja2JveCBIVE1MIC0tPjxka
                                                                                                            2024-07-01 13:03:56 UTC1369INData Raw: 68 59 32 4d 74 64 48 68 30 49 6a 34 38 49 53 30 74 49 45 46 6a 59 32 39 79 61 57 52 76 62 69 42 6a 62 32 35 30 5a 57 35 30 49 43 30 74 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 59 33 4a 75 4c 58 4a 6b 63 69 49 67 59 58 4a 70 59 53 31 68 64 47 39 74 61 57 4d 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 62 47 6c 32 5a 54 30 69 63 47 39 73 61 58 52 6c 49 6a 34 38 4c 33 4e 77 59 57 34 2b 50 43 45 74 4c 53 42 57 5a 57 35 6b 62 33 49 67 55 32 56 79 64 6d 6c 6a 5a 53 42 6a 62 32 35 30 59 57 6c 75 5a 58 49 67 59 57 35 6b 49 47 6c 30 5a 57 30 67 64 47 56 74 63 47 78 68 64 47 55 67 4c 53 30 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79
                                                                                                            Data Ascii: hY2MtdHh0Ij48IS0tIEFjY29yaWRvbiBjb250ZW50IC0tPjwvZGl2PjwvZGl2PjxzcGFuIGNsYXNzPSJvdC1zY3JuLXJkciIgYXJpYS1hdG9taWM9InRydWUiIGFyaWEtbGl2ZT0icG9saXRlIj48L3NwYW4+PCEtLSBWZW5kb3IgU2VydmljZSBjb250YWluZXIgYW5kIGl0ZW0gdGVtcGxhdGUgLS0+PHNlY3Rpb24gY2xhc3M9Im90LXNkay


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:09:02:14
                                                                                                            Start date:01/07/2024
                                                                                                            Path:C:\Users\user\Desktop\Setup.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\Setup.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:545'352 bytes
                                                                                                            MD5 hash:A081CFF1D93F1BCC478835DCB98E7C47
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:2
                                                                                                            Start time:09:02:14
                                                                                                            Start date:01/07/2024
                                                                                                            Path:C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:.\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN240402 --nonadmin --direct --tych --campaign=20541619131 --version=13.900.0.1080
                                                                                                            Imagebase:0x1330000
                                                                                                            File size:438'936 bytes
                                                                                                            MD5 hash:A27F9713DB1688D03D2082BFA1827803
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\7zSCE0C9E1E\WebCompanion-Installer.exe, Author: Joe Security
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 8%, ReversingLabs
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:5
                                                                                                            Start time:09:02:59
                                                                                                            Start date:01/07/2024
                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Windows\System32\cmd.exe" /C netsh http add urlacl url=http://+:9007/ user=Everyone
                                                                                                            Imagebase:0x4a840000
                                                                                                            File size:302'592 bytes
                                                                                                            MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:7
                                                                                                            Start time:09:02:59
                                                                                                            Start date:01/07/2024
                                                                                                            Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:netsh http add urlacl url=http://+:9007/ user=Everyone
                                                                                                            Imagebase:0x1110000
                                                                                                            File size:96'256 bytes
                                                                                                            MD5 hash:784A50A6A09C25F011C3143DDD68E729
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate
                                                                                                            Has exited:true

                                                                                                            Target ID:8
                                                                                                            Start time:09:03:09
                                                                                                            Start date:01/07/2024
                                                                                                            Path:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --install --geo=
                                                                                                            Imagebase:0x12c0000
                                                                                                            File size:3'429'528 bytes
                                                                                                            MD5 hash:D5180525E08932A69DD1903AB30313EF
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe, Author: Joe Security
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 3%, ReversingLabs
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:9
                                                                                                            Start time:09:03:29
                                                                                                            Start date:01/07/2024
                                                                                                            Path:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --minimize
                                                                                                            Imagebase:0x1330000
                                                                                                            File size:3'429'528 bytes
                                                                                                            MD5 hash:D5180525E08932A69DD1903AB30313EF
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:10
                                                                                                            Start time:09:03:29
                                                                                                            Start date:01/07/2024
                                                                                                            Path:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --afterinstall
                                                                                                            Imagebase:0x1330000
                                                                                                            File size:3'429'528 bytes
                                                                                                            MD5 hash:D5180525E08932A69DD1903AB30313EF
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:11
                                                                                                            Start time:09:03:34
                                                                                                            Start date:01/07/2024
                                                                                                            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" https://webcompanion.com/en/install.php?partner=IN240402&campaign=20541619131&
                                                                                                            Imagebase:0x13f2c0000
                                                                                                            File size:3'151'128 bytes
                                                                                                            MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate
                                                                                                            Has exited:false

                                                                                                            Target ID:12
                                                                                                            Start time:09:03:37
                                                                                                            Start date:01/07/2024
                                                                                                            Path:C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --minimize
                                                                                                            Imagebase:0x1330000
                                                                                                            File size:3'429'528 bytes
                                                                                                            MD5 hash:D5180525E08932A69DD1903AB30313EF
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:13
                                                                                                            Start time:09:03:39
                                                                                                            Start date:01/07/2024
                                                                                                            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1348 --field-trial-handle=892,i,15230702887778315927,1336726020721977328,131072 /prefetch:8
                                                                                                            Imagebase:0x13f2c0000
                                                                                                            File size:3'151'128 bytes
                                                                                                            MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate
                                                                                                            Has exited:false

                                                                                                            No disassembly