Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/

Overview

General Information

Sample URL:https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
Analysis ID:1473682
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
Found iframes
Found potential string decryption / allocating functions
HTML page contains hidden javascript code
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2008,i,2875407114902568372,5164943489318120027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4324 --field-trial-handle=2008,i,2875407114902568372,5164943489318120027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • Axians_Support.exe (PID: 5180 cmdline: "C:\Users\user\Downloads\Axians_Support.exe" MD5: C9F12FF082DDA6253ABE721D2BA688E7)
    • Axians_Support.exe (PID: 6696 cmdline: "C:\Users\user\Downloads\Axians_Support.exe" --local-service MD5: C9F12FF082DDA6253ABE721D2BA688E7)
    • Axians_Support.exe (PID: 424 cmdline: "C:\Users\user\Downloads\Axians_Support.exe" --local-control MD5: C9F12FF082DDA6253ABE721D2BA688E7)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://www.axians-ewaste.com/blog/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PB57D2Q
Source: https://www.axians-ewaste.com/blog/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PB57D2Q
Source: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/HTTP Parser: Base64 decoded: <!-- Google Tag Manager --><script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({"gtm.start":new Date().getTime(),event:"gtm.js"});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!="dataLayer"?"&l="+l:"";j.async=true;j.src="https://www...
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49861 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50044 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:50045 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50071 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50070 version: TLS 1.2
Source: unknownHTTPS traffic detected: 80.150.9.148:443 -> 192.168.2.6:50073 version: TLS 1.2
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-64\privacy_feature\privacy_feature.pdb source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: Axians_Support.exe, 0000000B.00000000.3121440013.00000000015AD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000D.00000002.3268002327.00000000015AD000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-32\win_dwm\win_dwm.pdb source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-64\win_dwm\win_dwm.pdb source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-32\privacy_feature\privacy_feature.pdb source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb` source: Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: SAS.pdbR source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp
Source: Binary string: SAS.pdb source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49861 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /faq/anleitung-installation-signatursoftware/ HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-10668.css HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-a5ff7.css HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-5e25d.css HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-eeef6.css HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-3db68.css HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-dd9ff.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-f8e14.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-7f010.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/icons/earth.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/ewaste_logo_new.svg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-dd9ff.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-f8e14.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/mobile_loesungen_fuer_abfallwirtschaft_und_umwelt.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_chemie.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/grenzueberschreitender_abfalltransport_und_entsorgung.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/referenzen_alle_ewaste.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_andere.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_kommunen.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/09/map_ewaste_neu.png HTTP/1.1Host: www.axians-infoma.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-7f010.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/icons/earth.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/ewaste_logo_new.svg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_handel_und_distrubtuion.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_energiewirtschaft.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/online_service_portal_fuer_die_abfallwirtschaft.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_logistik_transport.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/etalk_portal.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/mobile_loesungen_fuer_abfallwirtschaft_und_umwelt.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_entsorgungswirtschaft.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_chemie.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_kommunen.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/09/map_ewaste_neu.png HTTP/1.1Host: www.axians-infoma.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/signaturzubehoer_fuer_die_qualifitzierte_signatur.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_andere.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/referenzen_alle_ewaste.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/datendrehscheibe_fuer_die_abfallwirtschaft.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/grenzueberschreitender_abfalltransport_und_entsorgung.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/eanv.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/stoffstrommanagement.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/energie_audit_umweltmanagement.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-0f094.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-3b4c2.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-92814.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_energiewirtschaft.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_handel_und_distrubtuion.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_entsorgungswirtschaft.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/online_service_portal_fuer_die_abfallwirtschaft.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/etalk_portal.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-3c7ba.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/partner.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/menu_infobrief.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/syntaxhighlighter/syntaxhighlighter3/styles/shCore.css?ver=3.0.9b HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/maerkte_logistik_transport.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/syntaxhighlighter/syntaxhighlighter3/styles/shThemeDefault.css?ver=3.0.9b HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/datendrehscheibe_fuer_die_abfallwirtschaft.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/signaturzubehoer_fuer_die_qualifitzierte_signatur.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/stoffstrommanagement.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/menu_schulungen_neu.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/eanv.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/12/menue_hilfecenter_ewaste.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/07/menu_mediathek.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/menu_aktuelles.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/menu_support.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/unternehmen_profil.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/energie_audit_umweltmanagement.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-3b4c2.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-0f094.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/menu/partner.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/menu_infobrief.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/unternehmen_karriere.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/unternehmen_partner.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/unternehmen_presse.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-92814.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/unternehmen_kontakt.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/burger-icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-3c7ba.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/12/menue_hilfecenter_ewaste.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/search-icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/menu_schulungen_neu.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/07/menu_mediathek.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/arrow-up.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/unternehmen_profil.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/buehne_eanv.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S1.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S2.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S3.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/menu_support.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/menu_aktuelles.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/A4.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/unternehmen_karriere.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/unternehmen_partner.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/unternehmen_presse.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S5.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/unternehmen_kontakt.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S6.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S7-1.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S8.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/burger-icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S9.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S10.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/search-icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S11.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/arrow-up.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2017/10/buehne_eanv.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-01-1.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-02.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S2.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-03.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S1.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z8h356wtHXaeeRH&MD=xbm8WAxF HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-04.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S3.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-06.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-07.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/A4.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S5.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S6.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-05.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S7-1.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/06/PKIX_InterceptionFW.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2023/06/FF_OhneZscaler01.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2023/06/FF_Zscaler01.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S8.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2024/05/LoggerParameter-1.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S9.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S11.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/08/S10.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/ewaste_logo_footer.svg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-01-1.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/twitter_icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/facebook_icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/xing_icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/linked_in_icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-03.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/ISO9001-ISO27001-D.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-02.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/axians_logo.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-04.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-07.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-06.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/to-top.svg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.5 HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/borlabs-cookie/assets/images/borlabs-cookie-icon-black.svg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-05.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2023/06/FF_OhneZscaler01.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/06/PKIX_InterceptionFW.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2023/06/FF_Zscaler01.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2024/05/LoggerParameter-1.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/icons/favicon/favicon-32x32.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/icons/favicon/manifest.json HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/ewaste_logo_footer.svg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/twitter_icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/facebook_icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/xing_icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/linked_in_icon.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/axians_logo.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/ISO9001-ISO27001-D.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/borlabs-cookie/assets/images/borlabs-cookie-icon-black.svg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.5 HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/to-top.svg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/icons/favicon/favicon-32x32.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /blog/ HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-16ee7.css HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-ea865.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/lense_blue_middle.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/teaser_background_blue.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/list_icon_blue.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2024/05/eAVALportal.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-ea865.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/05/header_blog.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2024/04/Fachkraeftemangel-in-der-Abfallwirtschaft.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2024/03/naja-bertolt-jensen-BJUoZu0mpt0-unsplash-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2024/01/eirik-solheim-mWTOR3Rx8l8-unsplash-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2023/05/artem-beliaikin-49mCO5ZRQDk-unsplash-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2023/03/zero-waste-g9bcc3ea13_640.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/teaser_background_blue.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/list_icon_blue.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/lense_blue_middle.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2024/05/eAVALportal.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2023/02/tire-g0e65df28c_1280-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/11/Recycling-Windraeder-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/08/Kompostierbares-Plastik-1-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/06/Cyber-Security-fuer-KRITIS-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/04/Wie-Rezyklat-Verpackungen-neues-Leben-schenkt-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/03/Solaranlagen-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2024/04/Fachkraeftemangel-in-der-Abfallwirtschaft.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2023/05/artem-beliaikin-49mCO5ZRQDk-unsplash-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2023/03/zero-waste-g9bcc3ea13_640.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2024/01/eirik-solheim-mWTOR3Rx8l8-unsplash-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2019/05/header_blog.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2024/03/naja-bertolt-jensen-BJUoZu0mpt0-unsplash-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/02/Plastikabfaelle-im-Ausland-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/01/Digitaler-Produktpass-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/12/Sustainability-Claims-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/11/Design4Recycling-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/09/eAVALportal.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2023/02/tire-g0e65df28c_1280-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/08/Kompostierbares-Plastik-1-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/11/Recycling-Windraeder-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/09/Einwegplastik-Verbot-2-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/04/Wie-Rezyklat-Verpackungen-neues-Leben-schenkt-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/03/Solaranlagen-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/06/Cyber-Security-fuer-KRITIS-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/08/Maskenmuell-2.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/07/Nachhaltige-Verpackungen-min-2-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/blog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/small-arrow.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/pagination_icons.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/02/Plastikabfaelle-im-Ausland-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2022/01/Digitaler-Produktpass-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/12/Sustainability-Claims-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/lense_blue_big_footer.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/09/eAVALportal.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/11/Design4Recycling-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/09/Einwegplastik-Verbot-2-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/footer_background_blue.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/fonts/vinci_sans_regular-webfont.woff HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.axians-ewaste.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/small-arrow.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/pagination_icons.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/lense_blue_big_footer.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/07/Nachhaltige-Verpackungen-min-2-800x800.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/footer_background_blue.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/fonts/Vinci%20Sans%20Medium.ttf HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.axians-ewaste.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/4/2021/08/Maskenmuell-2.jpg HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /fum/de/shop HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/is.min.js HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.12.0-2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://service.axians-ewaste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.12.0-2/js/all.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imagesloaded@4/imagesloaded.pkgd.min.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/froalaeditor/css/froala_style.min.css?v=2 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/css?v=7NrsiXrsz_vPJPxqQgyeSMXvMven2IevV3l6rsJMFX41 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /bundles/usp/css?v=bhgUo4fjpB0mM7nWDQenq-WsPlO6sPAxFNkGIzAPgh81 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/style.css?version=795833116 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /bundles/modernizr?v=inCVuEFe6J4Q07A0AcRsbJic_UE5MwpRMNGcOtk94TE1 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /bundles/jquery?v=Z_3sx_Om2qdGQNW4A5Csgy0WZLaXSa4Eg8ukUl26_Qw1 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Scripts/is.min.js HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /imagesloaded@4.1.4/imagesloaded.pkgd.min.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/bootstrap?v=NzP9D5jO6GVMzY8_4Kfk811W0VrrhYdC5doOJzjbWJc1 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Scripts/spin.min.js HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /imagesloaded@4.1.4/imagesloaded.pkgd.min.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/usp/js?v=JwyT_JmeUGj88xPPd5oZVcsYWAwargE5vWmVbXfxntY1 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /bundles/modernizr?v=inCVuEFe6J4Q07A0AcRsbJic_UE5MwpRMNGcOtk94TE1 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/script.js?version=795833116 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/jquery-waterfall/zepto.js HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/jquery-waterfall/jquery.waterfall.js HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /bundles/jquery?v=Z_3sx_Om2qdGQNW4A5Csgy0WZLaXSa4Eg8ukUl26_Qw1 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.12.0-2/js/all.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/jquery-backstretch/jquery.backstretch.min.js HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /bundles/bootstrap?v=NzP9D5jO6GVMzY8_4Kfk811W0VrrhYdC5doOJzjbWJc1 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Scripts/spin.min.js HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /bundles/usp/js?v=JwyT_JmeUGj88xPPd5oZVcsYWAwargE5vWmVbXfxntY1 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/shop/warenkorbinfo?_=1721059396297 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/script.js?version=795833116 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/images/extend.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/bundles/usp/css?v=bhgUo4fjpB0mM7nWDQenq-WsPlO6sPAxFNkGIzAPgh81Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/images//extend.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/bundles/usp/css?v=bhgUo4fjpB0mM7nWDQenq-WsPlO6sPAxFNkGIzAPgh81Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/images/suite-logo.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/images/ajax-loader.gif HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/jquery-waterfall/zepto.js HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/jquery-waterfall/jquery.waterfall.js HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/axians_logo.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/earth.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/images//extend.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/lense_blue_middle.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/Content/custom/fum/style.css?version=795833116Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/teaser_background_blue.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/Content/custom/fum/style.css?version=795833116Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/blob.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/c02d1716-cc4c-40be-843a-b34aca9785da?name=eANVportal%20Zugang%20und%20Lizenzen.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/897063b6-4363-4899-9ab2-cb51710780c4?name=Signaturzubeh%C3%B6r.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/ewaste_logo.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/d98e2cca-e90c-4060-bec3-9d595e1a1c23?name=Signaturen.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/shop/warenkorbinfo?_=1721059396297 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/jquery-backstretch/jquery.backstretch.min.js HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/images/extend.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/images/suite-logo.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/images/ajax-loader.gif HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/earth.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/8c2e1aab-ac8a-4c14-8725-085adbd01808?name=Schulungen.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/3774c3d9-00a2-4163-a587-ac3895081a72?name=Postfachzertifikat.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/axians_logo.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/teaser_background_blue.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/lense_blue_middle.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.12.0-2/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://service.axians-ewaste.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.12.0-2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/24eabfac-3452-4605-a3bd-c2406a7b698d?name=Supportpaket.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/0cf726cd-f7a2-4a08-9380-453d658d84d8?name=eNATURE%20Zugang%20und%20Lizenzen.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/blob.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/9e4a0ae9-25f9-4747-98a9-2acafb8c7774?name=eTFSportal.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/ewaste_logo.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/5af46db3-2ff8-4576-a60d-a508001c1d12?name=eAVALportal%20Zugang%20und%20Lizenzen.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/897063b6-4363-4899-9ab2-cb51710780c4?name=Signaturzubeh%C3%B6r.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/ewaste_logo_footer.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/d98e2cca-e90c-4060-bec3-9d595e1a1c23?name=Signaturen.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/3774c3d9-00a2-4163-a587-ac3895081a72?name=Postfachzertifikat.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/map_ewaste.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/8c2e1aab-ac8a-4c14-8725-085adbd01808?name=Schulungen.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/0cf726cd-f7a2-4a08-9380-453d658d84d8?name=eNATURE%20Zugang%20und%20Lizenzen.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/webshop-oben.jpg HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/small-arrow.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/Content/custom/fum/style.css?version=795833116Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/24eabfac-3452-4605-a3bd-c2406a7b698d?name=Supportpaket.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/lense_blue_big_footer.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/Content/custom/fum/style.css?version=795833116Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/footer_background_blue.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/Content/custom/fum/style.css?version=795833116Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/print.css?version=795833116 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fum/de/media/image2/5af46db3-2ff8-4576-a60d-a508001c1d12?name=eAVALportal%20Zugang%20und%20Lizenzen.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/ewaste_logo_footer.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/fonts/Vinci%20Sans%20Regular.ttf HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://service.axians-ewaste.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://service.axians-ewaste.com/Content/custom/fum/style.css?version=795833116Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/map_ewaste.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z8h356wtHXaeeRH&MD=xbm8WAxF HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/small-arrow.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /fonts/glyphicons-halflings-regular.woff2 HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://service.axians-ewaste.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://service.axians-ewaste.com/Content/css?v=7NrsiXrsz_vPJPxqQgyeSMXvMven2IevV3l6rsJMFX41Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/fonts/Vinci%20Sans%20Medium.ttf HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://service.axians-ewaste.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://service.axians-ewaste.com/Content/custom/fum/style.css?version=795833116Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/lense_blue_big_footer.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/footer_background_blue.png HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/webshop-oben.jpg HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/favicon.ico HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.axians-ewaste.com/fum/de/shopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /Content/custom/fum/img/favicon.ico HTTP/1.1Host: service.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: global trafficHTTP traffic detected: GET /loesungen/eanv-elektronisches-abfallnachweisverfahren/weiterfuehrende-informationen/faq/ HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-bf609.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.axians-ewaste.com/loesungen/eanv-elektronisches-abfallnachweisverfahren/weiterfuehrende-informationen/faq/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/lense_green_small.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/teaser_background_green.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-07a5d.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.axians-ewaste.com/loesungen/eanv-elektronisches-abfallnachweisverfahren/weiterfuehrende-informationen/faq/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-bf609.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/lense_green_small.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/themes/infoma/assets/img/teaser_background_green.png HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /wp-content/cache/minify/4/155-07a5d.js HTTP/1.1Host: www.axians-ewaste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wp-wpml_current_language=de
Source: global trafficHTTP traffic detected: GET /fum/de/dateiablage/path/eanvportal/support/tools/Axians_Support.exe HTTP/1.1Host: service.axians-ewaste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WARENKORB=87df1b0d-34bc-47e3-9240-dcfcdb763617; __RequestVerificationToken=Mqhg0lC8uDpstXkZzxZxAD9VB95iS-0RakU6HthX9XsLUiBqhqWd4s8qjULswd7VjX0U88OPYy154DmbUWE7_BuH16fZ0Mkwc2ukjtAgWGA1
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.fbook.href=https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/ equals www.facebook.com (Facebook)
Source: Axians_Support.exe, 0000000B.00000003.3130547191.0000000003F85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.fbook.href=https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/8 equals www.facebook.com (Facebook)
Source: Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: ad.share.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it%20here%3A%20https%3A//anydesk.com/&source= equals www.linkedin.com (Linkedin)
Source: Axians_Support.exe, 0000000B.00000003.3130547191.0000000003F85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hare.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it%20here%3A%20https%3A//anydesk.com/&source=io equals www.linkedin.com (Linkedin)
Source: Axians_Support.exe, 0000000B.00000003.3130547191.0000000003F8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/ equals www.facebook.com (Facebook)
Source: Axians_Support.exe, 0000000B.00000003.3130676721.0000000003F7D000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000002.3272106628.0000000003ED0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comomq equals www.facebook.com (Facebook)
Source: Axians_Support.exe, 0000000D.00000002.3271689710.0000000004031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comti_OI equals www.facebook.com (Facebook)
Source: Axians_Support.exe, 0000000D.00000002.3271689710.0000000004031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.comea equals www.linkedin.com (Linkedin)
Source: Axians_Support.exe, 0000000B.00000003.3130676721.0000000003F7D000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000002.3272106628.0000000003ED0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.comefm equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: www.axians-ewaste.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.axians-infoma.com
Source: global trafficDNS traffic detected: DNS query: service.axians-ewaste.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.java.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: anydesk.ve-ict.net
Source: Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://support.anydesk.com
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.anydesk.com/
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.opengl.org/registry/
Source: Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.openssl.org/)
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.openssl.org/support/faq.htmlEC_PRIVATEKEYpublicKeyparametersprivateKeyECPKPARAMETERSvalue
Source: Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://anydesk.com
Source: Axians_Support.exe, 0000000D.00000003.3159515325.000000000402E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/
Source: Axians_Support.exe, 0000000D.00000003.3162327795.0000000004040000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000003.3159515325.000000000402E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/(
Source: Axians_Support.exe, 0000000B.00000003.3129985562.0000000003F63000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130326126.0000000003F85000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130029370.0000000003F82000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000002.3272106628.0000000003F91000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130460855.0000000003FA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/3X
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://anydesk.com/company#imprint
Source: Axians_Support.exe, 0000000B.00000003.3130234336.0000000003ED7000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130688827.0000000003F68000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130397192.0000000003F65000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130508119.0000000003F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/h
Source: Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://anydesk.com/order
Source: Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/orderL
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://anydesk.com/privacy
Source: Axians_Support.exe, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://anydesk.com/terms
Source: Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/termsd$
Source: Axians_Support.exe, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://anydesk.com/update
Source: Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/updateC
Source: Axians_Support.exe, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://boot-01.net.anydesk.com
Source: Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://boot-01.net.anydesk.comp
Source: Axians_Support.exe, 0000000D.00000002.3270075433.000000000201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://boot.net.anydesk.com/
Source: Axians_Support.exe, 0000000D.00000002.3270075433.000000000201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://boot.net.anydesk.comH
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://boot.net.anydesk.comabcdefABCDEFtruefalsebase.prot.packetInvalid
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://console-ui.myanydesk2.on.anydesk.com
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1524/
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1526/
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1914/
Source: Axians_Support.exeString found in binary or memory: https://get.anydesk.com/3SzrPXlp/Axians_Support.exe
Source: Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://help.anydesk.com/
Source: Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://help.anydesk.com/$
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://help.anydesk.com/HelpLinkInstallLocationAnyDesk
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://help.anydesk.com/access
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://help.anydesk.com/backup-alias
Source: Axians_Support.exe, 0000000B.00000003.3130547191.0000000003F8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/backup-alias1.
Source: Axians_Support.exeString found in binary or memory: https://help.anydesk.com/en
Source: Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/android
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://help.anydesk.com/error-messages
Source: Axians_Support.exe, 0000000B.00000003.3130547191.0000000003F8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/error-messagesO/
Source: Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/k
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://help.anydesk.com/macos-security
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000002.3272969160.0000000004400000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000002.3270306254.000000000218D000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://help.anydesk.com/share
Source: Axians_Support.exe, 0000000B.00000002.3272106628.0000000003F91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/share/
Source: Axians_Support.exe, 0000000B.00000002.3272969160.0000000004400000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/sharev
Source: Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/td
Source: Axians_Support.exe, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://help.anydesk.com/wol
Source: Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/wolt
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://my.anydesk.com
Source: Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://my.anydesk.com/password-generator.
Source: Axians_Support.exe, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://order.anydesk.com/trial
Source: Axians_Support.exeString found in binary or memory: https://policies.google.
Source: Axians_Support.exe, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=$
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://support.anydesk.com/
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://support.anydesk.com/AnyDesk_on_macOS
Source: Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/l
Source: Axians_Support.exe, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://twitter.com/home?status=Do%20you%20know%20%23AnyDesk?%20AnyDesk%20is%20a%20small%20and%20qui
Source: Axians_Support.exeString found in binary or memory: https://www.google.com/intl/
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3130547191.0000000003F8F000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000002.3272106628.0000000003F91000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.google.com/intl/$
Source: Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/al
Source: Axians_Support.exeString found in binary or memory: https://www.google.com/intl/en
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130547191.0000000003F85000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Rem
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.nayuki.io/page/qr-code-generator-library
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50044 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:50045 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50071 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50070 version: TLS 1.2
Source: unknownHTTPS traffic detected: 80.150.9.148:443 -> 192.168.2.6:50073 version: TLS 1.2
Source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: DirectDrawCreateExmemstr_6c7c39f3-0
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_009C2DFD11_2_009C2DFD
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_009C2DFD12_2_009C2DFD
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: String function: 00F351B0 appears 47 times
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: String function: 00F39C0A appears 44 times
Source: chromecache_337.2.drStatic PE information: No import functions for PE file found
Source: 1045c7e5-a0f0-4fd6-95e5-bbb88cec2ec1.tmp.0.drStatic PE information: No import functions for PE file found
Source: Unconfirmed 465153.crdownload.0.drStatic PE information: No import functions for PE file found
Source: 1045c7e5-a0f0-4fd6-95e5-bbb88cec2ec1.tmp.0.drStatic PE information: Data appended to the last section found
Source: Unconfirmed 465153.crdownload.0.drStatic PE information: Section: .custom ZLIB complexity 1.0007806020393228
Source: chromecache_337.2.drStatic PE information: Section: .custom ZLIB complexity 1.0007806020393228
Source: classification engineClassification label: mal52.evad.win@28/505@27/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\1045c7e5-a0f0-4fd6-95e5-bbb88cec2ec1.tmpJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_ed1e0bac_mailbox_5180_2627123786_1_mtx
Source: C:\Users\user\Downloads\Axians_Support.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_ed1e0bac_mailbox_424_2645628044_0_mtx
Source: C:\Users\user\Downloads\Axians_Support.exeMutant created: \Sessions\1\BaseNamedObjects\Session\1\ad_ed1e0bac_connect_queue_6696_2641358695_mtx
Source: C:\Users\user\Downloads\Axians_Support.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_ed1e0bac_mailbox_424_2645628044_1_mtx
Source: C:\Users\user\Downloads\Axians_Support.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_ed1e0bac_trace_mtx
Source: C:\Users\user\Downloads\Axians_Support.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_ed1e0bac_7014_lsystem_mtx
Source: C:\Users\user\Downloads\Axians_Support.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_ed1e0bac_mailbox_5180_2627123786_0_mtx
Source: C:\Users\user\Downloads\Axians_Support.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Axians_Support.exeString found in binary or memory: mobile=Your Address ad.connect.share.myid=AnyDesk-Address: ad.connect.share.password_preset=This AnyDesk uses a predefined passwor
Source: Axians_Support.exeString found in binary or memory: Show move/size-helper ad.menu.display.helpers.title=Helpers ad.menu.display.imgqual.adaptive=Detect connection speed ad.menu.displ
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2008,i,2875407114902568372,5164943489318120027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4324 --field-trial-handle=2008,i,2875407114902568372,5164943489318120027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Users\user\Downloads\Axians_Support.exe "C:\Users\user\Downloads\Axians_Support.exe"
Source: C:\Users\user\Downloads\Axians_Support.exeProcess created: C:\Users\user\Downloads\Axians_Support.exe "C:\Users\user\Downloads\Axians_Support.exe" --local-service
Source: C:\Users\user\Downloads\Axians_Support.exeProcess created: C:\Users\user\Downloads\Axians_Support.exe "C:\Users\user\Downloads\Axians_Support.exe" --local-control
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2008,i,2875407114902568372,5164943489318120027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4324 --field-trial-handle=2008,i,2875407114902568372,5164943489318120027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeProcess created: C:\Users\user\Downloads\Axians_Support.exe "C:\Users\user\Downloads\Axians_Support.exe" --local-serviceJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeProcess created: C:\Users\user\Downloads\Axians_Support.exe "C:\Users\user\Downloads\Axians_Support.exe" --local-controlJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: thumbcache.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: fwpolicyiomgr.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: thumbcache.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2155fee3-2419-4373-b102-6843707eb41f}\InProcServer32Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-64\privacy_feature\privacy_feature.pdb source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: Axians_Support.exe, 0000000B.00000000.3121440013.00000000015AD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000D.00000002.3268002327.00000000015AD000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-32\win_dwm\win_dwm.pdb source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-64\win_dwm\win_dwm.pdb source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-32\privacy_feature\privacy_feature.pdb source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb source: Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb` source: Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: SAS.pdbR source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp
Source: Binary string: SAS.pdb source: Axians_Support.exe, 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3267280805.000000000148B000.00000004.00000001.01000000.00000006.sdmp

Data Obfuscation

barindex
Source: C:\Users\user\Downloads\Axians_Support.exeUnpacked PE file: 11.2.Axians_Support.exe.9c0000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.dummy:R;.reloc:R;.rsrc:R;.custom:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.dummy:R;.reloc:R;.rsrc:R;.custom:R;
Source: C:\Users\user\Downloads\Axians_Support.exeUnpacked PE file: 12.2.Axians_Support.exe.9c0000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.dummy:R;.reloc:R;.rsrc:R;.custom:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.dummy:R;.reloc:R;.rsrc:R;.custom:R;
Source: C:\Users\user\Downloads\Axians_Support.exeUnpacked PE file: 13.2.Axians_Support.exe.9c0000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.dummy:R;.reloc:R;.rsrc:R;.custom:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.dummy:R;.reloc:R;.rsrc:R;.custom:R;
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F43847 LoadLibraryW,GetProcAddress,GetProcAddress,RtlEncodePointer,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,11_2_00F43847
Source: 1045c7e5-a0f0-4fd6-95e5-bbb88cec2ec1.tmp.0.drStatic PE information: section name: .dummy
Source: 1045c7e5-a0f0-4fd6-95e5-bbb88cec2ec1.tmp.0.drStatic PE information: section name: .custom
Source: Unconfirmed 465153.crdownload.0.drStatic PE information: section name: .dummy
Source: Unconfirmed 465153.crdownload.0.drStatic PE information: section name: .custom
Source: chromecache_337.2.drStatic PE information: section name: .dummy
Source: chromecache_337.2.drStatic PE information: section name: .custom
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F351F5 push ecx; ret 11_2_00F35208
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F351F5 push ecx; ret 11_2_00F35208
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F351F5 push ecx; ret 12_2_00F35208
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F351F5 push ecx; ret 12_2_00F35208
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F351F5 push ecx; ret 12_2_00F35208
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F351F5 push ecx; ret 12_2_00F35208
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 337Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Axians_Support.exe (copy)Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 465153.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\1045c7e5-a0f0-4fd6-95e5-bbb88cec2ec1.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 337
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 337Jump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Downloads\Axians_Support.exeFile opened: C:\Users\user\Downloads\Axians_Support.exe:Zone.Identifier read attributes | deleteJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_11-5208
Source: C:\Users\user\Downloads\Axians_Support.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_11-5949
Source: C:\Users\user\Downloads\Axians_Support.exe TID: 6620Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exe TID: 6940Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exe TID: 6440Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exe TID: 6620Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exe TID: 1008Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exe TID: 4800Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exe TID: 4364Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exe TID: 1008Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exe TID: 6860Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: Axians_Support.exe, 0000000C.00000002.3270935088.0000000001B8D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllI
Source: Axians_Support.exe, 0000000D.00000002.3270075433.000000000201B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Downloads\Axians_Support.exeAPI call chain: ExitProcess graph end nodegraph_11-5210
Source: C:\Users\user\Downloads\Axians_Support.exeAPI call chain: ExitProcess graph end nodegraph_12-18481
Source: C:\Users\user\Downloads\Axians_Support.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F3CA79 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00F3CA79
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F43847 LoadLibraryW,GetProcAddress,GetProcAddress,RtlEncodePointer,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,11_2_00F43847
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F3CA79 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00F3CA79
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F3CA79 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00F3CA79
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F33C7D _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00F33C7D
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F33C7D _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00F33C7D
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F3CA79 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00F3CA79
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F3CA79 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00F3CA79
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F33C7D _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00F33C7D
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00F33C7D _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00F33C7D
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F3CA79 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00F3CA79
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F3CA79 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00F3CA79
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F33C7D _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00F33C7D
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F33C7D _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00F33C7D
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F3CA79 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00F3CA79
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F3CA79 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00F3CA79
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F33C7D _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00F33C7D
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 12_2_00F33C7D _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00F33C7D
Source: C:\Users\user\Downloads\Axians_Support.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\Axians_Support.exeCode function: 11_2_00E25610 _vswprintf_s,WaitForSingleObject,OutputDebugStringA,GetSystemTime,TlsGetValue,__itow,GetCurrentThreadId,GetCurrentProcessId,__snprintf,SetFilePointer,SetFilePointer,ReadFile,_memmove,SetFilePointer,WriteFile,SetFilePointer,SetEndOfFile,WriteFile,RtlEnterCriticalSection,RaiseException,11_2_00E25610
Source: C:\Users\user\Downloads\Axians_Support.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: Axians_Support.exe, 0000000D.00000002.3268002327.00000000015AD000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: release/win_7.0.x
Source: Axians_Support.exe, 0000000D.00000002.3268002327.00000000015AD000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: .itext.text.custom1b8e6bc34e8cd533b5d7281935ff2761release/win_7.0.x5cf8483107cd52198359a9504e0641fbe8cc59b3
Source: Axians_Support.exe, 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: 5cf8483107cd52198359a9504e0641fbe8cc59b3release/win_7.0.x1b8e6bc34e8cd533b5d7281935ff2761pA
Source: Axians_Support.exe, 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: 5cf8483107cd52198359a9504e0641fbe8cc59b3release/win_7.0.x1b8e6bc34e8cd533b5d7281935ff2761
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
11
Masquerading
1
Input Capture
1
System Time Discovery
Remote Services1
Input Capture
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts3
Native API
Boot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory11
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)21
Virtualization/Sandbox Evasion
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS21
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Deobfuscate/Decode Files or Information
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Hidden Files and Directories
Cached Domain Credentials23
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
Obfuscated Files or Information
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
Software Packing
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
DLL Side-Loading
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Axians_Support.exe (copy)3%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 465153.crdownload3%ReversingLabs
Chrome Cache Entry: 3373%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.openssl.org/support/faq.html0%URL Reputationsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/menu_aktuelles.png0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/01/FAQ-20200130-04.jpg0%Avira URL Cloudsafe
https://anydesk.com/update0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Content/css?v=7NrsiXrsz_vPJPxqQgyeSMXvMven2IevV3l6rsJMFX410%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/plugins/syntaxhighlighter/syntaxhighlighter3/styles/shCore.css?ver=3.0.9b0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/xing_icon.png0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Content/custom/fum/style.css?version=7958331160%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_handel_und_distrubtuion.jpg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_entsorgungswirtschaft.jpg0%Avira URL Cloudsafe
https://help.anydesk.com/en/android0%Avira URL Cloudsafe
https://anydesk.com/orderL0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/etalk_portal.jpg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/cache/minify/4/155-dd9ff.js0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Content/jquery-waterfall/jquery.waterfall.js0%Avira URL Cloudsafe
https://boot-01.net.anydesk.comp0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Content/custom/fum/img/blob.png0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Content/custom/fum/img/lense_blue_big_footer.png0%Avira URL Cloudsafe
https://help.anydesk.com/macos-security0%Avira URL Cloudsafe
https://datatracker.ietf.org/ipr/1526/0%Avira URL Cloudsafe
https://policies.google.com/privacy?hl=$0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Content/custom/fum/fonts/Vinci%20Sans%20Regular.ttf0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Content/custom/fum/img/teaser_background_blue.png0%Avira URL Cloudsafe
https://service.axians-ewaste.com/fum/de/dateiablage/path/eanvportal/support/tools/Axians_Support.exe0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/buehne_eanv.jpg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/online_service_portal_fuer_die_abfallwirtschaft.jpg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/ewaste_logo_new.svg0%Avira URL Cloudsafe
https://help.anydesk.com/0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2022/02/Plastikabfaelle-im-Ausland-800x800.jpg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/unternehmen_partner.jpg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2023/05/artem-beliaikin-49mCO5ZRQDk-unsplash-800x800.jpg0%Avira URL Cloudsafe
https://anydesk.com/3X0%Avira URL Cloudsafe
https://help.anydesk.com/error-messages0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.css0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/datendrehscheibe_fuer_die_abfallwirtschaft.jpg0%Avira URL Cloudsafe
https://service.axians-ewaste.com/fum/de/media/image2/d98e2cca-e90c-4060-bec3-9d595e1a1c23?name=Signaturen.png0%Avira URL Cloudsafe
https://help.anydesk.com/wol0%Avira URL Cloudsafe
http://support.anydesk.com0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/to-top.svg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/search-icon.png0%Avira URL Cloudsafe
https://get.anydesk.com/3SzrPXlp/Axians_Support.exe0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S7-1.png0%Avira URL Cloudsafe
https://service.axians-ewaste.com/fum/de/media/image2/3774c3d9-00a2-4163-a587-ac3895081a72?name=Postfachzertifikat.png0%Avira URL Cloudsafe
https://www.axians-infoma.com/wp-content/uploads/sites/4/2020/09/map_ewaste_neu.png0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/ISO9001-ISO27001-D.jpg0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Content/custom/fum/fonts/Vinci%20Sans%20Medium.ttf0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/icons/favicon/favicon-32x32.png0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/eanv.jpg0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Content/print.css?version=7958331160%Avira URL Cloudsafe
https://service.axians-ewaste.com/Scripts/is.min.js0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Content/custom/fum/script.js?version=7958331160%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.12.0-2/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://datatracker.ietf.org/ipr/1524/0%Avira URL Cloudsafe
https://anydesk.com/company#imprint0%Avira URL Cloudsafe
https://help.anydesk.com/td0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/cache/minify/4/155-eeef6.css0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/cache/minify/4/155-3b4c2.js0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/lense_blue_big_footer.png0%Avira URL Cloudsafe
https://help.anydesk.com/error-messagesO/0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2023/06/FF_Zscaler01.png0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/menu_schulungen_neu.jpg0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Content/custom/fum/img/earth.png0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2024/05/LoggerParameter-1.png0%Avira URL Cloudsafe
https://www.google.com/intl/al0%Avira URL Cloudsafe
https://support.anydesk.com/0%Avira URL Cloudsafe
https://help.anydesk.com/en0%Avira URL Cloudsafe
https://unpkg.com/imagesloaded@4.1.4/imagesloaded.pkgd.min.js0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/A4.png0%Avira URL Cloudsafe
https://service.axians-ewaste.com/fum/de/media/image2/897063b6-4363-4899-9ab2-cb51710780c4?name=Signaturzubeh%C3%B6r.png0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S11.png0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_chemie.jpg0%Avira URL Cloudsafe
https://my.anydesk.com0%Avira URL Cloudsafe
https://service.axians-ewaste.com/bundles/usp/css?v=bhgUo4fjpB0mM7nWDQenq-WsPlO6sPAxFNkGIzAPgh810%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_andere.jpg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/01/FAQ-20200130-05.jpg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2024/05/eAVALportal.jpg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/signaturzubehoer_fuer_die_qualifitzierte_signatur.jpg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/cache/minify/4/155-10668.css0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/partner.jpg0%Avira URL Cloudsafe
https://service.axians-ewaste.com/bundles/jquery?v=Z_3sx_Om2qdGQNW4A5Csgy0WZLaXSa4Eg8ukUl26_Qw10%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/cache/minify/4/155-5e25d.css0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S3.png0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/fonts/Vinci%20Sans%20Medium.ttf0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_logistik_transport.jpg0%Avira URL Cloudsafe
https://service.axians-ewaste.com/fonts/glyphicons-halflings-regular.woff20%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/cache/minify/4/155-f8e14.js0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/linked_in_icon.png0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/cache/minify/4/155-3db68.css0%Avira URL Cloudsafe
https://anydesk.com/termsd$0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2022/08/Kompostierbares-Plastik-1-800x800.jpg0%Avira URL Cloudsafe
https://service.axians-ewaste.com/Scripts/spin.min.js0%Avira URL Cloudsafe
http://www.anydesk.com/0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2023/03/zero-waste-g9bcc3ea13_640.jpg0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/axians_logo.png0%Avira URL Cloudsafe
https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/menu_support.jpg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
anydesk.ve-ict.net
80.150.9.148
truefalse
    unknown
    www.axians-infoma.com
    80.150.9.174
    truefalse
      unknown
      service.axians-ewaste.com
      83.246.98.20
      truefalse
        unknown
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          unknown
          www.google.com
          142.250.186.132
          truefalse
            unknown
            www.axians-ewaste.com
            80.150.9.174
            truefalse
              unknown
              unpkg.com
              104.17.247.203
              truefalse
                unknown
                www.java.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://service.axians-ewaste.com/Content/custom/fum/style.css?version=795833116false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.axians-ewaste.com/wp-content/plugins/syntaxhighlighter/syntaxhighlighter3/styles/shCore.css?ver=3.0.9bfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_entsorgungswirtschaft.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/01/FAQ-20200130-04.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://service.axians-ewaste.com/Content/css?v=7NrsiXrsz_vPJPxqQgyeSMXvMven2IevV3l6rsJMFX41false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_handel_und_distrubtuion.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/false
                    unknown
                    https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/menu_aktuelles.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/xing_icon.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.axians-ewaste.com/wp-content/cache/minify/4/155-dd9ff.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://service.axians-ewaste.com/Content/jquery-waterfall/jquery.waterfall.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/etalk_portal.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://service.axians-ewaste.com/Content/custom/fum/img/lense_blue_big_footer.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://service.axians-ewaste.com/Content/custom/fum/img/blob.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://service.axians-ewaste.com/Content/custom/fum/fonts/Vinci%20Sans%20Regular.ttffalse
                    • Avira URL Cloud: safe
                    unknown
                    https://service.axians-ewaste.com/Content/custom/fum/img/teaser_background_blue.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/buehne_eanv.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/ewaste_logo_new.svgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://service.axians-ewaste.com/fum/de/dateiablage/path/eanvportal/support/tools/Axians_Support.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/unternehmen_partner.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/online_service_portal_fuer_die_abfallwirtschaft.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.axians-ewaste.com/wp-content/uploads/sites/4/2023/05/artem-beliaikin-49mCO5ZRQDk-unsplash-800x800.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.axians-ewaste.com/wp-content/uploads/sites/4/2022/02/Plastikabfaelle-im-Ausland-800x800.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/datendrehscheibe_fuer_die_abfallwirtschaft.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://service.axians-ewaste.com/fum/de/shopfalse
                      unknown
                      https://service.axians-ewaste.com/fum/de/media/image2/d98e2cca-e90c-4060-bec3-9d595e1a1c23?name=Signaturen.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/to-top.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/search-icon.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://service.axians-ewaste.com/fum/de/media/image2/3774c3d9-00a2-4163-a587-ac3895081a72?name=Postfachzertifikat.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S7-1.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/ISO9001-ISO27001-D.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-infoma.com/wp-content/uploads/sites/4/2020/09/map_ewaste_neu.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://service.axians-ewaste.com/Content/custom/fum/fonts/Vinci%20Sans%20Medium.ttffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/eanv.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/themes/infoma/assets/icons/favicon/favicon-32x32.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://service.axians-ewaste.com/Content/print.css?version=795833116false
                      • Avira URL Cloud: safe
                      unknown
                      https://service.axians-ewaste.com/Content/custom/fum/script.js?version=795833116false
                      • Avira URL Cloud: safe
                      unknown
                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.12.0-2/webfonts/fa-solid-900.woff2false
                      • Avira URL Cloud: safe
                      unknown
                      https://service.axians-ewaste.com/Scripts/is.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/cache/minify/4/155-eeef6.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/cache/minify/4/155-3b4c2.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/menu_schulungen_neu.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://service.axians-ewaste.com/Content/custom/fum/img/earth.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/lense_blue_big_footer.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/uploads/sites/4/2023/06/FF_Zscaler01.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/uploads/sites/4/2024/05/LoggerParameter-1.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://unpkg.com/imagesloaded@4.1.4/imagesloaded.pkgd.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://service.axians-ewaste.com/fum/de/media/image2/897063b6-4363-4899-9ab2-cb51710780c4?name=Signaturzubeh%C3%B6r.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S11.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.axians-ewaste.com/blog/false
                        unknown
                        https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/A4.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_andere.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://service.axians-ewaste.com/bundles/usp/css?v=bhgUo4fjpB0mM7nWDQenq-WsPlO6sPAxFNkGIzAPgh81false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_chemie.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/01/FAQ-20200130-05.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.axians-ewaste.com/wp-content/uploads/sites/4/2024/05/eAVALportal.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.axians-ewaste.com/wp-content/cache/minify/4/155-10668.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://service.axians-ewaste.com/bundles/jquery?v=Z_3sx_Om2qdGQNW4A5Csgy0WZLaXSa4Eg8ukUl26_Qw1false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/signaturzubehoer_fuer_die_qualifitzierte_signatur.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.axians-ewaste.com/wp-content/cache/minify/4/155-5e25d.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/partner.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S3.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.axians-ewaste.com/loesungen/eanv-elektronisches-abfallnachweisverfahren/weiterfuehrende-informationen/faq/false
                          unknown
                          https://www.axians-ewaste.com/wp-content/themes/infoma/assets/fonts/Vinci%20Sans%20Medium.ttffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://service.axians-ewaste.com/fonts/glyphicons-halflings-regular.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_logistik_transport.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.axians-ewaste.com/wp-content/cache/minify/4/155-f8e14.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.axians-ewaste.com/wp-content/cache/minify/4/155-3db68.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/linked_in_icon.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://service.axians-ewaste.com/Scripts/spin.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.axians-ewaste.com/wp-content/uploads/sites/4/2022/08/Kompostierbares-Plastik-1-800x800.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.axians-ewaste.com/wp-content/uploads/sites/4/2023/03/zero-waste-g9bcc3ea13_640.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/axians_logo.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/menu_support.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://help.anydesk.com/en/androidAxians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://anydesk.com/updateAxians_Support.exe, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://anydesk.com/orderLAxians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://datatracker.ietf.org/ipr/1526/Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://boot-01.net.anydesk.compAxians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://policies.google.com/privacy?hl=$Axians_Support.exe, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://help.anydesk.com/macos-securityAxians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://help.anydesk.com/Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://anydesk.com/3XAxians_Support.exe, 0000000B.00000003.3129985562.0000000003F63000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130326126.0000000003F85000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130029370.0000000003F82000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000002.3272106628.0000000003F91000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130460855.0000000003FA3000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://help.anydesk.com/error-messagesAxians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://help.anydesk.com/wolAxians_Support.exe, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://get.anydesk.com/3SzrPXlp/Axians_Support.exeAxians_Support.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          http://support.anydesk.comAxians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://datatracker.ietf.org/ipr/1524/Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://anydesk.com/company#imprintAxians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.openssl.org/)Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                            unknown
                            https://help.anydesk.com/tdAxians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://help.anydesk.com/error-messagesO/Axians_Support.exe, 0000000B.00000003.3130547191.0000000003F8F000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://help.anydesk.com/enAxians_Support.exefalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.google.com/intl/alAxians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://support.anydesk.com/Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://my.anydesk.comAxians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000B.00000003.3130604653.0000000003ED5000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.openssl.org/support/faq.htmlAxians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.0000000002BB6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000002683000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://anydesk.com/termsd$Axians_Support.exe, 0000000B.00000003.3130604653.0000000003EDA000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.anydesk.com/Axians_Support.exe, 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000B.00000003.3127174795.00000000021B6000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmp, Axians_Support.exe, 0000000C.00000003.3147016815.0000000001C83000.00000004.00000020.00020000.00000000.sdmp, Axians_Support.exe, 0000000D.00000002.3266545975.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            80.150.9.148
                            anydesk.ve-ict.netGermany
                            3320DTAGInternetserviceprovideroperationsDEfalse
                            83.246.98.20
                            service.axians-ewaste.comGermany
                            24679SSERV-ASDEfalse
                            80.150.9.174
                            www.axians-infoma.comGermany
                            3320DTAGInternetserviceprovideroperationsDEfalse
                            216.58.206.68
                            unknownUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            104.17.247.203
                            unpkg.comUnited States
                            13335CLOUDFLARENETUSfalse
                            142.250.186.132
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            104.17.25.14
                            cdnjs.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            IP
                            192.168.2.6
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1473682
                            Start date and time:2024-07-15 18:01:32 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 8m 52s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:14
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal52.evad.win@28/505@27/9
                            EGA Information:
                            • Successful, ratio: 66.7%
                            HCA Information:Failed
                            Cookbook Comments:
                            • Browse: https://www.axians-ewaste.com/blog/
                            • Browse: https://service.axians-ewaste.com/fum/de/shop
                            • Browse: https://www.axians-ewaste.com/loesungen/eanv-elektronisches-abfallnachweisverfahren/weiterfuehrende-informationen/faq/
                            • Browse: https://service.axians-ewaste.com/fum/de/dateiablage/path/eanvportal/support/tools/Axians_Support.exe
                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 108.177.15.84, 142.250.185.142, 34.104.35.123, 216.58.206.42, 142.250.74.202, 142.250.186.74, 142.250.185.74, 142.250.185.170, 172.217.23.106, 142.250.186.106, 172.217.16.202, 216.58.206.74, 172.217.18.10, 142.250.185.202, 142.250.185.106, 142.250.185.138, 216.58.212.138, 142.250.184.234, 142.250.185.234, 192.229.221.95, 199.232.210.172, 2.19.96.123, 2.19.96.72, 104.73.229.116, 142.250.184.195, 93.184.221.240, 142.250.186.110
                            • Excluded domains from analysis (whitelisted): clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, e15275.d.akamaiedge.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, e91569.dscx.akamaiedge.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, wildcard.weather.microsoft.com.edgekey.net, update.googleapis.com, clients.l.google.com, ds-www.java.com.edgekey.net
                            • Execution Graph export aborted for target Axians_Support.exe, PID 424 because there are no executed function
                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size exceeded maximum capacity and may have missing network information.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            TimeTypeDescription
                            12:04:07API Interceptor1x Sleep call for process: Axians_Support.exe modified
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Users\user\Downloads\Axians_Support.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:modified
                            Size (bytes):25161
                            Entropy (8bit):4.341379013994566
                            Encrypted:false
                            SSDEEP:96:Nr9hf235ybRJZ0GskgUqmO7/VUGU1QcoAmtQ5mqwCFM54XXdABxz0K7px2kgFmKN:Nrr23EbB0GskCLj4N0Z732DmK2FCV2sH
                            MD5:F3FC3E594DB34D7828B4AAE7B52C3624
                            SHA1:64C7AFDDE10B54C64E1FB0A795F508C9947ABAE5
                            SHA-256:E3894FA68E013A6BE4022EB6E61ABCC6B7E7E79FEE13EE4405C3E77F329643E7
                            SHA-512:70C3824D40CCDA1633324A8CF94A8C0199FA1ECF84ED1856F0D6FA7EA955DDC75972F2C2F6129A857EFA9CCB861EFC9113FB5B248B82900974B74822178DDFD0
                            Malicious:false
                            Reputation:low
                            Preview: * * * * * * * * * * * * * * * * * *.. info 2024-07-15 16:04:03.876 front 5180 3564 main - * AnyDesk Windows Startup *.. info 2024-07-15 16:04:03.876 front 5180 3564 main - * Version 7.0.14 (release/win_7.0.x 5cf8483107cd52198359a9504e0641fbe8cc59b3, custom, ad_ed1e0bac).. info 2024-07-15 16:04:03.876 front 5180 3564 main - * Custom Client (ec1ab323-bc05-4c7a-a778-48c6106d2fcc).. info 2024-07-15 16:04:03.876 front 5180 3564 main - * Checksum 1b8e6bc34e8cd533b5d7281935ff2761.. info 2024-07-15 16:04:03.876 front 5180 3564 main - * Build 20220808112342.. info 2024-07-15 16:04:03.876 front 5180 3564 main - * Copyright (C) 2022 AnyDesk Software GmbH *.. info 2024-07-15 16:04:03.876 front 5180 3564
                            Process:C:\Users\user\Downloads\Axians_Support.exe
                            File Type:ASCII text, with very long lines (1747)
                            Category:dropped
                            Size (bytes):2762
                            Entropy (8bit):6.019157210821802
                            Encrypted:false
                            SSDEEP:48:uISTKH+inG3x566PCDn9QHPE2b9RMVyJbjBe2urODc/EK7Mf+iW5s2d19eLOX5:uISTKeiUDJggPE2l5grHYm77
                            MD5:0C20E09AA4E8EC7187176BD99F46DA84
                            SHA1:AD416821F53D27E21108978229084EA3521F5553
                            SHA-256:DD4DB91F535850EFD02635B09BB334DE5056E5D92ACB316A12406537911C4028
                            SHA-512:AAC6D15832D21981CB3360E980B0FE01764B3953340A5CA789F5EBD15B9817DEF8D20757AB47869CC0CF35CCEEF0E660CD8822EAC89E305F7A58DA53B0BBCD6E
                            Malicious:false
                            Reputation:low
                            Preview:ad.anynet.cert=-----BEGIN CERTIFICATE-----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\nTokJDscWipRFelHB\n-----END CERTI
                            Process:C:\Users\user\Downloads\Axians_Support.exe
                            File Type:ASCII text
                            Category:modified
                            Size (bytes):788
                            Entropy (8bit):4.926218171597075
                            Encrypted:false
                            SSDEEP:12:oizQCJPjLxwbVt2gKGN8UTs7l2DgJ70zhqQHvWhQ48OroBGgFBGE8B:pVwJt2vEgxkAwwAw38OtBEW
                            MD5:14B620AB784790220E08A8772BD0A9C1
                            SHA1:3A3E56B55CD3BAB4489C9298AE987C87D54264C5
                            SHA-256:1505A84B6D029D05B5E25F16C7A66067DB346296380062277A1C8A00C11AA70C
                            SHA-512:72D9F69F23554E34F684B32DAA89FA541FA703C1A878D993BB0736942436725C1425147AA0F1D0865D5A4DC6851BCE9978D00A06F8BF574AF0604FE09B7D43B2
                            Malicious:false
                            Reputation:low
                            Preview:ad.ancl.cached_config=ABQAAAABAAAAAAAAAAAAAAAA.ad.anynet.alias=.ad.anynet.client_stats_hash=d1b2868f9078997188db22472ccf291bf6ae9b79.ad.anynet.fpr=d5ccb8d420aaa53a1f492cd100a5b537220ac7a1.ad.anynet.id=313500.ad.anynet.last_relay=anydesk.ve-ict.net:443:80:6568.ad.anynet.network_hash=306334f12495de1f86bb415a277aff96867508c8.ad.anynet.network_id=70cbce391d409187e2d5.ad.anynet.relay.fatal_result=1.0.ad.anynet.relay.state=2.ad.license.name=onprem-1.ad.security.frontend_clipboard=1.ad.security.frontend_clipboard_files=1.ad.security.frontend_clipboard_version=1.ad.security.permission_profiles._default.permissions.sas=1.ad.security.permission_profiles._unattended_access.permissions.sas=1.ad.security.permission_profiles.version=1.ad.wol.mac_hash=494857cad0bf3456b75f6d05a83eecbb169f6b95.
                            Process:C:\Users\user\Downloads\Axians_Support.exe
                            File Type:ASCII text, with very long lines (882)
                            Category:modified
                            Size (bytes):2241
                            Entropy (8bit):4.41838530998938
                            Encrypted:false
                            SSDEEP:48:Dn2UeZbgX1W/r6Sen2CoXq1ncp1t2Qkwu99lOLc8Ll:Dn2HO1S6vn2CFlcp1t2Qkwu8
                            MD5:2ED23580AD120FBE3E750475FBDE4510
                            SHA1:4993CC5F714037797E8D2D235ACC329DD0B5B6B0
                            SHA-256:95B7C3C7F34CABCAC08C029B979767ECFF40F207D3D2401D64F2B0088959E329
                            SHA-512:8925DC46FBD2668DA93B2EF29C1A9DB048007C1E22158B5038B1466340AC26F523450D773F3FB54C9E023560E4693D04244BE6E86DA0CB7D757899E6E8FD98CC
                            Malicious:false
                            Reputation:low
                            Preview:ad.abook.recent_id=1609955380297891.ad.invite.created_list_encrypted=6fa74c609a01f31f1f670668df954f4642a4aae8018a18daf9fe013483871efebe7500bba8d140720bf648310f1fa2df0b53d2e90e4e008262013ecaea923ba439f8f00013d74873c5dedab53b50025753a8a033dbcc3ae5895348960423c27374ab0862b47b212f41cf5778b89cafaac7c0cdabe385ec4dc75dcdea62d08efbfd86aa1bec95097decea18d7d95c5470f0d9145edcf1fa0b639443b73779d20b9969806804e940ccb393f831d77c85970383ada9d4f7feb1f3fd5084d9406316e54cd9f42ea55aee499188e70f4850c1591735d5091be6fd946707905063b4444c52ac50f329.ad.invite.received_list_encrypted=6fa74c609a01f31f1f670668df954f4642a4aae8018a18daf9fe013483871efebe7500bba8d140720bf648310f1fa2df0b53d2e90e4e008262013ecaea9205dfb30178bd9125178f60c19f942f06bf5cc05968079a4211d92f1bd2068b46c27374ab0862b47b212f41cf5778b89cfdaabcbf11fdb9459d256eda275a34e34535a76c92caac2b4adb6f72f51942aa5470f0d9c26a34aa4ce061cc9669979b56c3d349806804e9f9a4c63045f6a0ba068cd673bdf0d3abd2ecf87615e7638c0462bddcfc2eed7ee80204e554b6e072ea2a3ab30e499c02ccbe580e
                            Process:C:\Users\user\Downloads\Axians_Support.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):3346
                            Entropy (8bit):3.3806999441331254
                            Encrypted:false
                            SSDEEP:24:IIG2uI/UA9xmvOVwbUIaWUBmxIG2uI/UA94njOVwbUIijnBm+:Iv2bjvGEcUByv2bjsjENB1
                            MD5:BCF837364099031FFC7FC647B1875B21
                            SHA1:D23A50A1ED6773232B1816C7AECEA1B167035A5F
                            SHA-256:E2EC8A11ABCDFF40599194083B485A013E0B7F72D8F518219E7C8DBBF3ED87EC
                            SHA-512:98747DD8FF20B9F4AA1728ECC776237CAE48B0A8D866F47A5A6405FFF146C5576292BE967F5FB5753B9F55A12230CBE27E657DB9A01022618DD05313985E647B
                            Malicious:false
                            Reputation:low
                            Preview:...................................FL..................F.@.. ...zQ...............H.....8.:..........................P.O. .:i.....+00.:....9..#..K.&].B.._&...&.........S..........._.......r.2.8.:..X.. .AXIANS~1.EXE..V.......Xr..X......."....................O,..A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e.......]...............-.......\........... .h......C:\Users\user\Downloads\Axians_Support.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w.....C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.D.o.w.n.l.o.a.d.s.\.A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e.........%USERPROFILE%\Downloads\Axians_Support.exe..........................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.o.w.n.l.o.a.d.s.\.A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e....................................................................................................
                            Process:C:\Users\user\Downloads\Axians_Support.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):3346
                            Entropy (8bit):3.3806999441331254
                            Encrypted:false
                            SSDEEP:24:IIG2uI/UA9xmvOVwbUIaWUBmxIG2uI/UA94njOVwbUIijnBm+:Iv2bjvGEcUByv2bjsjENB1
                            MD5:BCF837364099031FFC7FC647B1875B21
                            SHA1:D23A50A1ED6773232B1816C7AECEA1B167035A5F
                            SHA-256:E2EC8A11ABCDFF40599194083B485A013E0B7F72D8F518219E7C8DBBF3ED87EC
                            SHA-512:98747DD8FF20B9F4AA1728ECC776237CAE48B0A8D866F47A5A6405FFF146C5576292BE967F5FB5753B9F55A12230CBE27E657DB9A01022618DD05313985E647B
                            Malicious:false
                            Reputation:low
                            Preview:...................................FL..................F.@.. ...zQ...............H.....8.:..........................P.O. .:i.....+00.:....9..#..K.&].B.._&...&.........S..........._.......r.2.8.:..X.. .AXIANS~1.EXE..V.......Xr..X......."....................O,..A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e.......]...............-.......\........... .h......C:\Users\user\Downloads\Axians_Support.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w.....C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.D.o.w.n.l.o.a.d.s.\.A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e.........%USERPROFILE%\Downloads\Axians_Support.exe..........................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.o.w.n.l.o.a.d.s.\.A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e....................................................................................................
                            Process:C:\Users\user\Downloads\Axians_Support.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):3346
                            Entropy (8bit):3.3847945058754068
                            Encrypted:false
                            SSDEEP:24:IIfGT2uI/UA9xmvOVwbUIaWUBmxIfGT2uI/UA94njOVwbUIijnBm+:IiGT2bjvGEcUByiGT2bjsjENB1
                            MD5:63952FC32F770A43DF16E2EF726A540B
                            SHA1:C9E35D53194AD1FE2A6DD086437C28DAB3F86E53
                            SHA-256:FF660C7C91918CC50D5292377A47321E214876A41865B28C3379D6DF1EB3605B
                            SHA-512:C0EF9C9437C9EF1E9A466D7AC58C1AB0798BD685D528DAECFB227915C4B1F28BBBE40F1B48693CF1E7D91ECEB02FD1A853AFE55BD496623F5725D446A6472F09
                            Malicious:false
                            Reputation:low
                            Preview:...................................FL..................F.@.. ...zQ................H.....8.:..........................P.O. .:i.....+00.:....9..#..K.&].B.._&...&.........S..........._.......r.2.8.:..X.. .AXIANS~1.EXE..V.......Xr..X......."....................O,..A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e.......]...............-.......\........... .h......C:\Users\user\Downloads\Axians_Support.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w.....C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.D.o.w.n.l.o.a.d.s.\.A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e.........%USERPROFILE%\Downloads\Axians_Support.exe..........................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.o.w.n.l.o.a.d.s.\.A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e....................................................................................................
                            Process:C:\Users\user\Downloads\Axians_Support.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):3346
                            Entropy (8bit):3.3806999441331254
                            Encrypted:false
                            SSDEEP:24:IIG2uI/UA9xmvOVwbUIaWUBmxIG2uI/UA94njOVwbUIijnBm+:Iv2bjvGEcUByv2bjsjENB1
                            MD5:BCF837364099031FFC7FC647B1875B21
                            SHA1:D23A50A1ED6773232B1816C7AECEA1B167035A5F
                            SHA-256:E2EC8A11ABCDFF40599194083B485A013E0B7F72D8F518219E7C8DBBF3ED87EC
                            SHA-512:98747DD8FF20B9F4AA1728ECC776237CAE48B0A8D866F47A5A6405FFF146C5576292BE967F5FB5753B9F55A12230CBE27E657DB9A01022618DD05313985E647B
                            Malicious:false
                            Reputation:low
                            Preview:...................................FL..................F.@.. ...zQ...............H.....8.:..........................P.O. .:i.....+00.:....9..#..K.&].B.._&...&.........S..........._.......r.2.8.:..X.. .AXIANS~1.EXE..V.......Xr..X......."....................O,..A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e.......]...............-.......\........... .h......C:\Users\user\Downloads\Axians_Support.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w.....C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.D.o.w.n.l.o.a.d.s.\.A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e.........%USERPROFILE%\Downloads\Axians_Support.exe..........................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.o.w.n.l.o.a.d.s.\.A.x.i.a.n.s._.S.u.p.p.o.r.t...e.x.e....................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):8192
                            Entropy (8bit):6.372357215489205
                            Encrypted:false
                            SSDEEP:192:u8LX84zveNm1F7dTLIv1jJeM91C1BGDDdBToHjLVBZBH+Bv:tXhFhTLaNbWkDDdt+Vj45
                            MD5:FF4F733A5E316A158398ECFB73F50B50
                            SHA1:53C2EE3E504B590CA0591D9D19448C150025A034
                            SHA-256:546E0E5875117A56461FB6B3C32D7F75125DCAF12434DADD6B3A39D24B0D3020
                            SHA-512:5E1BE31E3970BA833AD57666BF6CB7D2807DFA479D6892EBAB1F3F31F66BA81D29E3281CA8F46D3FE6C61F0235E05763C876FF93BC08B20087F0F54BE48015D0
                            Malicious:false
                            Reputation:low
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L... ..b.........."......*...\:..............@....@.......................................@..........................................P...H............:. '...@......................................................................................text...5(.......*.................. ..`.itext.......@...........................rdata.............................@..@.data.....:......:..2..............@....dummy..PH...........8:................@.reloc.......@.......8:.............@..B.rsrc....J...P...J...<:................@.custom..R.......P....:................@................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):3865912
                            Entropy (8bit):7.9991070709475975
                            Encrypted:true
                            SSDEEP:98304:FW0Ughn1zD8gmJUikb59sFaZw3abaqt8+Uen/xIM:FWBCn5D8gmJUrvsFaZw3HsJIM
                            MD5:C9F12FF082DDA6253ABE721D2BA688E7
                            SHA1:89AD122475573519F07158BFF5C891FE9FC937C8
                            SHA-256:F13610573FCA7232EDA02C5FEC79E7F573AB72C01892A5597121BB293BAEE3C4
                            SHA-512:58526DBFB8900FC0ED3F5263187D9E85347E593BAFECA1E14B5FB935EB660E97A83B3231A2B1B547C203AA603EAF1DC259BF6E449CF94F4A91FBBAE9860CAC37
                            Malicious:true
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 3%
                            Reputation:low
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L... ..b.........."......*...\:..............@....@.......................................@..........................................P...H............:. '...@......................................................................................text...5(.......*.................. ..`.itext.......@...........................rdata.............................@..@.data.....:......:..2..............@....dummy..PH...........8:................@.reloc.......@.......8:.............@..B.rsrc....J...P...J...<:................@.custom..R.......P....:................@................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):3865912
                            Entropy (8bit):7.9991070709475975
                            Encrypted:true
                            SSDEEP:98304:FW0Ughn1zD8gmJUikb59sFaZw3abaqt8+Uen/xIM:FWBCn5D8gmJUrvsFaZw3HsJIM
                            MD5:C9F12FF082DDA6253ABE721D2BA688E7
                            SHA1:89AD122475573519F07158BFF5C891FE9FC937C8
                            SHA-256:F13610573FCA7232EDA02C5FEC79E7F573AB72C01892A5597121BB293BAEE3C4
                            SHA-512:58526DBFB8900FC0ED3F5263187D9E85347E593BAFECA1E14B5FB935EB660E97A83B3231A2B1B547C203AA603EAF1DC259BF6E449CF94F4A91FBBAE9860CAC37
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 3%
                            Reputation:low
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L... ..b.........."......*...\:..............@....@.......................................@..........................................P...H............:. '...@......................................................................................text...5(.......*.................. ..`.itext.......@...........................rdata.............................@..@.data.....:......:..2..............@....dummy..PH...........8:................@.reloc.......@.......8:.............@..B.rsrc....J...P...J...<:................@.custom..R.......P....:................@................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):39890
                            Entropy (8bit):7.9715516821377665
                            Encrypted:false
                            SSDEEP:768:HiXPW99kdDg0luzXeIJvLIhDgXTTiDyzTvSRnQcbExsT1rmsJGwrj0W:HiXeqBl/oCDgXaDyfveEGTVGwrD
                            MD5:9BB638DDA15631A163DCF419A47BA5EB
                            SHA1:4A4B348318773CC23E4FF2594253618F4EA17829
                            SHA-256:FD721DA0FA32D631CC52BEE09D07B600CA33E75AEAC6FD96845B81E41D259EB7
                            SHA-512:355C44B380E3D31D3BE2CE4AFD450ADBE82D28331571514BD943FBFD5FB564F439CF06E414058F8FB10330B0B3CC2B0927FBD10D94B132F189F4CE9CCC46AC23
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:154BD114C31111E7AEF5F4C301F358A7" xmpMM:DocumentID="xmp.did:154BD115C31111E7AEF5F4C301F358A7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:154BD112C31111E7AEF5F4C301F358A7" stRef:documentID="xmp.did:154BD113C31111E7AEF5F4C301F358A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 480 x 610, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):3860
                            Entropy (8bit):6.359257326255352
                            Encrypted:false
                            SSDEEP:96:aG2RCpWbWeL1+b+3d4cup4Ep4yQ9Pg6hydscJhem:afWeL11kpVplQyso/
                            MD5:4DDAE49F4EC6EA505DAA8CAE7F04473F
                            SHA1:47D8B4E11BEA85C80642FF2C7384E7708156BAA3
                            SHA-256:F756774C6F0B7B9336FA960EC69A32AB3A222D006AB5D44BA66AA638E7B1436E
                            SHA-512:151F37B4FE48DFD91160CC6036DAE059FA66B9FAC78E3E6D7892FDA4B5E3A7E0D7273753F591551E94963F15431CBA9035764837DF4E25103468A0E12EE4302F
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......b......D......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:8E40A441CAD311E79F96D56BA861171C" xmpMM:DocumentID="xmp.did:8E40A442CAD311E79F96D56BA861171C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8E40A43FCAD311E79F96D56BA861171C" stRef:documentID="xmp.did:8E40A440CAD311E79F96D56BA861171C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>;..n....IDATx...AN.@.DA.....k"p.t<]%q.o.z......qpU7....><.K{...p1w.`..[...0V1..,...0B....1......0B...#...... ..1.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):505111
                            Entropy (8bit):5.4456580794491565
                            Encrypted:false
                            SSDEEP:6144:jB5RYwk0ya37tf4cnl8LnvIQhV/1f46G/DGB3VfexjdJFQ+6BxgenKG4YzkNxWzT:jd4xgenKG4YkoOEXp
                            MD5:0C81C9FEF4DC8736BFC5E3863333903A
                            SHA1:7F4F6FE92CF3DB9559BF8776747F7D863ED596BA
                            SHA-256:21AB171A6143E6054F55D40448C657C4D643A0248926EECEDA5CD97527790601
                            SHA-512:6A9B59D8C489787B92195EC61E0324A50605058BE7D5793C52AD8E66646761AFCDC6E3BE75C25CF6FAAE3C4F7F9D9473980802E99C614622B1261638ED445810
                            Malicious:false
                            Reputation:low
                            Preview:jQuery(document).ready( function($){...// backcompat changes 6.x to 5.x..if( $('#recurrence-frequency').length > 0 ){...$('#recurrence-frequency').addClass('em-recurrence-frequency');...$('.event-form-when .interval-desc').each( function(){....this.classList.add(this.id);...});...$('.event-form-when .alternate-selector').each( function(){....this.classList.add('em-' + this.id);...});...$('#recurrence-interval').addClass('em-recurrence-interval');..}..$('#em-wrapper').addClass('em');....var load_ui_css = false; //load jquery ui css?../* Time Entry */..$('#start-time').each(function(i, el){...$(el).addClass('em-time-input em-time-start').next('#end-time').addClass('em-time-input em-time-end').parent().addClass('em-time-range');..});..if( $(".em-time-input").length > 0 ){...em_setup_timepicker('body');..}.../*.. * ADMIN AREA AND PUBLIC FORMS (Still polishing this section up, note that form ids and classes may change accordingly).. */..//Events List..//Approve/Reject Links..$('.events-tab
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 580 x 68, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):9311
                            Entropy (8bit):7.9655590092249415
                            Encrypted:false
                            SSDEEP:192:EkySzu1tnR6+0k3s5eQcstGL57WpShlptPdWB9OR3FAkC9CiO79SYxXV:Ly6u1X0k3ssyc57ES/pRnO9Ci8Z
                            MD5:11BD3DE453278BC3C5FAAD85B97F04B0
                            SHA1:F0F2A885C1B4C14B9031303B5F6023D19E709453
                            SHA-256:D51434CF857C55B262181A6CAD371643F51F9ED3A75B75203A5F3BDEE425370F
                            SHA-512:2F83115EBC4ECE4C8ADC3968CA2A5F1B610CDF8AE28F6F1ABF2E60C26559FDB138F8F0D52E6E56BEADF5C3872B560821D14FBF4C750C18A8662BE61728F6B5D1
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...D...D.....`.*s....pHYs..........o.d.. .IDATx....mS..x.....S...2.k..!C.{..%c....\y...[.R......7.H2.QQ.....:....g...k.....|.g......Y{..~.3.6e.........P=f.}.GtXOeI...<..;...\....mf.lu.......0.ADh.....j.S...u<X...$.y..QBBBBBB...9D.S...4..U...;..}...fb..!.?..W.........S..G..$.i:,b...d.l..FB2.......=L.>.(.R:..(C.xF.O./u=.....jw;.X.e9.u.+..%.....(c...O_.....*l1<(..VB.3@.v...UE_9...H....M\.2.9T..z.....<......[......Q.V...WY.P......w...*g..O...(......\.{...:..........-...@..T.."..jI}m...)..n....D........Mti..b..Q....#DM.'Jj3.....Y...S.b../...]..*...1..V..G....,.oX\....o...O.d. .mB~$B...5.......).e..ut.f..j.0......e..]4....`.2..4...e..}.....N(......O.:.P. ....:.QB.o..N(.. .]YB..L......x.......D...yj.......0Z...5..a.Q'.q....y.PR.M@Z...8....q=..h_T..8l6...a...C"D6.Ge#..X.....kaC..Jl.n..h..-"E.W.V.....(.O.5.Gb...,.o..._e1.y=/.'.l.!.!....D..c.-<.k.y..>.D"D....\....h|.8l0..(......D...}..^.....P >....^....#..H..M5...I......]....%v.C.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):32
                            Entropy (8bit):4.538909765557392
                            Encrypted:false
                            SSDEEP:3:HTEzthdVEk+:zQ6k+
                            MD5:F297FD0B6260D4FF89106EF4F78465EB
                            SHA1:838CBACAFC6D51691D10D2BBD10E2EC7DC1B8A90
                            SHA-256:76FDE8F59E5538DAC23CADEA35B5B6A654AF1001B275ABD56EE009F810CBAC26
                            SHA-512:FACBF2EB16B553453BF18471ACD9D96E7A6E4D2958877CCD8E2B2554F8DAE70CF8A8BD584BDD8A3C53B544316AC535763877B73C5CB22BC58B28BE54842FD212
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmBBpPGA5Ks7xIFDbtXVmoSEAloklhe7XURbhIFDYOoWz0=?alt=proto
                            Preview:CgkKBw27V1ZqGgAKCQoHDYOoWz0aAA==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 337 x 233, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):11294
                            Entropy (8bit):7.9511575821185465
                            Encrypted:false
                            SSDEEP:192:QQniTQWSQi/qCGLeq4abZEQGv+D/B7RBb2jOPPNFuNycDrOvEbjH0L6sg9r2Y02s:hnCvR8/cZ/GvmRLb2j1IcumKS9y
                            MD5:53A7192FD7DA99C79702B2E25F9CF552
                            SHA1:51DA27764597D6528935610D2E6AAA8A1A5C7142
                            SHA-256:A2141B6B790F349C9F0B2B9B9863B4FE0453F17B02FFEEC23C09102C7A587AC2
                            SHA-512:3EE5E70BD105A35510DECB13CF9D4B2177C6EAA4F35267E771643A073A7231DA16AEC66C32C78BC5EED09D05A7E23C012F602C741F4F82C2AD3DE14919306A84
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...Q..........4x....sRGB.........gAMA......a.....pHYs..........+....+.IDATx^._.$.}.o......`.=,.8/....&....yp."E..;.1\.I.%A.Hv..l.h..seY$..!...{.+.."........Fb.+.......i-B..=U.._.>.t....|.|...~.._U.>U..o.........;{...w.....ege.........8j..:.....i.\C.....z.,u.k.~....K.6I.._...ny..:..lZ.q..n.....-.....l^..'.L....bv|\.Ng..tw..;...m..-...r...:..K.}....z...r.ug.C..I.5..Kh...%...E..q......+.....l...,,..`.ZU......!..X..S..l..>.m..ugs..=):u...R...M...P.........O.k.j.e..mx...sB...Msz;..;.%....t........tQ./of&....2..t...=.._..:.in........y.-.P.>....]..u...X..|}....^..:.`;....w.$.....\.....L.M...U.I..8....reCA........}D..UXl......wK..}.g.g....!.......>7....7I..:.g3.fY.....h....j.e2-......#.z.g2[w...}..g...W..B.g.$...L.B_.>.C..M..=.V..Z.Q.%`.A....uG7M..Y.3.V.zV...,........m;..X...q.$Fi..M..M...P.@...\t)W+.C.8.[....^@.A..2^....4......8L.'Hq.8.X.!.VnE...0..@..=q.W.t.uG1..w..j./.;.in.....G......y.o.....G.x2.J..*|P....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 128x109, components 3
                            Category:dropped
                            Size (bytes):8324
                            Entropy (8bit):7.892485526327327
                            Encrypted:false
                            SSDEEP:192:iknzW2mERpwlttsr1F9ecFrBgQrr3iZsvCI1RyAcaTeeeA33v:hnCt81FrFlgcqI1R8Qd3/
                            MD5:19F581D5F694B54B9284CDC5DF0BF094
                            SHA1:D2B64A13138EB983EC217BD4A4F12914D1562CFF
                            SHA-256:66DF9A0E96C474E10190F7F42A702B9BEA98C5C0FF1C66C34F4D3BBA80693E96
                            SHA-512:731C1BB953F6FEFBD5CC6511D1DE2D217DCFFC11E27B349A8BF8B83CB8BBBEB07C5D7AD8E4FDCFDDB9024336B88ADE226A49422EC4A136E14AE8147E90EE0DF1
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:0B2BC6A2484DDF11A6EBE6EB4D78ACD5" xmpMM:DocumentID="xmp.did:45653325EF5811E9A45B9B7864F3E49C" xmpMM:InstanceID="xmp.iid:45653324EF5811E9A45B9B7864F3E49C" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3427a40f-5549-494b-9631-e5ca0a28acf1" stRef:documentID="adobe:docid:photoshop:6f359cd8-c4d2-11e5-84d9-8c7ccd721125"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">ISO 20000</rdf:li
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 443 x 600, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):22307
                            Entropy (8bit):7.9164896589922495
                            Encrypted:false
                            SSDEEP:384:xZ4Tl0hFRw+PcvWR57uO/izPip+xzvgTiW7V83gnxZyY5VSKJSY5mPt:xZ4TVtO6z6kxzvyiWh83yZy4VlAt
                            MD5:464D034B535B96824F1364A80AED9443
                            SHA1:E8F22F056DE05CC91BDE9C2E74653550D29649FB
                            SHA-256:2DE84E4F598CB41C243B8157F83A494E93D5D6E1EBFD7485BEC4B14F36E6D292
                            SHA-512:D3C1EA6EA7F2A7DFE9F89C4C43452AD528D4C2E91D37D14E30107B530A60AD0A86A4FC35BCD2CB713CCEB35C6C1A1FE5C160B2258E6ABB32A72FA16CDA7963B9
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-infoma.com/wp-content/uploads/sites/4/2020/09/map_ewaste_neu.png
                            Preview:.PNG........IHDR.......X......QH.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e3e7037f-095f-2948-a9de-6a47f87b4a07" xmpMM:DocumentID="xmp.did:EF7CF908F66511EABBC2840D8A56EA82" xmpMM:InstanceID="xmp.iid:EF7CF907F66511EABBC2840D8A56EA82" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9e23ec25-990e-d347-a4c7-6bbe1ff59ea4" stRef:documentID="adobe:docid:photoshop:9121ae9a-c601-11e7-84df-ea79c5fa1155"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......S5IDATx.....d.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):29272
                            Entropy (8bit):7.9708522498512835
                            Encrypted:false
                            SSDEEP:768:imkP/wS+3c8refK6MFj8uiI1y/Et58gyQVVlXekA:imkgbc8MdMoNI1biizjA
                            MD5:F258199330C4D7000A74AF1D7840DC5F
                            SHA1:B9AE3644E1613E268DFE35F7F13BFD18997B386E
                            SHA-256:2B041B6DE5361AAFD17BC72B9C19467ED89712E03E743A751EC412B1C1967F1C
                            SHA-512:EBC25D09237C3614736498EEF040987610C4FA3B1EF176817232BEFF00E106EAF9076B00E52B2110DF01D6498E00511135F1555C1D8DE3DAD61FEE6FFB6809C3
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_chemie.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:268AFD93C31011E78801F60BCDE3C4E7" xmpMM:DocumentID="xmp.did:268AFD94C31011E78801F60BCDE3C4E7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:268AFD91C31011E78801F60BCDE3C4E7" stRef:documentID="xmp.did:268AFD92C31011E78801F60BCDE3C4E7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):39135
                            Entropy (8bit):7.970310660808604
                            Encrypted:false
                            SSDEEP:768:EfVHyoHLPe5D/dpLSSSIE4WRn2vZZdW3J0pXZdwTnr:w89L/SIE4WRnkc3eVjc
                            MD5:D668164F80BF5E07882A5D084DDA6CF9
                            SHA1:3DE8D902270FEBCF839DF6B0998A42785FB4E51F
                            SHA-256:0117124B1143AE6C621BA4F18595ADDE5F6D652C3112FF653FB4122CB3B2BE6F
                            SHA-512:7026C9314FEC0E12E9A1D6487B7CDF25452C3616B9CF316AE354A55FE50B87EDEE3BECCBB722D0A5B56933CF14958B16D6FEE194A6868B9CFA1F8767FB6C4B36
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:2DC3DEDDDD8811EB8B1AC8DFAF0B68F1" xmpMM:DocumentID="xmp.did:2DC3DEDEDD8811EB8B1AC8DFAF0B68F1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2DC3DEDBDD8811EB8B1AC8DFAF0B68F1" stRef:documentID="xmp.did:2DC3DEDCDD8811EB8B1AC8DFAF0B68F1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 337 x 233, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):11294
                            Entropy (8bit):7.9511575821185465
                            Encrypted:false
                            SSDEEP:192:QQniTQWSQi/qCGLeq4abZEQGv+D/B7RBb2jOPPNFuNycDrOvEbjH0L6sg9r2Y02s:hnCvR8/cZ/GvmRLb2j1IcumKS9y
                            MD5:53A7192FD7DA99C79702B2E25F9CF552
                            SHA1:51DA27764597D6528935610D2E6AAA8A1A5C7142
                            SHA-256:A2141B6B790F349C9F0B2B9B9863B4FE0453F17B02FFEEC23C09102C7A587AC2
                            SHA-512:3EE5E70BD105A35510DECB13CF9D4B2177C6EAA4F35267E771643A073A7231DA16AEC66C32C78BC5EED09D05A7E23C012F602C741F4F82C2AD3DE14919306A84
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S1.png
                            Preview:.PNG........IHDR...Q..........4x....sRGB.........gAMA......a.....pHYs..........+....+.IDATx^._.$.}.o......`.=,.8/....&....yp."E..;.1\.I.%A.Hv..l.h..seY$..!...{.+.."........Fb.+.......i-B..=U.._.>.t....|.|...~.._U.>U..o.........;{...w.....ege.........8j..:.....i.\C.....z.,u.k.~....K.6I.._...ny..:..lZ.q..n.....-.....l^..'.L....bv|\.Ng..tw..;...m..-...r...:..K.}....z...r.ug.C..I.5..Kh...%...E..q......+.....l...,,..`.ZU......!..X..S..l..>.m..ugs..=):u...R...M...P.........O.k.j.e..mx...sB...Msz;..;.%....t........tQ./of&....2..t...=.._..:.in........y.-.P.>....]..u...X..|}....^..:.`;....w.$.....\.....L.M...U.I..8....reCA........}D..UXl......wK..}.g.g....!.......>7....7I..:.g3.fY.....h....j.e2-......#.z.g2[w...}..g...W..B.g.$...L.B_.>.C..M..=.V..Z.Q.%`.A....uG7M..Y.3.V.zV...,........m;..X...q.$Fi..M..M...P.@...\t)W+.C.8.[....^@.A..2^....4......8L.'Hq.8.X.!.VnE...0..@..=q.W.t.uG1..w..j./.;.in.....G......y.o.....G.x2.J..*|P....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4095), with CRLF, LF line terminators
                            Category:dropped
                            Size (bytes):33137
                            Entropy (8bit):5.1232466594693244
                            Encrypted:false
                            SSDEEP:768:c7NwWi7VsnEaCtDy3EDV1OC3NYV1OC2rWV1OR3BV1OCVmP15u3K6Ut:cm6Ea6ZZaorSQLqPi6/t
                            MD5:126A9D49EC17514C53DC786D6465B541
                            SHA1:F3E8A7A7407DC852CB06A2DCC3A3F21D1569EB79
                            SHA-256:69365C6918F21878AD5258D3C87CA0E3C3653D0897DCCEB405C183AA7DFDB598
                            SHA-512:DA033D8F69063C631DA44A46500F93C03CE45BF037D832CC4DD204D846BB66F472D9AA2B6C8096CF5A4CD78BE3D06E715C26AE217F11E871F64878B10D095E32
                            Malicious:false
                            Reputation:low
                            Preview:( function( $ ) {.....// parse query string...var parseQueryString = function( name, str ) {....var regex = new RegExp( '[?&]' + name.replace( /[\[\]]/g, '\\$&' ) + '(=([^&#]*)|&|#|$)' );....var results = regex.exec( '&' + str );......return ( ! results || ! results[2] ? '' : decodeURIComponent( results[2].replace( /\+/g, ' ' ) ) );...}.....// observe DOM changes...var observeContentChanges = function( el, onlyAdded, callback ) {....if ( typeof MutationObserver !== 'undefined' ) {.....// define a new observer.....var observer = new MutationObserver( function( mutations, observer ) {......if ( onlyAdded ) {.......if ( mutations[0].addedNodes.length )........callback();......} else {.......if ( mutations[0].addedNodes.length || mutations[0].removedNodes.length )........callback();......}.....} );.......// have the observer observe for changes in children.....observer.observe( el, { childList: true, subtree: true } );....}...};.....// ready event...$( function() {....initPlugin();...} );.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5477)
                            Category:downloaded
                            Size (bytes):5594
                            Entropy (8bit):5.0603456829137325
                            Encrypted:false
                            SSDEEP:96:bwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:bwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                            MD5:E2C1A80B99251B7B94726B41312FB160
                            SHA1:6D3E11174E22668E69DF236E5C4542168F7CBFEC
                            SHA-256:96ABF166B3CBB5F7DF525D86FDEEECCEA4AF3C120B19BC26B0613530A94E8B44
                            SHA-512:4B93D9F46C4964ED7AB53F6BDD6269FD269F9F7D5EBBCB96AF382531A8434F876C9A0A96A27458F60AE4DE3FB7B5FB8FAFD58936C7E8A0E47B1A2EC72F95B68F
                            Malicious:false
                            Reputation:low
                            URL:https://unpkg.com/imagesloaded@4.1.4/imagesloaded.pkgd.min.js
                            Preview:/*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.apply(this,t)}return this}},t.allOff=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=8], baseline, precision 8, 544x439, components 3
                            Category:downloaded
                            Size (bytes):76617
                            Entropy (8bit):7.055895172252123
                            Encrypted:false
                            SSDEEP:1536:9pOSMKYDZsr2bdVSmhRszYjQGiWJw1Ep8qRXL3EL:aFbdvRzQGiSLyqKL
                            MD5:AB633F14C587E8CF8308DE9254566F60
                            SHA1:58668ECB9B882E3785DC9AD3DAE4CE0EE19671E3
                            SHA-256:1AB7C5BE4998A87E9C4C4B66B93AAC556FFD33AB2B22CDD4063743BD064FBCA2
                            SHA-512:31A2A0A20311C26FA05F75966B79838ED976F93EA941AB68AD39DBAB3894F7BF36081BD4950B07D09ED3A616E2A1C98B6421E4AE1493A7CE8D5DD57D247107DC
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2021/09/eAVALportal.jpg
                            Preview:......JFIF.....x.x....=.Exif..MM.*.............&...z.............1.....&.....2...........;..........i...................j...........n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x459, components 3
                            Category:downloaded
                            Size (bytes):109436
                            Entropy (8bit):7.972682748924236
                            Encrypted:false
                            SSDEEP:1536:9M3HNOfDTzyPJj5MpDy4PUqJeuu5mZav8fKXkhpvXHRLQp6LNODg4aFd0/WC6wZc:a3YfDTzyq9PlM5UavsK0heUxc/WC65
                            MD5:295530AD8AF5791A0BC2B8AC7342B80B
                            SHA1:1E3C2E4BE53AA1909221E0D7A34FADCC15A128B0
                            SHA-256:DBB15375027A1DBF90FBE1C9E4BAB0651CB2417F3D655E9E567CCF94E6D415EC
                            SHA-512:96CFCD3DDE3D1FC59547EEC98ABBFD1D92D02BF55F718D8B345FA7FCE066AE7858922C9D262D2183A03D0234B8DD5C2870DBA5E1C8ECF7EED55C8AE7FD31A2CC
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2023/03/zero-waste-g9bcc3ea13_640.jpg
                            Preview:......JFIF.............C....................................................................C............................................................................".........................................W.........................!.1..A."Qaq.2...#B.....Rb.$3r.....C....4Scs..%D...'5Td.......................................C.........................!1AQ.."aq..2.......#..BR..$3br4S.%C.................?..E=>.....OK.$...E=.s.f...5....X...P.OJ;..W...nq.|...N>..4.;98...i.ABM=0...S.Dt.q.....y=G.^{...?..)...(wars..&.BO........=Cv...H"..IL'p|..$.......gV..:E.]%4...WL).F......23.m... .@h.I....;rU.x.....k.*..5..C.&G'hU..O..>.u44..+,u...H..IL..c....y$j...Fi.$.SV.."Ck.1 r}fb......q....I...$..[...l..<.>Z.....wjt....`.......t.M..u..@$..zg..~..V.....q..c.....w+...bY.^.@..D..9...#.....K/.....wKt.P".j .#-..k.1.m##.S.-...a.c.-...\"..._e..r.!Fs..}.Gql,Z?.D.p#V.(w...Z1...*....SI...X.....^a..MR.R....=I..xM.E4/S.N.Y.j].t.@..O?.udC..tu_.o..z.A....e..Q.#.....u.......\......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15752)
                            Category:dropped
                            Size (bytes):18726
                            Entropy (8bit):4.756109283632968
                            Encrypted:false
                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                            Malicious:false
                            Reputation:low
                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 138 x 74, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):35170
                            Entropy (8bit):4.450218719042971
                            Encrypted:false
                            SSDEEP:384:bXE05liGeir1bSqfubh06doV1DrvfSgFwgqYmJjtLGbIw5XZ:735li2pSguFoVZfxFGYmJ0JZ
                            MD5:9FC35BB79CCDFEF96759569837A4CA3E
                            SHA1:344A84AA4A9823757390349315090C3D6CC4C1C2
                            SHA-256:9ED653DA6303EE9F799CCA1A343C61229446D21078BA0C916F559D0285FF20D8
                            SHA-512:72CF7DE5C813D86116D6EDC385A6A321B0138CF5C827D9430DDA3D2BAAD239D9BD21797B868DDA174EE2C7BECA830AAD12B51BA82909E87E520484F5D602155F
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/blob.png
                            Preview:.PNG........IHDR.......J.....do......pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10213), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):14197
                            Entropy (8bit):5.030421724474367
                            Encrypted:false
                            SSDEEP:192:bjygxtEjF/XCKGOrUgl4iF3HFhHHHlQlqlballlslHHCljxljKljJWlj6zN6XP4P:/Z5C5tLObXGW5uAQQsYuKkX1
                            MD5:25716F58D0EEB85AD7A9AEA634887BDC
                            SHA1:E9B3252FCA9AC33C3621DB68E06A25C3421F96B5
                            SHA-256:06F0821D2CE1A4470DFEACC7A1D77F82669FC96230BA73EBCC0F0ADBEF05AE14
                            SHA-512:FFEFD3656669A74A80D4D2C60AE9B47AAE2AB53B000421BF1BC28495C29EA5DBD1B92DE123DE8B5CD2163A03A63F81BE1D8CEF53D86C2750860F5666ECF9E8BD
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-eeef6.css
                            Preview:/* Google Maps */..em-location-map-container img.em-location-static-map {. width: 100%;. height: 100%;. max-width: 100% !important;.}...em-location-map-container.em-map-static-load {. position: relative;.}...em-location-map-container.em-map-static-load:hover {. cursor: pointer;.}...em-location-map-container .em-map-overlay {. display: block;. position: absolute;. top: 0;. bottom: 0;. left: 0;. right: 0;. height: 100%;. width: 100%;. opacity: 0;. transition: 0.5s ease;. background-color: #333;. cursor: pointer;.}...em-location-map-container:hover .em-map-overlay {. opacity: 0.75;.}...em-location-map-container .em-map-overlay div {. color: white;. font-size: 18px;. position: absolute;. top: 50%;. left: 50%;. transform: translate(-50%, -50%);. -ms-transform: translate(-50%, -50%);. text-align: center;.}../* Booking Form */..em-booking-form span.form-tip {. text-decoration: none;. border-bottom: 1px dotted #aaa;. padding-bottom: 2px;.}...em-booking-form p.input
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x450, components 3
                            Category:dropped
                            Size (bytes):102638
                            Entropy (8bit):7.979906437646959
                            Encrypted:false
                            SSDEEP:3072:DhfetSCLRN3A8vkPsoaClyabJ3OuehB7xRVv:1faS4A8vW7ayyablOFhB7xRV
                            MD5:A9781A991E8CC48AAE3579366B92CC05
                            SHA1:4138ECCFC078B0ED0D1D8F5EC4A76000E6DAEF8E
                            SHA-256:EF85B9C3A97A70A8468E18B8D6618F62484F818E1E3B08F376D4AF7A10C07F7E
                            SHA-512:84CE07FCFCDA913C42B09EE46091469EFCBEA22DAEEDD8E2BC998E7B32648CA849735C3B38C98727A116A1DB5BE6F289AE4787B39AE726C277C9405E644E8960
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................4...2'\.Y*.KY...8gb.g.....U..........0.. ...S..........4.p..8.....pe..nu8......N#....$$*....d..@.$EJ4.."D..B7...d..hI.F...!....!. ...A".....Z..i.$..) ..)\..8.......`.X..h%(H..I..u.c..+d.M&@$V.]l..*..........I."..6..%,T.AN..)......,I".....(..lL..2R.$. @.......rQ.u..O.n.=.)...O....Y.\IWar.gA.k3Y.h.Q..".V.zL+j.+j...6f....B.". bt0.bc.6AX..bE...2.V.. ...]B..a.&.4!..d.2,b...T..ISBF h....@.&.2.`..&.0.........JFa...Y9W%.....BPe...n...M.D..4..@.....Q.ZR..Q..@.]^Q2n.i*....N_U.y]..v-..Y..GT.t....J2I.9Tf..8..V..HLsR.c..EJ"N4. ". c.)A!.h..4..t.Y'.. W..//e"DK.J.#..*.>.0=..jQ......(.V.3.4[./V."=...K/9i.\..z...['g.......!.._^.g.i.YDK&.d....."..JL.Z.]..h...0....... .HPBM.....D%..IY...P n....1....&.h............e..K$..I.pr..Y.!.VNU....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=3648, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=5472], baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):178875
                            Entropy (8bit):7.976584255252424
                            Encrypted:false
                            SSDEEP:3072:KMCP8o9YVKZGi11al+0WZs37jEhTay9EcimpQI2qoZrocg4jpSoj:KMKZYoH9zxFay9Eci9zlocg6pSc
                            MD5:432853B1F01A89C56F1ABED6A7189806
                            SHA1:CA59EF1E44690363F31F9326CA27C3AEFC8A0F6D
                            SHA-256:932843E13515FC7CDDE9FE8CB57DF8F948D7DDDB0FE501E3DE389B0D8CA02346
                            SHA-512:06153D65EBB7B02B891DFBD89E329E67DCC5454723AF757A9FF29839EC1E842EC96E82B0C49075AB0C1F18A4D23E2C7E92F18D9DB74738A4F8BB206A6C1DE889
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2021/09/Einwegplastik-Verbot-2-800x800.jpg
                            Preview:......JFIF.....H.H.....$Photoshop 3.0.8BIM..................!.Exif..MM.*...............`...........@...........................................................................(...........1...........2..........i............. .........H.......H....Adobe Photoshop 21.2 (Windows).2021:09:20 16:39:56............0231..................................................................n...........v.(.....................~.......... h.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o.....|...nN.......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (15114)
                            Category:downloaded
                            Size (bytes):15166
                            Entropy (8bit):5.19641953739101
                            Encrypted:false
                            SSDEEP:384:B0qCzLjGBEoD4BysswTJB+e7v2WiURzpNMhExJo:vCzLxoDch3Jo
                            MD5:FC272C8272257AA38061EC9C67399CAD
                            SHA1:7E5E2A34709C0C3DB23B22CF3775754D65A43E38
                            SHA-256:0CBDB3815156C628E10BB581E45A4F66F4C3786B819AB5C897ECA960E92E3CD0
                            SHA-512:72E396F41F17605506C6C3D6DE0A9F91707D3471FD70B64B4D6330909423CC3C509677D0615A06A553259677EDFF95E40EDF87778AED6824546A7BE4A7CB4649
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Scripts/is.min.js
                            Preview:./*!. * is.js 0.9.0. * Author: Aras Atasaygin. */.(function (n, t) { if (typeof define === "function" && define.amd) { define(function () { return n.is = t() }) } else if (typeof exports === "object") { module.exports = t() } else { n.is = t() } })(this, function () { var n = {}; n.VERSION = "0.8.0"; n.not = {}; n.all = {}; n.any = {}; var t = Object.prototype.toString; var e = Array.prototype.slice; var r = Object.prototype.hasOwnProperty; function a(n) { return function () { return !n.apply(null, e.call(arguments)) } } function u(n) { return function () { var t = c(arguments); var e = t.length; for (var r = 0; r < e; r++) { if (!n.call(null, t[r])) { return false } } return true } } function o(n) { return function () { var t = c(arguments); var e = t.length; for (var r = 0; r < e; r++) { if (n.call(null, t[r])) { return true } } return false } } var i = { "<": function (n, t) { return n < t }, "<=": function (n, t) { return n <= t }, ">": function (n, t) { return n > t }, ">=": fun
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):63849
                            Entropy (8bit):7.984027456824826
                            Encrypted:false
                            SSDEEP:1536:fKitqW0+sjru/kyROxrXGCDMCJIscUzYlSClqTtxD3v9Rv5p:qW0+6CDaGCDMCJIsdzYE5LznRp
                            MD5:623637AE02D33A5450F998D1A379DA06
                            SHA1:0E6CCDCA8714AC120F76EF03FFCB2854A1422BF0
                            SHA-256:E63F6A1AB9284123109998F2D7883F182F89C62AE696AE9126C38F4B5E951D6C
                            SHA-512:A0A5969D2A02776AC0DB0FDC5E5962C5CB5268811E9EC9F5374F1436DF545CF2F783096EDB463128934FD99F10C8E4E76CCF8F0454F699A9B51C6D857D226567
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C....................................................................C....................................................................... . ..".........................................T........................."..!12ABRa..#3QbCr......Sq...c...$...4Ds........T....%5.E................................1........................"..2.1BR#..!3AbQr4$CSa.............?....f/...HsL.q......d..M..N.5......,uH..f..mL.h.....tq.W..J3....i..u.jR2F.'.5.7..[q..UL..w#.)...e--....- \.K.J.n.O..T.........e..A..84..4`..jf..@...'....pR..>}.{.^....4...q.$aG.j....$....F..i......G..28.CZT...,.P..4..jbbQ.Z...........D....?.Y.J.#N....(.2i%.v?.h.g'e...}'.ds.i.I.k.Y.jb.I/x.9...S..!L.......D..7..I..U%f^K.GL../.&../V.....f.)......._...h]d.SZ..J8...|.F^.2r..Msr....L..R..j2I...=AY.3..g..<L[...H>..0.f.7.d..3.m.nvJ.{lR.........U.D._..@U.Df@.K^>.[.....I.D"~...mM ..2.U..P7p#ULc.Ut.G.5...U...fp.;.n.S...U...H4..j..:.+.S....n......<t..I.-...:O......W.(zg...K.D..*._....P..Cj.9..I..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):17001
                            Entropy (8bit):2.848573595257485
                            Encrypted:false
                            SSDEEP:96:WSNkEWRTxNXeSxHdsc5jk6JCsDzaFtThbHL2VJ8EEp8+y+VA:WSNktFk6lD+Fxh2VJ3Ey+rA
                            MD5:57620B02557FDD2B46F7D8C527114DE0
                            SHA1:6DFC8A188DBF0A5903F099482652C18B9A89AE60
                            SHA-256:D7DBA8B8BC7E3A557B2D42C22EDA4A7FFA7CDCE5559510DD080EDF2244A1F196
                            SHA-512:442161A248D31EB7F5093FED241F89B3559F92BC19DB35DA6B1196B23D27A8047F822D0BC261B3D6508B8CDC269D559D90F93B7B46C52024113CFADB8AB26DE6
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..............>a.....pHYs...............8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-12-20T17:36:23+01:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-20T17:37:22+01:00</xmp:ModifyDate>. <xmp:M
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 443 x 600, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):22307
                            Entropy (8bit):7.9164896589922495
                            Encrypted:false
                            SSDEEP:384:xZ4Tl0hFRw+PcvWR57uO/izPip+xzvgTiW7V83gnxZyY5VSKJSY5mPt:xZ4TVtO6z6kxzvyiWh83yZy4VlAt
                            MD5:464D034B535B96824F1364A80AED9443
                            SHA1:E8F22F056DE05CC91BDE9C2E74653550D29649FB
                            SHA-256:2DE84E4F598CB41C243B8157F83A494E93D5D6E1EBFD7485BEC4B14F36E6D292
                            SHA-512:D3C1EA6EA7F2A7DFE9F89C4C43452AD528D4C2E91D37D14E30107B530A60AD0A86A4FC35BCD2CB713CCEB35C6C1A1FE5C160B2258E6ABB32A72FA16CDA7963B9
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......X......QH.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e3e7037f-095f-2948-a9de-6a47f87b4a07" xmpMM:DocumentID="xmp.did:EF7CF908F66511EABBC2840D8A56EA82" xmpMM:InstanceID="xmp.iid:EF7CF907F66511EABBC2840D8A56EA82" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9e23ec25-990e-d347-a4c7-6bbe1ff59ea4" stRef:documentID="adobe:docid:photoshop:9121ae9a-c601-11e7-84df-ea79c5fa1155"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......S5IDATx.....d.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):27004
                            Entropy (8bit):7.967462502311778
                            Encrypted:false
                            SSDEEP:768:KB8033p9rqUPnAIaN7I1w7dPpOdgEFB37191Gh:ap9OU/5aVmQNO9FB37198h
                            MD5:2E7895CA768D1FF51803C1F76784CC75
                            SHA1:DE7A0F9EFB5ABB50D0444338B00C4CC5A108A401
                            SHA-256:157BBB1A9D9416A791BDC8197D9A388A029446FCF7F6A12ABE109AFEC1F0EA48
                            SHA-512:461C7CBB041F2DF0AF83A33750DF900C29161DEB3E972499C57768C5D7CC2E6CC90DA04B463881319BCF9E74D5B89316711D0F7DB76F27CEDA1E324B627F5480
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/menu_support.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:ED02716DC3B811E7BEFDD818DDDA2ABC" xmpMM:DocumentID="xmp.did:ED02716EC3B811E7BEFDD818DDDA2ABC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ED02716BC3B811E7BEFDD818DDDA2ABC" stRef:documentID="xmp.did:ED02716CC3B811E7BEFDD818DDDA2ABC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65348)
                            Category:downloaded
                            Size (bytes):1144189
                            Entropy (8bit):4.279319319197026
                            Encrypted:false
                            SSDEEP:6144:2nomTD5rn8js2eDVn4xZcbMV2Dnio/NULo9tRtKe1VE4OKxeXbYJnDSAzl8wDKSm:+D5rnZbMwtRwF4OKIoe
                            MD5:404A92B24A08BE40401366B62CDC8D8B
                            SHA1:354A917D3C4207A76682BDFDBACF8E43CB0064FC
                            SHA-256:F90FF3FEA54E7B10725B55A9BFCD654CBBE7B67650558A6920BD6505D86D22AD
                            SHA-512:2FC18D0256CB161E39A5B644BEC5F81B2530BC0E48FDBD25FBF1FB5795CCFF7773405FB30144C16146ED3B865D6C25432C50FCEF7553804819358A39049D01ED
                            Malicious:false
                            Reputation:low
                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.12.0-2/js/all.min.js
                            Preview:/*!. * Font Awesome Free 5.12.0-2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={},l={};try{"undefined"!=typeof window&&(c=window),"undefined"!=typeof document&&(l=document)}catch(c){}var h=(c.navigator||{}).userAgent,z=void 0===h?"":h,v=c,a=l,m=(v.document,!!a.documentElement&&!!a.head&&"function"==typeof a.addEventListener&&a.createElement,~z.indexOf("MSIE")||z.indexOf("Trident/"),"___FONT_AWESOME___"),s=function(){try{return!0}catch(c){return!1}}();var e=v||{};e[m]||(e[m]={}),e[m].styles||(e[m].styles={}),e[m].hooks||(e[m].hooks={}),e[m].shims||(e[m].shims=[]);var t=e[m];function M(c,z){var l=(2<arguments.length&&void 0!==arguments[2]?arguments[2]:{}).skipHooks,h=void 0!==l&&l,v=Object.keys(z).reduce(function(c,l){var h=z[l];return!!h.icon?c[h.iconName]=h.icon:c[l]=h,c},{});"function"!=typeof t.hooks.addPack||h?t.styles[c]=function(v){for(var c=1
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text
                            Category:downloaded
                            Size (bytes):4469
                            Entropy (8bit):4.809312461835972
                            Encrypted:false
                            SSDEEP:96:VFBSTCvHkHepJLmbqoilyXYNpuWGWx/sv9o6bIS3rMWR/OO7nN8D:VFBSTuk+pJLmmoilmYNpuWGWx/sv9o6e
                            MD5:5B8CF181F0DB722045CFB39CF2CB3B7E
                            SHA1:92DCDCCBBF0C29EC1389FE6F58C634CD61CA2AF8
                            SHA-256:CCB127F4D8A028823C289F92F111A910E3CCB05648BF8E6A847D1F0647600334
                            SHA-512:250CD4CDBCE151F2A796581C3002774385B2C6F1356B81B8FBF57E74038BD702959A72F71793F7C57F4AE6504C72EDFB77A5326D9523081861B89F65D99BA7D3
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/print.css?version=795833116
                            Preview:.@page {. size: portrait;. min-width: 768px;.}..html {. position: absolute;. margin: 0 !important; . padding: 0 !important;. min-height: 0 !important;.}..body {. margin: 0 !important; . padding: 0 !important;.. /*font-size: 12px;*/. min-width: 768px !important;.}...container {. min-width: 750px;.}...form-group {. margin-bottom: 0;.}...form-horizontal .control-label {. padding-top: 0;.}...checkbox input[type="checkbox"], .checkbox-inline input[type="checkbox"], .radio input[type="radio"], .radio-inline input[type="radio"] {. margin-left: 0;.}...print-hidden {. display: none !important;.}...no-break {. page-break-inside: avoid;.}...eingabefelder-table {. width: 100%;.}...eingabefelder-table td {. height: 32px;.}...eingabefelder-table tr td:nth-child(1) {. width: 200px;. vertical-align: bottom;. font-weight: bold;.}...eingabefelder-table tr td:nth-child(2) {. border-bottom: 1px #000 solid;.}..@media print {. .col-sm-1, .
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 572 x 295, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):17602
                            Entropy (8bit):7.921995814550646
                            Encrypted:false
                            SSDEEP:384:9nxDSsBTL5lYGkK5rWT1aGQRapEQIbbtwZZLkE0sNieoKpZ:9xDDTL5laT1aRhbqbL5lTZ
                            MD5:43B7BA50F050BD38D9CBC5B431F82651
                            SHA1:9763770141B9A4B88C47D88328C441B9089C6DC8
                            SHA-256:98C6714A3DE88079081B4BA9AFF72364E6082254F83298C7EA5DF5F2E313AD8E
                            SHA-512:DFD4E1D58B5EA6D9D2FA8AEFEC17183C8DABCE8C3A654F44EA8F151F1901143EC358999BBA428CEB2E5167D331CC2BADFC88CD71B5F179AD9A1F5226ED7FD5C2
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...<...'.....".....D.IDATx..}....k18...b.p.}..-...8.&>B@8....(......)....t.......B.....?.c-.:.9~.!gq..^.1C...x..g..].66......z....A25.==..3....i.p.....O......v....;m.4U..m.-.....w.a.P).....U...Y..K..5....~{..C+G.itO..@k...{.N.>........:...7....P.Z.....L.m.6.R.tM..F..[.^>....?F+.}y......c.z.<....@.......U!..hy.t.iC..[T.........gu...)...{Rw>...9}.Y^.....ke..#..)G...C...3...CJ ....~3..x;.6..V=...7^a}.>8..Y..6pb...r....Vuvv6D...U.M!..............z...R*..f.4%P..8I..23g8.dZ.|...G.=...}...W.'....1.XK...r..>.I...=.....V/.........6j..V.1..,.1[.!.....~.....R.Q..q.EN.[.mX.B.w..?5rY.........+...,.^..-.....n..O.1.0..N....R..=.7.e.8.....U....Wr%....a........B..}FE.d...d.-..y....5-..K......UE.VH.2.=hU.=..nqh~.XR..W...};.Zi.AyR.D..}..g.>y..Oc...%.. ..T.)Zr...EH....(o.............h......-.D...@......."@....4..-...MC.EK.....KS..~.+?.4...*9.|o...O...n..w....5...6..9..........{....U........^ar....;..W%I.-..j.a....?..m&.b.Ku.$...m....^?.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 861 x 276, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):10532
                            Entropy (8bit):7.769679933840286
                            Encrypted:false
                            SSDEEP:192:wDaXu5iJg9mfdiVnmJW1qJ7mc+uqzNc+stjlmNTiA2oasJOK:weXEmEsEvHmlmhL2oa9K
                            MD5:09064B6A6D54F4236B1C97CBCB98CE3F
                            SHA1:4AB24C2EF64A4747D5187E2DDA95E29AD6316500
                            SHA-256:81F0702C1C0DF64D520AC02C4619C1739D8C36065AE5F51B48D0D2C55E0ECD1D
                            SHA-512:5738C17153D9A75E05FACE7AA093B4ABCBFDB43DA86E8E619A3466DE1A85141D60A3E38B8880A3A2288C0F52B5622FB2115A44A720570D8B39275904E14B9A88
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2023/06/FF_Zscaler01.png
                            Preview:.PNG........IHDR...]........._....(.IDATx...}.......5+...u4.(.o|".7.......%H...........%,.J.VE............(...!7... ..$">......}.O.:..z.{.{....z....T...SU.|..W.....a....;v.....>.\...P9.....?....}A..... .6m...S'.N...........c..3.C.....*../...A-......*.....8.K.r!..@%Z.pa&..z.h..W..B.........K..n@$....T..g...mD........$.Z:$....T.7..M..B....5s....r!..@."....@"....@"....@"....@"....@"....@"....@".~..5g_..g.f..N:..:h..3..V...;..Qu....9.......=.........Pw.....^Y=.g.W..........:.)i.......[..v.z.7&g...'.......['.....lv...m........v..k...../?..?.>u.M.=:0x........[..}..L....8.......:........v:..:...?.k...v.}.....p.G.=..c..><o.+.H....-./.n....>2......'..N..B........L.j.j....r.......Y...Bj...@.Z..}/...;3....gWL.N..O..\.5.G....@;QZ.p........2.F..i-r!..@.R......i...M..3=...k..~....v.n.U.....).>...A#.......O....M.....t...EB..vj....@...'..3.1.p.P.Od....&..g.$....{.=.4.......G..5.......S...5..{....^....PX.......N..Z......?.....k.>.....3..b
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4095), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):33137
                            Entropy (8bit):5.1232466594693244
                            Encrypted:false
                            SSDEEP:768:c7NwWi7VsnEaCtDy3EDV1OC3NYV1OC2rWV1OR3BV1OCVmP15u3K6Ut:cm6Ea6ZZaorSQLqPi6/t
                            MD5:126A9D49EC17514C53DC786D6465B541
                            SHA1:F3E8A7A7407DC852CB06A2DCC3A3F21D1569EB79
                            SHA-256:69365C6918F21878AD5258D3C87CA0E3C3653D0897DCCEB405C183AA7DFDB598
                            SHA-512:DA033D8F69063C631DA44A46500F93C03CE45BF037D832CC4DD204D846BB66F472D9AA2B6C8096CF5A4CD78BE3D06E715C26AE217F11E871F64878B10D095E32
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-7f010.js
                            Preview:( function( $ ) {.....// parse query string...var parseQueryString = function( name, str ) {....var regex = new RegExp( '[?&]' + name.replace( /[\[\]]/g, '\\$&' ) + '(=([^&#]*)|&|#|$)' );....var results = regex.exec( '&' + str );......return ( ! results || ! results[2] ? '' : decodeURIComponent( results[2].replace( /\+/g, ' ' ) ) );...}.....// observe DOM changes...var observeContentChanges = function( el, onlyAdded, callback ) {....if ( typeof MutationObserver !== 'undefined' ) {.....// define a new observer.....var observer = new MutationObserver( function( mutations, observer ) {......if ( onlyAdded ) {.......if ( mutations[0].addedNodes.length )........callback();......} else {.......if ( mutations[0].addedNodes.length || mutations[0].removedNodes.length )........callback();......}.....} );.......// have the observer observe for changes in children.....observer.observe( el, { childList: true, subtree: true } );....}...};.....// ready event...$( function() {....initPlugin();...} );.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):95901
                            Entropy (8bit):5.274917038171615
                            Encrypted:false
                            SSDEEP:1536:6FarnAYEkrzEQqFVcxAtINAWsMK1d1QfxuyShtQJTUFOGuioB7ebmfVbzIkAzxpL:3/xsM5IAJKV4Axiw
                            MD5:F5931FF3496C48E8F63AAC984BB2AA9C
                            SHA1:8F6C30198DB646FD2858FCDBB0F1BC8DB060B326
                            SHA-256:B09993381DD9E2F0F12CA8EB8877F2792AC9F18BB40BCA7339F4E4099D3F105D
                            SHA-512:ABCA0EE6A5A86B0477EFFBC56E6082348A3ECEE5FC250A313993141096B512F98627EB3FB8654ABE35AD9E9A895B2DC9A799DC5E82CCB939211BC2C7D04FD2DB
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/bundles/jquery?v=Z_3sx_Om2qdGQNW4A5Csgy0WZLaXSa4Eg8ukUl26_Qw1
                            Preview:!function(n,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){function ri(n){var t="length"in n&&n.length,r=i.type(n);return"function"===r||i.isWindow(n)?!1:1===n.nodeType&&t?!0:"array"===r||0===t||"number"==typeof t&&t>0&&t-1 in n}function ui(n,t,r){if(i.isFunction(t))return i.grep(n,function(n,i){return!!t.call(n,i,n)!==r});if(t.nodeType)return i.grep(n,function(n){return n===t!==r});if("string"==typeof t){if(re.test(t))return i.filter(t,n,r);t=i.filter(t,n)}return i.grep(n,function(n){return i.inArray(n,t)>=0!==r})}function hr(n,t){do n=n[t];while(n&&1!==n.nodeType);return n}function ee(n){var t=fi[n]={};return i.each(n.match(h)||[],function(n,i){t[i]=!0}),t}function cr(){u.addEventListener?(u.removeEventListener("DOMContentLoaded",a,!1),n.removeEventListener("load",a,!1)):(u.detachE
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (39885), with no line terminators
                            Category:downloaded
                            Size (bytes):39885
                            Entropy (8bit):5.180561987803786
                            Encrypted:false
                            SSDEEP:768:pwKGv8fpiWEJa9aAN1QR3/vN2xWBVU6nufXv4clF3cNR6KHaeoEpXu+T:YvacR3NrUjfgclF3g6KIEpXue
                            MD5:1EDB2F9D53A334211BE2AF35B413C20F
                            SHA1:6466F46BB348FD6A1467D99289E7BD868EF66AA1
                            SHA-256:E9C7546A7918C4435DD385EAEEFC50AB788D57C18B19A604408411F35ACFE118
                            SHA-512:3AE1555DB317EE95A2AFB8CC7B6A472F1080595DEA914A68401D8A24653600F41A48E8CD39167CC0D06A0FC524A1C425D44E0421C8E3A11173F29AFFCAEA5064
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/bundles/bootstrap?v=NzP9D5jO6GVMzY8_4Kfk811W0VrrhYdC5doOJzjbWJc1
                            Preview:if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(n){"use strict";var t=n.fn.jquery.split(" ")[0].split(".");if(t[0]<2&&t[1]<9||1==t[0]&&9==t[1]&&t[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher");}(jQuery);+function(n){"use strict";function t(){var i=document.createElement("bootstrap"),n={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var t in n)if(void 0!==i.style[t])return{end:n[t]};return!1}n.fn.emulateTransitionEnd=function(t){var i=!1,u=this,r;n(this).one("bsTransitionEnd",function(){i=!0});return r=function(){i||n(u).trigger(n.support.transition.end)},setTimeout(r,t),this};n(function(){n.support.transition=t();n.support.transition&&(n.event.special.bsTransitionEnd={bindType:n.support.transition.end,delegateType:n.support.transition.end,handle:function(t){if(n(t.target).is(this))return t.handleObj.h
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24971), with no line terminators
                            Category:dropped
                            Size (bytes):24971
                            Entropy (8bit):5.291171198521171
                            Encrypted:false
                            SSDEEP:768:bC8N24SeS8ZvsGATpHcHgi862nzHKtKPkoqg+/X:bF24SeS8ZvsGATpHcHgi92nzHKokoqB
                            MD5:E15FB2742A9F1D76B9FE439E597908A9
                            SHA1:F8DCF22312C9EC3C5E2F270B9F83C5C8E6B43926
                            SHA-256:16B389AC012B57A9A383AEB5B169D715BFF029B142757DBF9F660E1793BED772
                            SHA-512:C82145523C9B4C1A896EA635FE9F18447FB16CE901C022CF293ECF32E7C0AF6D569961792CA914791F4E7683940A8410E9FE820EB88FF5F0E8F685BCC02D00C2
                            Malicious:false
                            Reputation:low
                            Preview:(()=>{var o;o=jQuery,window.BorlabsCookie=function(){"use strict";var e,t,n="#BorlabsCookieBox input[type='checkbox']",i="#BorlabsCookieBox",a="#BorlabsCookieBoxWrap",s="#BorlabsCookieBox input[type='checkbox'][name='cookieGroup[]']",c="._brlbs-btn-switch-status",r="data-borlabs-cookie-uid",l="data-borlabs-cookie-consent-history",d=".BorlabsCookie",u={},b={},h={},k={},p={scriptBlockerId:{},jsHandle:{}},f=!1,v={consents:{},expires:null,uid:"anonymous",version:null},g="borlabs-cookie",m={consentSaved:null,codeUnblocked:null,codeUnblockedAfterConsent:null},x=null,C=!1,y=null;function B(o,e){if(e){var t=e.querySelectorAll('a[href]:not([disabled]), button:not([disabled]), textarea:not([disabled]), input[type="text"]:not([disabled]), input[type="radio"]:not([disabled]), input[type="checkbox"]:not([disabled]), select:not([disabled])'),n=Array.from(t).filter((function(o){return 0!==o.offsetHeight})),i=n[0],a=n[n.length-1];("Tab"===o.key||9===o.keyCode)&&(o.shiftKey?document.activeElement===i&&
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):129561
                            Entropy (8bit):7.987133745392485
                            Encrypted:false
                            SSDEEP:3072:xRWrYGeppUXuZNTv57IzH1L8p1/wu+L+uac:XvGepGXuZhRIzH1Ip1/usc
                            MD5:48910BC121812F6D5575BC5DA20B2628
                            SHA1:4DFDD64498969E0FB0778C5EA09DE3461319D1FD
                            SHA-256:E470BD505CB32B5B39D31BEC33F47A0FBA4AC572C3761CB376EA92475480EEF5
                            SHA-512:CFB88124918101722C82EF9F8CFF3DE71BF21D69A46DE3154F87A6AA5DEE2EF4D734DC0998A61E29BC3CED700A15B755B4AF13BFD87EA7C8EE87E587EFA15A86
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2022/04/Wie-Rezyklat-Verpackungen-neues-Leben-schenkt-800x800.jpg
                            Preview:......JFIF.............C....................................................................C....................................................................... . .."..........................................X........................."...2!BR..#1b.AQr3Caq...$Sc........4s....%D.....d..5T....&.....................................A......................."...2..B..!#R13b$A.r.4CQSa..%...q...................?...Z.X..7O.._.....f...^.Xy...j....]...........\%..7.7..I...RQ.{..3T...n....a.h..%.$.K2?.).4Z.=...>m.U.n.o*rC.1..J.*..u..:.T'+R:R>..Q..*.@.].....H...c...D:f..d....+..E....>.~.z.).ZvC.....;.@....8L.....Z.......L....b.}.>Z.....j;...H7..x..^..!... :x...tr......5.=V...N...>.....5.5.D.f.q".~D-..B$KM.gO.d.Y......g3-..49...ur..P4?..tFL..+{...B...b.....v.Z..h{U.9.....}K,...E..5.-..!V.&.H.&..1.9.`k..h...........G..k.9..k-.b...xr.8.n..234kty.d....N...JQ]-...K...NM#q.B.O..3..+.l..Z.H...../.._.")...,.....L.0.../.{....,.r-.W..dIy.,P....d.$...YD$\.}......E8..U....L
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):196898
                            Entropy (8bit):7.986314672538358
                            Encrypted:false
                            SSDEEP:3072:j5EG+ow0459mH7E1R/o7zvG/eSndBlFnNE+m5XuEbUBt1basJCCbXQGa:j525907Z/IeSn7ps5zIDaA/bva
                            MD5:9094947C95F74DBAAB5439EFC2188019
                            SHA1:6888877C9FC8A8E2D1EAEA022E568457ECB75875
                            SHA-256:C5C0221CAA815C422D9C764E6BD628B1CABAACCFB73B9455087F5E5FF9D2F848
                            SHA-512:3588D5801F7116D5A9C996B1B97681CBE928253E7755F8393B099D28766CB90D70ACD0509F0816E371B41B3F6073F19D2A6198113F2FAFC3C61B8683F7148AE0
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...t.;...;I.....}..0.@r..............N.!13c..v.d....;;.t...g.9.v.J....OKR.\.df./U...lef.....d..#.U.S.>.#a?U.s8..c..2.f.\S..WZ./.2..Rmz."U)%.......^.W..O....1&}...*Y.m..^_J.E.[.......%%....O.9..../......*..).......D$.HDbr2.Sx<.gr.R".I.1.WBb...^...=11...S.?E-....M.C.M..E.yC...._ >...\&.U..mI..B.I.(.9:...e.^.J.2....}}.dO.....z....'!*......IBXt"B.....$*9[......C.1..v....1>.$nG.}r~%K.*.H.q..x.....L.?$.N."..."c..|...}..........W...C`x,.........8<.....,(........b.........5.....gr...*g..Y!..2UD.X....[...!....I.....;.$...1.s.........c2.....5.Q...^.u.|T.J'..@48di.g\|.2.9!a3."....q4...b...N.....I.s...E^..g(2..R......D...Q....y. .6.M..&.U...%....2F.H.b.Cg..........p.V%.x...1.........}.....@..q{..G.}..Fix.D.. ....).<........?. ..a..,._....v....k.5F.,?U.[......I.<.d..Q.#.a....e5\.....}.H..`......=.*..7..Cc..Zt|..MR:._....^..-.....bh.... ..AK../.j.+.....}...+.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 99 x 100, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):476
                            Entropy (8bit):7.191500766193686
                            Encrypted:false
                            SSDEEP:12:6v/7X+nM0/D8QZ3txGYz7U+pFYd+x5sDC00o4B+dtP9:SQ5AQJGK7bbxyR40
                            MD5:CD63557E41529DC2EBF7826896024C34
                            SHA1:F89B4E46531180110FB169D1A06DCC5AEA5538AD
                            SHA-256:7A69DA57A554157B8A77D262F4D283E265A5801819F6770A54969EAF20865B7D
                            SHA-512:AA655BD983C0A110F48F91139A4953DB4CCAE1AA2EAC68D6512780F67FBE0212347FDF1DFD32910BB7B5219CAA128FCA618D5EBC830BDC8085A70CE4F3EBE8EB
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/list_icon_blue.png
                            Preview:.PNG........IHDR...c...d.......~.....gAMA......a.....sRGB.........PLTE....^..^..^..^..^.........tRNS.4.tk......WIDATh....n. .E...._.3m.jnI...+.K@H..E.OV..#....cr.b.o.Q...G.....9q..9m.qe.7.......#..+...h.....o.0..a0.....r..*...RG........b..7..g../....0.....n...%..o(..."...Cd@d@.!.....?.Q.D..5...2 ..0..(.1...Z..5.<....71.o{.........g....p.5......~.x....v...s-...|N..-.N....k..r.....s....k..._+J..e...5H......6^..C.....W....Rp/..S..F!=^.V5.W.....#.g......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):28971
                            Entropy (8bit):7.967578751409001
                            Encrypted:false
                            SSDEEP:768:OxLjD9cOQ+VtvW7UV4UL+0s+ViKCR7yYeQ90:kjD9qwtO7UKGdZNMVXG
                            MD5:D3F2D9F4E68943AA62F2BD2CB89A6062
                            SHA1:1902F3376351FF676CFDDEDCCDF04C7823EFA574
                            SHA-256:F72F354596D5253C17CBEB5A0C0785BED16D35522901C02F487B4BE9E94F65E8
                            SHA-512:AB5A8F36C34F977EC12E3820BE345103560245B8E4BC9B3DB39BB82542E8693A51E838B4C5C778A54FD56097C022AE0BCED5EDC7E81E29AF31D062A70D724359
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:A0AE06A1C31111E79FB7C52CCD434201" xmpMM:DocumentID="xmp.did:A0AE06A2C31111E79FB7C52CCD434201"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A0AE069FC31111E79FB7C52CCD434201" stRef:documentID="xmp.did:A0AE06A0C31111E79FB7C52CCD434201"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (27122)
                            Category:downloaded
                            Size (bytes):27215
                            Entropy (8bit):5.288643389875537
                            Encrypted:false
                            SSDEEP:384:HMmR1XNK74rKmOSC0BQUWEc3RLl1BqDTzphhx6UcHtr/YGOpVYvYBwc:lR1g75mpv4LlODhhhx6Ltj2Pwc
                            MD5:22213098770D4610A49280919429FE70
                            SHA1:0BF168364FA5DC69E1C182E2BA367EBC379F4575
                            SHA-256:018ADCCB77E0EC09CA366A7A441FBE4A0EDE9391F985F385C2EC19D21BF380BE
                            SHA-512:27AEE79BB7CD75DFE96944252F12A845E51F7DDB0F4461C2398915C11194483BFF344E4326D2FA4A28A79FEB3CAD93182434094623DD5A3B3F3C7BE330B9CA8B
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/jquery-waterfall/zepto.js
                            Preview:/* Zepto v1.0-1-ga3cab6c - polyfill zepto detect event ajax form fx - zeptojs.com/license */.(function(a){String.prototype.trim===a&&(String.prototype.trim=function(){return this.replace(/^\s+|\s+$/g,"")}),Array.prototype.reduce===a&&(Array.prototype.reduce=function(b){if(this===void 0||this===null)throw new TypeError;var c=Object(this),d=c.length>>>0,e=0,f;if(typeof b!="function")throw new TypeError;if(d==0&&arguments.length==1)throw new TypeError;if(arguments.length>=2)f=arguments[1];else do{if(e in c){f=c[e++];break}if(++e>=d)throw new TypeError}while(!0);while(e<d)e in c&&(f=b.call(a,f,c[e],e,c)),e++;return f})})();var Zepto=function(){function E(a){return a==null?String(a):y[z.call(a)]||"object"}function F(a){return E(a)=="function"}function G(a){return a!=null&&a==a.window}function H(a){return a!=null&&a.nodeType==a.DOCUMENT_NODE}function I(a){return E(a)=="object"}function J(a){return I(a)&&!G(a)&&a.__proto__==Object.prototype}function K(a){return a instanceof Array}function L(a
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 160 x 188, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):2118
                            Entropy (8bit):7.33257560089679
                            Encrypted:false
                            SSDEEP:48:VG1kNn2ywJ374Ikh3hFxyuaKhrmUchhvCg+K2zT:Vx2B4VPRaKZVzT
                            MD5:E2DDAF1887B4DA296C3341EEA0FB8698
                            SHA1:BD9E6CCF7B1F5A926B000EB8D840CDE12EC9FDBB
                            SHA-256:760FFD38E97F3DF35504BA4210AD4E4EEB5734E1CB92D578E7B05039D5EC088A
                            SHA-512:C265400EDF29227F3EAC487AEA9B27DD9866DC92D02A1259C67593E469618A5E9B39A0CD1C63E4F5C678169850F5FE99CCA1649BA983D4FAD7123173E55127E7
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/facebook_icon.png
                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:BD887E43C60E11E787CDDFBE2297BB8C" xmpMM:DocumentID="xmp.did:BD887E44C60E11E787CDDFBE2297BB8C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD887E41C60E11E787CDDFBE2297BB8C" stRef:documentID="xmp.did:BD887E42C60E11E787CDDFBE2297BB8C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...X....IDATx....k.U.......x.-U.**^.**.K7b7".7.....q...wu.N.q.VA.7*....D.Ei..M.*..jm|..L...yOs..^H.H'3.L..:s2Y^^..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (678)
                            Category:downloaded
                            Size (bytes):33465
                            Entropy (8bit):5.099410436907129
                            Encrypted:false
                            SSDEEP:768:uMyohFMGgJlThds+B5u7beIKqjxqysMBVQxOvbOB+rF+47UUuc:0oh6GgJlThds+Kj07xOvbO8rwOIc
                            MD5:27CFC7987BB4D0E351510D8C35DA2456
                            SHA1:FF5AEB71EBE170518E570A56C961A17D4D1CB76D
                            SHA-256:C64E22FEF3039C3B9C39BF4C30FF775B61DB3D64564C530C0C92197E769B93BB
                            SHA-512:903F0B5A61FE67B645E072620F84B7DBB0D7628A891632E6DBF233F2B8D1F28358A167D54EA45C8B5EA3DCA64572FF9C612672D931E822B502DCA080C247E4B5
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/style.css?version=795833116
                            Preview:.@font-face {. font-family: 'Vinci Sans Black';. font-style: normal;. font-weight: 400;. src: local('Vinci Sans Black'), local('VinciSansBlack'), url('fonts/Vinci Sans Black.ttf') format('truetype');.}.@font-face {. font-family: 'Vinci Sans Bold';. font-style: normal;. font-weight: 800;. src: local('Vinci Sans Bold'), local('VinciSansBold'), url('fonts/Vinci Sans Bold.ttf') format('truetype');.}.@font-face {. font-family: 'Vinci Sans Extra Light';. font-style: normal;. font-weight: 100;. src: local('Vinci Sans Extra Light'), local('VinciSansExtraLight'), url('fonts/Vinci Sans Extra Light.ttf') format('truetype');.}.@font-face {. font-family: 'Vinci Sans Light';. font-style: normal;. font-weight: 200;. src: local('Vinci Sans Light'), local('VinciSansLight'), url('fonts/Vinci Sans Light.ttf') format('truetype');.}.@font-face {. font-family: 'Vinci Sans Medium';. font-style: normal;. font-weight: 300;. src: local('Vinci Sans Medium'), local('VinciSansMedium'), url('f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 99 x 100, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):476
                            Entropy (8bit):7.191500766193686
                            Encrypted:false
                            SSDEEP:12:6v/7X+nM0/D8QZ3txGYz7U+pFYd+x5sDC00o4B+dtP9:SQ5AQJGK7bbxyR40
                            MD5:CD63557E41529DC2EBF7826896024C34
                            SHA1:F89B4E46531180110FB169D1A06DCC5AEA5538AD
                            SHA-256:7A69DA57A554157B8A77D262F4D283E265A5801819F6770A54969EAF20865B7D
                            SHA-512:AA655BD983C0A110F48F91139A4953DB4CCAE1AA2EAC68D6512780F67FBE0212347FDF1DFD32910BB7B5219CAA128FCA618D5EBC830BDC8085A70CE4F3EBE8EB
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...c...d.......~.....gAMA......a.....sRGB.........PLTE....^..^..^..^..^.........tRNS.4.tk......WIDATh....n. .E...._.3m.jnI...+.K@H..E.OV..#....cr.b.o.Q...G.....9q..9m.qe.7.......#..+...h.....o.0..a0.....r..*...RG........b..7..g../....0.....n...%..o(..."...Cd@d@.!.....?.Q.D..5...2 ..0..(.1...Z..5.<....71.o{.........g....p.5......~.x....v...s-...|N..-.N....k..r.....s....k..._+J..e...5H......6^..C.....W....Rp/..S..F!=^.V5.W.....#.g......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):259555
                            Entropy (8bit):5.203680364619266
                            Encrypted:false
                            SSDEEP:1536:e1134b17/EWR7IxePbs4NfkCvdyECTVxB/nCXgPG/ytivhkdIM28N:VRTEnePbsT6CPB/nCXgPG/ytiv98N
                            MD5:6B433317D5CFCA83935745684A7F8D68
                            SHA1:29737919D6E37F2BCB1DF418366130884EE210B4
                            SHA-256:689D1E4B548BFA21D9F1CE8FE16ADBFD6C2F109C34AD075FAF1FA6E7376A4143
                            SHA-512:69D1320B0C11783BA63D32FC8B294C358E1BAC2F6F8A6EF29EB7DD33A411C14183FAABC3E2ACE090D34B1F746F053D9B0524FB29A9F9E7F1233B42D28433219D
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-5e25d.css
                            Preview:@charset "UTF-8";@keyframes shimmer{to{transform:translateX(110%)}}@-webkit-keyframes fpFadeInDown{0%{opacity:0;-webkit-transform:translate3d(0,-20px,0);transform:translate3d(0,-20px,0)}to{opacity:1;-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}}@keyframes fpFadeInDown{0%{opacity:0;-webkit-transform:translate3d(0,-20px,0);transform:translate3d(0,-20px,0)}to{opacity:1;-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}}.em{--counter-background:#F36752;--counter-color:#fff;--counter-background-tentative:#ddd;--counter-color-tentative:#888;--default-color:#666666;--default-border:#4b86b4;--palette-1-bg:#03396c;--palette-1-color:#FFFFFF;--meta-color:#787878;--meta-bg:transparent;--main-bg:#F5F5F5;--main-h3-color:#777777;--main-border-color:#cdcdcd;--theme-hue:0;--accent-hue:220;--accent-s:86%;--accent-l:57%;--text-color-richer:hsl(var(--theme-hue), 0%, 5%);--text-color-normal:hsl(var(--theme-hue), 0%, 13%);--text-color-softer:hsl(var(--theme-hue), 0%, 33%
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x459, components 3
                            Category:dropped
                            Size (bytes):109436
                            Entropy (8bit):7.972682748924236
                            Encrypted:false
                            SSDEEP:1536:9M3HNOfDTzyPJj5MpDy4PUqJeuu5mZav8fKXkhpvXHRLQp6LNODg4aFd0/WC6wZc:a3YfDTzyq9PlM5UavsK0heUxc/WC65
                            MD5:295530AD8AF5791A0BC2B8AC7342B80B
                            SHA1:1E3C2E4BE53AA1909221E0D7A34FADCC15A128B0
                            SHA-256:DBB15375027A1DBF90FBE1C9E4BAB0651CB2417F3D655E9E567CCF94E6D415EC
                            SHA-512:96CFCD3DDE3D1FC59547EEC98ABBFD1D92D02BF55F718D8B345FA7FCE066AE7858922C9D262D2183A03D0234B8DD5C2870DBA5E1C8ECF7EED55C8AE7FD31A2CC
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C....................................................................C............................................................................".........................................W.........................!.1..A."Qaq.2...#B.....Rb.$3r.....C....4Scs..%D...'5Td.......................................C.........................!1AQ.."aq..2.......#..BR..$3br4S.%C.................?..E=>.....OK.$...E=.s.f...5....X...P.OJ;..W...nq.|...N>..4.;98...i.ABM=0...S.Dt.q.....y=G.^{...?..)...(wars..&.BO........=Cv...H"..IL'p|..$.......gV..:E.]%4...WL).F......23.m... .@h.I....;rU.x.....k.*..5..C.&G'hU..O..>.u44..+,u...H..IL..c....y$j...Fi.$.SV.."Ck.1 r}fb......q....I...$..[...l..<.>Z.....wjt....`.......t.M..u..@$..zg..~..V.....q..c.....w+...bY.^.@..D..9...#.....K/.....wKt.P".j .#-..k.1.m##.S.-...a.c.-...\"..._e..r.!Fs..}.Gql,Z?.D.p#V.(w...Z1...*....SI...X.....^a..MR.R....=I..xM.E4/S.N.Y.j].t.@..O?.udC..tu_.o..z.A....e..Q.#.....u.......\......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 497 x 451, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):63900
                            Entropy (8bit):4.9500368295832775
                            Encrypted:false
                            SSDEEP:768:ii/Z+e0QAAYGxdpSguFoVZfxnslY0Ja2/wecRrmTxB0m:iu+uaWRxnM//wecRrmTxKm
                            MD5:A1E6C508E7F09920BDECB5A2252C544A
                            SHA1:9E62FE99E943E03CA2454CC9D9583A3D610AC44A
                            SHA-256:93F64B508DD3FEF4D9773DD526B3652581F9E3F17942EDB120B9D20FAC6F18C6
                            SHA-512:9842D6FF82496A500039EFE756F2E16FEEF90275EC77BA8945656AF112997B118648FA7DE7077CFFC818AC68C78FB4465CB83F7D48FEF117952D1CAE72EF35C5
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/lense_blue_middle.png
                            Preview:.PNG........IHDR.............4.#.....pHYs...#...#.x.?v...9iCCPPhotoshop ICC profile..x...J.P....E.V...p'QPl...I[. X.C..IC..$..}.G....>...........!Hp..o....p...b..Q.A.U..H.....3L.@'.R..:...8.'.>_...v.i.7..Ti`.lw.,.Q...:. ...S...0.I....(.r..JA.o@I.....0{..1..A.+...K.PK.:.jY.,K..$...(.. ..q..4Q..u..?....v.kU..[.q=_..~....c...Cu.....\../..-LO.l..n6`..V.P.....O....'...iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):20850
                            Entropy (8bit):7.861142809319548
                            Encrypted:false
                            SSDEEP:384:1ntyhQsXmuIfU5oUtPsISLJR9XIDFt6gNXulXH890ZsyiXTqY/rkGS+:1ntyhNmYntkZ1rXsFt6gNelXs0qykTnB
                            MD5:F56A8571083D9C5ABA2047187539A1A2
                            SHA1:7B0B6C9265EDCFC1BDF8C6DFB30739BC45D6237C
                            SHA-256:D250F12A25409F2B5A9587AC66038C04FD329009DCA9C0F90EBA074392E23DBA
                            SHA-512:85104CCC3343E44FBAEFBC3A78C4AC260B50D5F389C2F1011FFCAD7BDEA14F144ABE8116C82297A04812E176E1911F58367C181C712B0CCA16481DB4201286B1
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S10.png
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....Q.IDATx^.i.]..y..*c..l...]f43.iH. F......%..1..6...-;...t....k.......Y.@@jD"...R).,%.....~.W.j.{....97..f..........a...Y....R..Tr...rjH....V...\.r.L.m%.(.&$.W.....nwlD}}}.zr]`;a.o......w.V[n...HB....F...vam.+.;.....$}w..ly..eK'.....-?_y....2.dl'.h:.T...^+..|...{{{.Y.Sl8...N.........Qw...jn.\o[[...^....[..:.......T.e..oZ.../.c.N..~.....df$d......0R.N....p.N.(.;..^.:.....t.S.......je....]|.E.].o..v....j..w.<~.c.B.0...<.2.$.nfBe...\..N.fvH^7Kd......K...<..!i.;Z9]....o.K.].tC.~'D.:.....x.*><...d.)..g.._H..n.z....zx..4..i.;..u..C....{.T'.>.8...'rG.J_^z6..j.M.4..t.o?D7ln.s.\.l.h.....f...a.......f?m..G.v.........X..U...Z..MK...S..n'..:.A'0........t..N`...:.A'0........t..N`...:.A'0........t..N`&l'......9.sM;.;.$7.3Gn.t....F@'0I'x.....r..w...|.....7..N_....Oj...r6..f...'n....P.mK...|.t..T....*.0..W.l.6^...k%..n9..J..N..4o.\6. ...)..........M.:....'.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):33214
                            Entropy (8bit):7.970612701379323
                            Encrypted:false
                            SSDEEP:768:dd2k5rb4/pTyHY4kHkr8pSJ77YctNChgKW:dd8/pSYX9SJD66N
                            MD5:58165B08A79B41E4B0A4291D138AADE3
                            SHA1:B572FF4D701193DECEA9F6386F739B3017F8EEEC
                            SHA-256:5D8B357E188EE571D2CA56BE9B8FAF53FC0723454DE134148C2F469FFDB98980
                            SHA-512:929914ECB26E2890D4B05AE01AB5CDDA77A18F40C63F4FC6D2213176ED7DB11EC290AD09C63E99FAB2342F92A4F2B6DA4ACF6230AFDE5678E14A05DA5CEE3C9F
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:1DAE2031C31211E79DEBD81B5562C098" xmpMM:DocumentID="xmp.did:1DAE2032C31211E79DEBD81B5562C098"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1DAE202FC31211E79DEBD81B5562C098" stRef:documentID="xmp.did:1DAE2030C31211E79DEBD81B5562C098"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1144x340, components 3
                            Category:dropped
                            Size (bytes):91862
                            Entropy (8bit):7.973111775165824
                            Encrypted:false
                            SSDEEP:1536:Ritm6HlwlkyU2bH9jCO85oVGZtA9huQlx8866numrp18lo:RM9KlJD9j45oC63q8u8+y
                            MD5:EBFDA6C34CD15581E673407DE5FBC9E8
                            SHA1:E11FB928AEF71A5D9CA5FC61E6A6D8FCE167D06E
                            SHA-256:BC90D5FBE486487B6189EF38B769F86195914890444248E4ACDC306195362B88
                            SHA-512:1B20A3F3933D22EA935D2B7F96AFE4E334526744CFF49E3C0AF6EB49B49B568B43FCD6B027B2501CCFA24261BD7B642E6A4D305AC7A71F1CFCC8474F5DF576AF
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:15B49E7BCE0911E7B15BB197C1EE8952" xmpMM:InstanceID="xmp.iid:15B49E7ACE0911E7B15BB197C1EE8952" xmp:CreatorTool="Adobe Photoshop CC 2014 Windows"> <xmpMM:DerivedFrom stRef:instanceID="963B5C4E485569B1ACC18677F46A6114" stRef:documentID="963B5C4E485569B1ACC18677F46A6114"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):2877
                            Entropy (8bit):4.828375754519215
                            Encrypted:false
                            SSDEEP:24:dt3ltPWudpBe2G4VFqZBgFgu75706T+No7j2g+nvzinB:dt3ltuavfG4fygF/7JKvziB
                            MD5:D4D54A01169EF8077807F15F72A65AA2
                            SHA1:987C987735BB6B8994AAF203E473B33567576E21
                            SHA-256:9718C68F663CFDCEF66E2B91917E46E3B83E31C9691A2FF658F9BD55C73BC649
                            SHA-512:4C86FD5E342EF4712337B27DD08401603BA3956D4D11DA5AAC2E79442E49643F877D557782DCC8114C5931E6EF3AFE6A7B9603DFF6E882F759CEF5C1E615EFD6
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/plugins/syntaxhighlighter/syntaxhighlighter3/styles/shThemeDefault.css?ver=3.0.9b
                            Preview:/**. * SyntaxHighlighter. * http://alexgorbatchev.com/SyntaxHighlighter. *. * SyntaxHighlighter is donationware. If you are using it, please donate.. * http://alexgorbatchev.com/SyntaxHighlighter/donate.html. *. * @version. * 3.0.83 (July 02 2010). * . * @copyright. * Copyright (C) 2004-2010 Alex Gorbatchev.. *. * @license. * Dual licensed under the MIT and GPL licenses.. */..syntaxhighlighter {. background-color: white !important;.}..syntaxhighlighter .line.alt1 {. background-color: white !important;.}..syntaxhighlighter .line.alt2 {. background-color: white !important;.}..syntaxhighlighter .line.highlighted.alt1, .syntaxhighlighter .line.highlighted.alt2 {. background-color: #e0e0e0 !important;.}..syntaxhighlighter .line.highlighted.number {. color: black !important;.}..syntaxhighlighter table caption {. color: black !important;.}..syntaxhighlighter .gutter {. color: #afafaf !important;.}..syntaxhighlighter .gutter .line {. border-right: 3px solid #6ce26c !important;.}..synta
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):42946
                            Entropy (8bit):7.978349169328401
                            Encrypted:false
                            SSDEEP:768:pQVieYum0PT6plypr7dttwsNIVb+1GdG4rRt6pC9YCsBDifIDPuQPmUn+rdu:KViFjIT6CprSsNIVbZpXSDdifIDuQPm6
                            MD5:E8B98728D831F9AD5593C6825C47E56F
                            SHA1:483978B8FF7111932587FFC94E8554C71370F85B
                            SHA-256:7215C4F1AAF714B045B1093408F48110E747BF348F9BE9CAFCA505F8FD12DC2B
                            SHA-512:63AC2E30ED068F3352CD8A2A4F6231D048AFB7A4F01BE9A5C347464658D58BBB88267D5346452B9725A6EE4E53C2E84D88C27FFE311BF80476BF279E3DF9EF9D
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:7620CF5CC31411E7B4F69A16CDC13931" xmpMM:DocumentID="xmp.did:7620CF5DC31411E7B4F69A16CDC13931"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7620CF5AC31411E7B4F69A16CDC13931" stRef:documentID="xmp.did:7620CF5BC31411E7B4F69A16CDC13931"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):25404
                            Entropy (8bit):7.955982375424201
                            Encrypted:false
                            SSDEEP:384:ro//NETZmkqg3ZibFnQj8H03kmdTluZScRakCXt5sSQkV7Sv4Ag/t4rj3whTtRmi:ro/FET3qgQxU80TemnJV7Yg6jghai
                            MD5:6C16DE3A8A3A01014B54A9123931BA3D
                            SHA1:2CA970CF96D4C1ECEAFA89CD656E817D54A5FA9D
                            SHA-256:B5672F5B848D5E738D9FA9F2E78D08C511D432AE30EB8970544FB7FBD3D24AE5
                            SHA-512:69A26004A341F983BD585E670DB9E7D03B2D1E4ADFE897359F4493DA0265D41A5A2F579C85D5625EBF54F2B9ADCF3101DEC6695CDCA525175CBDCFFC525E8014
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:7D2CBE04C30E11E7BF79A10BE83CB4A8" xmpMM:DocumentID="xmp.did:7D2CBE05C30E11E7BF79A10BE83CB4A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7D2CBE02C30E11E7BF79A10BE83CB4A8" stRef:documentID="xmp.did:7D2CBE03C30E11E7BF79A10BE83CB4A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 456x170, components 3
                            Category:dropped
                            Size (bytes):6987
                            Entropy (8bit):7.872413470021537
                            Encrypted:false
                            SSDEEP:192:+txtihjPld41pLBGBNFqviu+gd9Ls9+ZQl/jk4JdUU2MXTA7:+tuld4sq6un9LbG/hqeU7
                            MD5:8A26F533AE9A4210D8E98C009D1492EF
                            SHA1:C623E0B2F4518A54D9F86EE15ADDD3A345D287E5
                            SHA-256:AF24DAE1316D921E283186012AFCFDC993F9664ED54DB63A9EE4BFB10E5E6C98
                            SHA-512:420F6CF55D1C05BC30AD9A9003735AB898EE7E26A386EB398337DF21AD47E2095D845533E2B3F21D1165B51993F50F1C0D66C8DAAB02407446C6259DD291B69E
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................#..DI"$..HC......B.!..% ..."H.......`....i...L.L...0JHJHC..&.`...4......9..=_a<:....#.....0...0....`....4 ...............%\K.g.8......^..-...O.o.Z.iqH\.e.As.&J.C..YhLL....&.RBL.a.vxva..a....h..C.....{......=..g.......Cq...n.F.......cL...........EPda.c....(.h..h..!.......{=:.i.w..9|....k....W..}......\.Z.0. ..b. ..$`.8......4.rq....;.(.......*-..;....A...s.l...s.......>e].....N......m...N....GY{H..$....}..Xcc_.u.->.V.$.1.B.....p=....W...L{...3..2.2c:......?;.D.W:...0..@E.p..,*....b....aKk(.k{6r.=.-k#.Y..X.7.Y.J.UV.....^./...uY...l<..Z._*=e..Y.<..vB..[.0.2T.V..C...#..Z....0..#d..v4...#5H..$*...6D*.".&B.#b.(V..Jdamh.)...Da..p%..C.4......p.. .dH...... b..2,.H...H..X..("...-*...3..+.2.v^P..2..., .Q....E4.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 48 x 451, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):1387
                            Entropy (8bit):5.189302251008141
                            Encrypted:false
                            SSDEEP:24:Ar1hnBWwh82lYSKwqSnT2VsaT3eyJ3VvLNbGqi9:g1kvnLwCCaBJ3JLp89
                            MD5:35AB72F0222B06E9402C23AB5D201948
                            SHA1:25ED394A3EA8A9486BC2A6451E4FCFAC60F016AA
                            SHA-256:D1FC4D68B9F080692667B41CAAF9A15B46A90F222C44744354B255A653164877
                            SHA-512:D27EB4113FD287ECDBAAE540EBC8C973735E3D2819CAF7DF8A5916FE1BEE34F05463A9149E04A98028866325242F59738B0FE99FD2F7419AAD0FAB8AFE5FC1EA
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...0.........bs......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b13239e1-b3b0-45a0-860d-34c9883c7bfc" xmpMM:DocumentID="xmp.did:2FC56535CAD411E7A1F3AEDB08A04F0D" xmpMM:InstanceID="xmp.iid:2FC56534CAD411E7A1F3AEDB08A04F0D" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:43345d3b-c46d-c940-8028-159307f602df" stRef:documentID="adobe:docid:photoshop:ff233f90-9770-11e6-b7dd-cb00ad7d6a9b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..h....}IDATx...Q.. ..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 6000x4000, components 3
                            Category:downloaded
                            Size (bytes):2366070
                            Entropy (8bit):7.976312184768186
                            Encrypted:false
                            SSDEEP:49152:+KMNjUW7LT6AN8/RCXqjT7/OlQ8m6sOuWPiff8cY4QyVpPYMRdxD:+KMpTL5U4MWQXanwj3xD
                            MD5:AB6F438F0B2A164096E96C02215C0DB7
                            SHA1:5FD983A306B4B96A799FD67C5C841191B80221D2
                            SHA-256:D24232ED32B711208E7409957C2845B5ADEFD9C52CDD76180BA7ACF326D970B2
                            SHA-512:8C7F72B1DC3AC3DCA604D12A717D9DCEE2320CAE2C9FD9E4477B7B904CAF37DA528985CEFB18A24C3867233F14D412A93081E097A29D3EA2AE9DC88D98391C01
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2021/08/Maskenmuell-2.jpg
                            Preview:......JFIF..........................................................-. .". .". .-.D.*.2.*.*.2.*.D.<.I.;.7.;.I.<.l.U.K.K.U.l.}.i.c.i.}...................N............................................-. .". .". .-.D.*.2.*.*.2.*.D.<.I.;.7.;.I.<.l.U.K.K.U.l.}.i.c.i.}...................N........p.."...............................................c....h....Z...[.T'.t.m1-2...-.....l..Q.rt........X...w...~.{..^.rh..T....88.t.U..p.z......2....,.4.Jf.Fy".ewc..D]n..N....B3.7......oA.9X..,.E....D...'&..W[6JL.'Bi.{.v.QV.U_C..H2?D..zdB.im....f...M"..[..#...$./.j.l.3.Y....v6BU...e..I.X.i....@Ny.Ub.])....x..Y....0..lDZ.+....)Q}N.{*..i-...seS.VK-...J...r..._........h}y...^.m.r..f..7..{m....s&.R.......k..u[.*...5.3/2..]`.l...c.F.k.<.....V..T.?El..n...z......F..c....mQ(!u...U.}.<.UM 6k.F/Z....&.].Q......b+h.*...@...{r.Z.l#.I....4o..#2....2..u5U.~.*,o..c.\.......h.eo....T.V....R......w.Z..............K2)W._W/T......C...-szT....Y/....;{B...h.&#..j..m,.R..0...r.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 456x170, components 3
                            Category:dropped
                            Size (bytes):12623
                            Entropy (8bit):7.943998147251993
                            Encrypted:false
                            SSDEEP:192:YxIGpozKwzXoX5AdNO8cPVh+2KrVAe9Cp+algTwQoZGePHlOmIW6RwwxMXPNSPyp:Ykzayd777huXyTwZ7dOVW6RGXPNOy2qL
                            MD5:25E74D3E20680593F8700A280AE8D8A1
                            SHA1:DB7451055BF9F6BF5F346071494E0F27C7B5FA6B
                            SHA-256:26E120A5F82C6852E31523C7F1498B9206378FBCB72171B340E18D032B3317A0
                            SHA-512:2421C938140A1E0F90D5F9369359767A27078A4BFC7E15DB1799ED6E0B26EA48756B185696C55F9FF81AF868DEEF94D9F73368A04C2137B3BBCB84B170BAB61D
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................C....iN.[Y..[.$:HI!$.[.......V.jvaGK..s..<.C...:c4`A.. 4.fK]..kpF9...Y.4.p.)bR"%+......:.Y....H8..).o4.Kq$...3....I.S!....+.i.....r.V..!..t.X...q..\.Gj...}.K.^.L;..,.4H.c.x.8>.a...Y.@q.$.@~..U..M3.)$.$$..Cs.N...r.-..a.|..Rk...*g.a7.en..0..na&(.w.x..H...^u,..XT."i.C.b.<..Z..p....6H8..*Y.g4.O......BO...C....,.e.BL......&2..ir..y]..~...wAC]..vS......w.X...:......8.F.....{*}.K7.#H.(.#....e&....L.I.3U9...d^LW2n_8J.0...|....0..Q.PZ\.."#B#P..-..I.5.y...T....sa....T.o..Z..z....f2CH.(....%(.o....O.r.]./*j.=....Qu.....E.Z.Ku..].=c..5.o.|.qpBj.cDz..:.........*...#(y....|$....VJ8..b..I$..f...<......[[V3d.*..^30m...i.'.Q...v...../\-C+..J....2..Hj..Ar.C$.t<...[K.@.E.@...2...^/.z..:.$. (,... >.O..e..)..E$.4.q....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (56199), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):294564
                            Entropy (8bit):5.886811034471438
                            Encrypted:false
                            SSDEEP:6144:vVHs2PYCrbpsqMAy0HExzraVPUzbad4Rhb1tvmWXvE5BWfX4:JzPYcslf0kxzrSPcbad4RR1tvmWXvE5v
                            MD5:38F6AC1C30BCE7DF7DA56E4CE80C6F48
                            SHA1:C6C0B89383839395AC746596A79F82ED8C421331
                            SHA-256:96BEAF33B6F78F6A83CAE7E0533B293B5D3813E94DAE063297B24CB17879723F
                            SHA-512:BB0F35237EF76C975CE85941E3CA795A6FCC86A24E35734C53FF7F89226E8759C98072854979F9AB5833E94F1134404D306B4E73F413BADD7A15D94487DE2BCF
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-3db68.css
                            Preview:/*..HTML5 Reset :: style.css..----------------------------------------------------------..We have learned much from/been inspired by/taken code where offered from:...Eric Meyer.....:: http://meyerweb.com..HTML5 Doctor....:: http://html5doctor.com..and the HTML5 Boilerplate.:: http://html5boilerplate.com..-------------------------------------------------------------------------------*/../* Let's default this puppy out.-------------------------------------------------------------------------------*/..html, body, body div, span, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, abbr, address, cite, code, del, dfn, em, img, ins, kbd, q, samp, small, strong, sub, sup, var, b, i, dl, dt, dd, ol, ul, li, fieldset, form, label, legend, table, caption, tbody, tfoot, thead, tr, th, td, article, aside, figure, footer, header, menu, nav, section, time, mark, audio, video, details, summary {..margin: 0;..padding: 0;..border: 0;..font-size: 100%;..font-weight: normal;..vertical-align: base
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 861 x 276, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):10532
                            Entropy (8bit):7.769679933840286
                            Encrypted:false
                            SSDEEP:192:wDaXu5iJg9mfdiVnmJW1qJ7mc+uqzNc+stjlmNTiA2oasJOK:weXEmEsEvHmlmhL2oa9K
                            MD5:09064B6A6D54F4236B1C97CBCB98CE3F
                            SHA1:4AB24C2EF64A4747D5187E2DDA95E29AD6316500
                            SHA-256:81F0702C1C0DF64D520AC02C4619C1739D8C36065AE5F51B48D0D2C55E0ECD1D
                            SHA-512:5738C17153D9A75E05FACE7AA093B4ABCBFDB43DA86E8E619A3466DE1A85141D60A3E38B8880A3A2288C0F52B5622FB2115A44A720570D8B39275904E14B9A88
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...]........._....(.IDATx...}.......5+...u4.(.o|".7.......%H...........%,.J.VE............(...!7... ..$">......}.O.:..z.{.{....z....T...SU.|..W.....a....;v.....>.\...P9.....?....}A..... .6m...S'.N...........c..3.C.....*../...A-......*.....8.K.r!..@%Z.pa&..z.h..W..B.........K..n@$....T..g...mD........$.Z:$....T.7..M..B....5s....r!..@."....@"....@"....@"....@"....@"....@"....@".~..5g_..g.f..N:..:h..3..V...;..Qu....9.......=.........Pw.....^Y=.g.W..........:.)i.......[..v.z.7&g...'.......['.....lv...m........v..k...../?..?.>u.M.=:0x........[..}..L....8.......:........v:..:...?.k...v.}.....p.G.=..c..><o.+.H....-./.n....>2......'..N..B........L.j.j....r.......Y...Bj...@.Z..}/...;3....gWL.N..O..\.5.G....@;QZ.p........2.F..i-r!..@.R......i...M..3=...k..~....v.n.U.....).>...A#.......O....M.....t...EB..vj....@...'..3.1.p.P.Od....&..g.$....{.=.4.......G..5.......S...5..{....^....PX.......N..Z......?.....k.>.....3..b
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 154x135, components 3
                            Category:downloaded
                            Size (bytes):6270
                            Entropy (8bit):7.83876970964278
                            Encrypted:false
                            SSDEEP:96:qEeduucCQK2bcBMrrpmnelbIABcyyTvZ3FgAUMqhFZgleof6s3HF1r46eEQ1:qxdd2cBcmnYEAByZFgeqX6lrf6s35a
                            MD5:D76C0E46AB74FBE1BB35682B1AF5CF7B
                            SHA1:A1C525B99501E55A2FD2DF507432736D0169C281
                            SHA-256:2A0BBBCD4B1DBFDFBBC38ECC85A5DB08B53AECE0CD45A1465FA7A4BEBE04D707
                            SHA-512:45C2463EFFDD7528C1B6CC7306854D5AF3FC9A48D7EC312C27172D7108CFE1D2055F7562185AA86335C821BA8479B320B16653114DCADD07FDB3E3DF254020C1
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/01/FAQ-20200130-02.jpg
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2..H....I$.y`;...f.@?...y....Z..K..5....?.....*..S.u...........ty....Z..K.....;Y.ndX....;..P2I.+.....J.@.......o ......v.4..(..h......k.........[......?..i...-.....4;M*.N.Y.`.n....t....@W'. ....S.v...i.E.._f.O>..|..p....8>...n...>......n.7Q...KO..o.7T4..iz.....)-.p-..:6..l..8.+.>da..........................[.....(........................[.....(.............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):233164
                            Entropy (8bit):7.980218763383825
                            Encrypted:false
                            SSDEEP:6144:6yu8LXb60pa92GIWcv6DeYBn9ppwLFFiiODGNzoIKs:vucXb65fcgNBnJwLiiODGFbKs
                            MD5:45A3E07B030739C12DCBCD138F4EDDD3
                            SHA1:307EB80BB526991DFF580CB02A42CF484BB5B93D
                            SHA-256:E83334FE5C4ACAF7732E522C9E8FFF279D55A432BF93B74AED4EC33A2E3285B6
                            SHA-512:52742F6B485DA6E38AE34587F086618828AE0F2877A16FAB2D9B82BDC73991440F34CDC2E2CE479FD1B2BA417F791DA1B25CADD76B570CF54BD7A041469BC548
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2022/02/Plastikabfaelle-im-Ausland-800x800.jpg
                            Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C....................................................................... . .."..........................................`..........................."#...23BCRSbc.!1rs..$AQa......4...Dq......%.....5T.EUd...&6Ft....V..................................D........................."2.B..#R!b.3r...$1CQ...ASq....a.....4................?.8.2Jq.~l}O..y.W..S.c4....%.k(.b...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 28 x 16, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):17544
                            Entropy (8bit):3.0704745053614135
                            Encrypted:false
                            SSDEEP:96:LSDZ/I09Da01l+gmkyTt6Hk8nTxkEWR0WV5xNXrNX2Ysc5jIy8sUgLs:LSDS0tKg9E05Txktv5oyLUJ
                            MD5:FAB88E4BB2A0A17024FE8D8B08F0D337
                            SHA1:4026C96D3FEDFD95FF7F2990EA6E1712CE198DBA
                            SHA-256:D78A1B0B598D608CED678874BD249BAC499834CB16E35025A1E402A9D0B2DB12
                            SHA-512:AF013201E9CD95136E89B4E3C05D9415DA1E7D874D8B5313DF85FBC4D18AFE03C6835318226C4B22C21A232E16232AE216F5DF4181446608DF14589FAEC48F2A
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/arrow-up.png
                            Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 841 x 247, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):4290
                            Entropy (8bit):7.564865378164656
                            Encrypted:false
                            SSDEEP:96:UEtDDbTycgD566dTPJb8RL/3n4aGH4uG5qhxNc:HtfbKD56Ih4RLP4hYuGAHa
                            MD5:A3C259B4FDC6A06529C3964C36E72FB6
                            SHA1:06D268F6129B9CB0F678338811332E4559A945A2
                            SHA-256:D6DAE908C50AB2FE9740D0F2C4C175939566443B77831CA5832BC8623AD5362A
                            SHA-512:745F4DC0BD27CE5DE474E9B61B4C0D90030053D3DC9F6856DE16BEA5664118BECBF5C7524DDFC9A0CCCFBDBE90839F62588B0DEB99043930E820933B7CDA8F6C
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2023/06/FF_OhneZscaler01.png
                            Preview:.PNG........IHDR...I.........G3......IDATx...;..Wz..3$%P.D....w...p....p....xC........P(.k@.F....6r..`.k...@.HY..nO....:u...y.AOw]N.gz^.u........x.........g..W....|..7.m..UW=.v..g..>|.......;|.v..g...c.Px.o$m..p.....:..y......._|q.t..>.v......??...~x......v..g..O?.....U.i;.....'..UW...O.j;..3S.]........:-.........\.H.........C.........v..q.o.G.=..<}...R.I....|..9.i....[/..m.......t...l..E...m'....:Q....\.....v.@<.k..KH...t:E.e2.qq^.,....!....v^.W....s5^fl.1..lk....-..v.....2.`......l..mW.v.O.u..mW.j.f..8.u.nT._...mW^i....Ko.Q......[...o.h8Y... 2wTh;.`o.j.|.L..m..im....h.....s..v..........{...R........8S.].ul..Y.3P...j..6.J.M.H...t.{)F}.q.Zm.....m...6u]..u.N..co.o...2.n....;..O.....v..qh;..8...@.... .m........C.........v..qh;..8...@.... .m........C.........v..qh;..8...@.... .m........C.........v..qh;..8.......uuu5a9K.]s...d....p...._.Z@...aW.y.]5e=........S.J.........,v..8..y.@..aw.....w.....;..`......x5y.;w..............{..=..).6..).YJ.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):39135
                            Entropy (8bit):7.970310660808604
                            Encrypted:false
                            SSDEEP:768:EfVHyoHLPe5D/dpLSSSIE4WRn2vZZdW3J0pXZdwTnr:w89L/SIE4WRnkc3eVjc
                            MD5:D668164F80BF5E07882A5D084DDA6CF9
                            SHA1:3DE8D902270FEBCF839DF6B0998A42785FB4E51F
                            SHA-256:0117124B1143AE6C621BA4F18595ADDE5F6D652C3112FF653FB4122CB3B2BE6F
                            SHA-512:7026C9314FEC0E12E9A1D6487B7CDF25452C3616B9CF316AE354A55FE50B87EDEE3BECCBB722D0A5B56933CF14958B16D6FEE194A6868B9CFA1F8767FB6C4B36
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2021/07/menu_mediathek.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:2DC3DEDDDD8811EB8B1AC8DFAF0B68F1" xmpMM:DocumentID="xmp.did:2DC3DEDEDD8811EB8B1AC8DFAF0B68F1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2DC3DEDBDD8811EB8B1AC8DFAF0B68F1" stRef:documentID="xmp.did:2DC3DEDCDD8811EB8B1AC8DFAF0B68F1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (11095), with no line terminators
                            Category:downloaded
                            Size (bytes):11095
                            Entropy (8bit):5.237754788592151
                            Encrypted:false
                            SSDEEP:192:Ge9ZNR5GciQ3M1l8I3WsIYbXjP4lr8hvK3ozLZUnT:L9ZNRB3M1l82WqXjPYrEyUZUT
                            MD5:EFEAC4BCC64C045F413F90CEBA3F836E
                            SHA1:F6E4AF16612D2C740E0D62440FCE784290EAB928
                            SHA-256:9E83216908224FFBC39992A5E60F93CA21B8E2240BA28025BA679C4B70F7112D
                            SHA-512:8D0B20E90EB1DE8E68918C9306DEE3CE0453CB176D463D1061FBE50FAC804FFA0C3682DA42A6C53B99CBDC2F3C1809744A64538BD47CCF68865C1774BADED878
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/bundles/modernizr?v=inCVuEFe6J4Q07A0AcRsbJic_UE5MwpRMNGcOtk94TE1
                            Preview:window.Modernizr=function(n,t,i){function a(n){c.cssText=n}function vt(n,t){return a(y.join(n+";")+(t||""))}function h(n,t){return typeof n===t}function v(n,t){return!!~(""+n).indexOf(t)}function lt(n,t){var u,r;for(u in n)if(r=n[u],!v(r,"-")&&c[r]!==i)return t=="pfx"?r:!0;return!1}function yt(n,t,r){var f,u;for(f in n)if(u=t[n[f]],u!==i)return r===!1?n[f]:h(u,"function")?u.bind(r||t):u;return!1}function f(n,t,i){var r=n.charAt(0).toUpperCase()+n.slice(1),u=(n+" "+ot.join(r+" ")+r).split(" ");return h(t,"string")||h(t,"undefined")?lt(u,t):(u=(n+" "+st.join(r+" ")+r).split(" "),yt(u,t,i))}function pt(){u.input=function(i){for(var r=0,u=i.length;r<u;r++)w[i[r]]=!!(i[r]in o);return w.list&&(w.list=!!(t.createElement("datalist")&&n.HTMLDataListElement)),w}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" "));u.inputtypes=function(n){for(var u=0,r,f,e,h=n.length;u<h;u++)o.setAttribute("type",f=n[u]),r=o.type!=="text",r&&(o.value=g,o.style.cssText="pos
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):134729
                            Entropy (8bit):7.984956264301567
                            Encrypted:false
                            SSDEEP:3072:3pjL5daMflhnmVKyCKJxegcoq9PuesHYG4:3pjL5Rl4oyCKJxjYAes4z
                            MD5:4BC4FCD5C3B13E243F62DFB7F26400AC
                            SHA1:172BB79316D1A42B75DFC66A91D2F79747CD506E
                            SHA-256:104B1075AC1A1151565064A3E5546D0E7CBFA60A1D6C56E45D202CCCF8C24F6E
                            SHA-512:B1AE17047C73754B732EFC7F0A3B5664BA5B61055997E9AB5420FEE9482A38F759FEF1B1307160CB6F25EB4A79F05710170573C415EDF99D89DFAE355E92E69F
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2022/11/Recycling-Windraeder-800x800.jpg
                            Preview:......JFIF.....,.,.....C....................................................................C....................................................................... . ..".........................................]............................"#.!23C1ABRScs..Qab...$q.....4r...D......%Td..&Et.......5..Ue..................................<........................"..2.!1B.#AQR.aq......3b...$r.CS..............?..SS.#..>:.B.px.....U..Q@.B.z-..-..Y.Gw_t;z..+..U.[Z.).....Q6..T ..u.u.Y.....-."...G.C..GpT..]Yz'.....Lx*....o-r..?.Y.....o....3.tk}?.] 6.i.C.<:.L...`NB...H,.Q.m..m..t.....@.j@.-...M... ....Q..d.il.R.X..S.tX..*t6.j.^..j. ...M.....w. ..>.._h#...wF.-......:.G..".....2.1 .q.>Z..?]...Z{..D...LHW:..J.M*..]t.(.h. ..F...<.g...|...n.......gz........&!K..C..O/.u.I.W.?.R...h./n.:c.$..E.....(.E..h...}[.FfJ...|....$+E........M[..4....=.Z.H.T:7.o.R..o....Fe.B.F#W...s..7wL:.A!k..a.Tg.8.V.q...c...l...VWqyQ....y......F.s!d.....X.H_]v.......".........>.x.....:..s.^.-|....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 15 x 40, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):243
                            Entropy (8bit):6.806862528787189
                            Encrypted:false
                            SSDEEP:6:6v/lhPu/lZET162U93rr9vuqV7O1zDBD5qXJ4OS2KO9jQxjp:6v/7m/lU1AUqc13BdqX5KSjQ
                            MD5:6E66B993E91810E32A908D708E6123E6
                            SHA1:B37792DF6BE380A7BA63EBA2958FE66039072DE1
                            SHA-256:686BA3C7FA77544A0094D2B9011A4579B9EBC2A42E8B8B2B94D66BBA62A03256
                            SHA-512:616EFD72DEACCB3E5330F540455257A336271F9A349BC6D26D39FF4EFCD0EDDF0041EE071E9650AD38AFBEAE1FBCCCB5A8B8279F1FA21FC858A23AF1DF0A76C8
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/images/extend.png
                            Preview:.PNG........IHDR.......(.....!.......IDATx.....P....6...C....V.....S...$...N....[.......@.~.oq.."......q...3f%F.....+.!...mq..h..L.?pr.9Bb.1#.<U.\...G.s..x..;f.*f9..c.bF...Ycv...g.f.2L.M.B.q..%.]g.q.`.h(_....:.;.(~.o..T.F5......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):152737
                            Entropy (8bit):7.974147640811923
                            Encrypted:false
                            SSDEEP:3072:h/zltwmp3Mr2wcDbMXBJRFbYcVOZc+dO42x+o5:Rlp8r2VbMXBJR1iZq4o5
                            MD5:D84F3C556EADC858117509F3BAACDA82
                            SHA1:3F06CD6DA0F99BB1E1B33BA4F3E50ADA099A85DD
                            SHA-256:8BD9BE34729EE4F7D4B96309D6D7C87B86C275BC042B5B7BDC8D62C8BFCF262A
                            SHA-512:AE35DAC3EE03978D6A4A43216B68171ACB83B0AC0A56EB112771E1979FE4B4DC20BCC6FE7A9A11C5804F12643F81B8E20DF8DBA2E676059E84F0CEF4E7F6D4BB
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 215, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):32794
                            Entropy (8bit):7.976182162286445
                            Encrypted:false
                            SSDEEP:768:lm/i9aCUMm0iRnjqmFjAGxEI9G9jlreLYLbscWTFzzjabK:lm/gDiRnumR6T1teLY3XWTFPjl
                            MD5:DEDC56FB2192ECCFE05FED507E93B4AD
                            SHA1:E8C4C6F5394EAE8E28768035032CF5002F1A5D43
                            SHA-256:8D54AA42F9B766F231776BC34DDB5C46AEAD9FF0D067F1FEA321853BC7672ABF
                            SHA-512:99B71A0ED56966D0AA58BDAFD5808E4E065C83830B719D5CA44A531EC2C42086A0D8AF10810413AECC9C2B224366014D6B081FBB011D1A982EA5E41F7E637A4A
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............4.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.....u.c'v.IL.......I...p..O:I'....Nx'..D'f..V......+......[=5j.z.....V.....tWWW.z.z...El\.XXXXXXT..@,,,,,..%.......`......"(X.........@,,,,,..%.......`......"(X.........@,,,,,..%.......`......"(X.........@,,,,,..%.......`......"(X.........@,,,,,.B..H\|.ddfIn^A..%5-C...<.{.$&%.gd..J|B..5....&9*......u....%%....3sr....*..q &6N..3.{......Z.4..F...s.l......8m!].C.8G}.<.w...tj.(K...!..u...w......u......]'.Z..%...!.....-[J..-.y....Z.!.O......CEAE...]...k7.k.C)D..=../m......_6m...2t.>.d.2....n.zH...d..O."6e.x.R]Gow.*[.n{... G..O..........r.jINI.L#.P.n%b.t....={...{....gdT...=Z....7$d.$.c..y.}}..@iF....ct....e.t^...y...i.fy....l:t...r.-..(...H.0p.S...U.B.....0f.X..0d.P.{..?!eY.V..Ao.C~.._._.._./.....K/.u.D...<e.N.o..od.....6.~<x.|.._...._..l.I....=....0P..?..?...[%.T..h.4.....}N.-{.2{........._..Sy.....z.SYP~(8cA.s...1c..>....N..r..T...k..._yEwv..?.C...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):224647
                            Entropy (8bit):7.987029084982957
                            Encrypted:false
                            SSDEEP:6144:41heGXAI+8gYgjxFBtU7LmHmbVZaeQv9L5s/utJWU4+g:AeGHgN6umx220JZ4+g
                            MD5:A8DD3A188ABD4212F02133EE7AAD31D0
                            SHA1:82EA42576CB55324E2EE8B0DA72400C9F74902DE
                            SHA-256:C61AD103C01E5496500EBE7A3FFB96D004E9238A02C93558985283DF218F0AF4
                            SHA-512:08F5C2D9155E800FA787AF7EF4D879838F2B0E0D73F611F858F00D61F05C8ADA730139FDEABBBF02BFC19E6EEBC80C70B622E1F6092291A66632ED609A40FC73
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..."..."........IDATx^..uxU..o..VU....w!...[...;!..'!.B...IH ......\..}.s....ORUk.......1..s.>.......~....k.............;Z?}F.W(x..gM..56"...YU5H..AJY5.K*._X...r$.W"...I..H....>.Dzu.2......I..H...w......x..7oP....g.T.....H..C^.3.{.w?../.../...j.~..-.>......7.5...sp.q&|...R]..7........'<..../Z....K...c..l\........#$......n..o.[.?.........N8.|;...K....q(2jkP...^...G.....g/..\.-.qXt(.+.?...).+.A..7h.o~..-.?.......z.Ww....q......P..%^.8....^.;._"-/..nw....o?..~/>=../[..g...'.X....Tx....kv..}.r........7}....#.....3..g..(.yO-.B>.Q.h.vUo...kT.{.c...~.....+.x...G..x.......5L.+..G.x...\^.:....P.k...%.M...+../.Q.k.(.....39.)....U..Hc.........M.C!.a=....1.Y3B+....2........~........O.a.1...@..m..V.y...z....nT..r..}....O.s../..}7.....xZ.../_.........4<......K.l.J..{.....h...../J.]|y5"*.........G..;-lox>._...L.....+7..q...\.....F....u.&f.......`l.K.Yp.?l<.G..h.q.WUc.9W|.|.fL]..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):20886
                            Entropy (8bit):7.95083742687961
                            Encrypted:false
                            SSDEEP:384:IexkXzT0BPshqZpLEfxOVJZQwOU6dmoMrPXXEmztyefK1MQv8Es:hkjTrRfxO9VOtgr/E0tC+o8b
                            MD5:4CB94B4C7D9F0A22E499434E7882BEE4
                            SHA1:5CF046FDA25A6F5B28B7AB3CE93926D726EF32CC
                            SHA-256:B82AA79A212C637F11C6693458CA3B19DEDC78F6CDD68F3F65121BFD562F2C87
                            SHA-512:D8FAD6C60E238C24CE9BE883E8B65C2BAC238DA2E39B4C3E6E508268075D0A0500B749067B0F869E6985A8B11D8E4535EC3B3AE9388C898BD13B49ECBACEB196
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/12/menue_hilfecenter_ewaste.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:4DB11B8C452A11EBBA8FABFF0CD9137D" xmpMM:DocumentID="xmp.did:4DB11B8D452A11EBBA8FABFF0CD9137D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4DB11B8A452A11EBBA8FABFF0CD9137D" stRef:documentID="xmp.did:4DB11B8B452A11EBBA8FABFF0CD9137D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):19601
                            Entropy (8bit):7.853247219539597
                            Encrypted:false
                            SSDEEP:384:4z6tDCUIj3oJjn2eh21XCjNnKwPcC12C6fp5sSvzrR1LAA+q:4z6VJjnjQ8nKwV1L6jlB1M7q
                            MD5:7A56D03B2C71A93527FDA5B2BC84DFA0
                            SHA1:AC3C09F2CF1B2038C87EC898310F089CDC5D93DB
                            SHA-256:2247E6EA7D654E5A2DDEEAC7C5AF6A70B7FF6B734272983C591CDAFD0E092976
                            SHA-512:5FB0345C97E419C2BFC04229339C15B1B9A2CF52A5835C876AA48D577145560AEAB1FB70D2BE3A15FBF55EE04A31AD392FB51EDAC86495FDB7C047CEC7A49C90
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S7-1.png
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....L&IDATx^.M.t.z.W..+$..A..2.'..A..7.......3..].6....58..A...388N..2y..c..sl.QC..%....k...s.t...<............^.....k..g}....v.....?..........A.p[.c.~(...Z]mn/V.i..%+w..('..r<D_~.eb....A.........%)W{u..|P.D...G.m...7..A..|B..J.l/...!......Okj..x...F..^.. .V.6.i.....PV}.o....-.._|.E9..J.?q&\U.q.......yw..}'..,.y...Q.....O?...a..H..n.DK.=U...>.,..m.NM>.>....w9......o......;........7...}>_..v...!.8.3...|..9?/.f....y...-g...[..6[k._g..=J.z.w_.r...O.....A........>..*...04...e._...!..t.|..FWn..z.<....ei6.)....=......7..A.....;.i.k.iz..........rQX..U...\.`..'..... .{..{..^.Z..Z.4..n.t..5..w.G.....Q.?.......`....`....`....`....`....`....`....`....`....`....`............!<./0g..lkOx....;5(5V.... .Y.J.....6=_...y-... .. .).7. -..)._....7....O.Q.a...g.?.\..im&>.3%k^..']..e.c?.i...l.}zW*..*.?....s.K....*...1.omx>..^vuu..@.6..zw5..#C1>.i..-....QZ........4. >U.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):63849
                            Entropy (8bit):7.984027456824826
                            Encrypted:false
                            SSDEEP:1536:fKitqW0+sjru/kyROxrXGCDMCJIscUzYlSClqTtxD3v9Rv5p:qW0+6CDaGCDMCJIsdzYE5LznRp
                            MD5:623637AE02D33A5450F998D1A379DA06
                            SHA1:0E6CCDCA8714AC120F76EF03FFCB2854A1422BF0
                            SHA-256:E63F6A1AB9284123109998F2D7883F182F89C62AE696AE9126C38F4B5E951D6C
                            SHA-512:A0A5969D2A02776AC0DB0FDC5E5962C5CB5268811E9EC9F5374F1436DF545CF2F783096EDB463128934FD99F10C8E4E76CCF8F0454F699A9B51C6D857D226567
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2022/01/Digitaler-Produktpass-800x800.jpg
                            Preview:......JFIF.............C....................................................................C....................................................................... . ..".........................................T........................."..!12ABRa..#3QbCr......Sq...c...$...4Ds........T....%5.E................................1........................"..2.1BR#..!3AbQr4$CSa.............?....f/...HsL.q......d..M..N.5......,uH..f..mL.h.....tq.W..J3....i..u.jR2F.'.5.7..[q..UL..w#.)...e--....- \.K.J.n.O..T.........e..A..84..4`..jf..@...'....pR..>}.{.^....4...q.$aG.j....$....F..i......G..28.CZT...,.P..4..jbbQ.Z...........D....?.Y.J.#N....(.2i%.v?.h.g'e...}'.ds.i.I.k.Y.jb.I/x.9...S..!L.......D..7..I..U%f^K.GL../.&../V.....f.)......._...h]d.SZ..J8...|.F^.2r..Msr....L..R..j2I...=AY.3..g..<L[...H>..0.f.7.d..3.m.nvJ.{lR.........U.D._..@U.Df@.K^>.[.....I.D"~...mM ..2.U..P7p#ULc.Ut.G.5...U...fp.;.n.S...U...H4..j..:.+.S....n......<t..I.-...:O......W.(zg...K.D..*._....P..Cj.9..I..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):61530
                            Entropy (8bit):7.978542206029503
                            Encrypted:false
                            SSDEEP:768:kHAbTFs0FgRFtxEO2sAMkn0XXBPK5uLRUKppEMeyZyjHfTgBkelanxm8Jox7owq4:bxBfsbknGXhRUK3ZNyDfOk3nxm5BoBxq
                            MD5:880A00B3D7DB480E2DA9F77B97ECD075
                            SHA1:D855D170ADA576DB86CF0EA04C03D31C5EEEC173
                            SHA-256:9C1ACE931A82BEA283E69BCB4497CD92089BA4E0BA792B3FD15C50E523ADC5DA
                            SHA-512:449177F9CB629EF387EE053C0E4A484B0DC150163ABF2B2C63FF4570B6237A2AE483A4DFE1B89364696F20593DCC1064AC6890069EA66EF18EAD30ACBEA1AB4A
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2021/11/Design4Recycling-800x800.jpg
                            Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C....................................................................... . .."..........................................\............................!"12#ABQRa..3b.CScr......qs...$.........%4D......Tt.....EUd....................................7........................."2B...R#3r.!$4b.1A....CQST.............?..p...AX...2o.)..|T..@.{....*R......%.X..-...2A.....H
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65012), with no line terminators
                            Category:downloaded
                            Size (bytes):124790
                            Entropy (8bit):5.127273339402479
                            Encrypted:false
                            SSDEEP:768:+CkbNQmyBui1rxtQDINHHHSmqIrm8qABoPI1ZacfgDI35UPUu89XYvS1Fkz:obNQBliINHHHSma8pN1AZPW9+
                            MD5:D475C1369F10D44A3C63B514AAA1C735
                            SHA1:44A731D732B0FECE57CD25D8F0F4A8ABA830E50D
                            SHA-256:C2B5E782DF431C96C21749F61EB8405EBD3397D58E451016AD5A7E31E8588919
                            SHA-512:933528548A303282F353D11DA4E63AF1B386DBB9E2F6D821873529B48596702785E11153F3CF733F0AC9E3707B60412F48FD69536783D86FCE77EFB738D10DAF
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/css?v=7NrsiXrsz_vPJPxqQgyeSMXvMven2IevV3l6rsJMFX41
                            Preview:html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{margin:0;font:inherit;color:inhe
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 186 x 30, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):4430
                            Entropy (8bit):7.927106084714581
                            Encrypted:false
                            SSDEEP:96:oajr0VLDYIGYZ+jmrs1ZL9x1K3MpdcYlt0NXrIc9:oa/09cITEes1Z5RptloXr9
                            MD5:FEC680E29467779597BE9C3BD403A454
                            SHA1:1AD02E2AE5C9E88EF644D16179045285660FF4A2
                            SHA-256:1322351B1ACF4E622E445076552158A0B5BA4554B18272D6C1B277A09A0D87F7
                            SHA-512:5F4AAD014B0BD74176B7B1C1DD4B7A2B6F750E370526D6D57BE59EB0996AA67D40EEC99600BE4247A6A5868FA58320DF6D42DF8EBC75A535A2D2519148D33873
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.9l3~N....IDATx^.\.t...".,k.l..;$q6.a.[ihX.MZ..>b.>.m.,;vL...HB......Z.bY.....f4.[N........m..{...K ...W....j.....s..X..{g.|....s....E...v.N..q...*..~....W........+^.+..OHu.}5....lc(.*..Sb`>%..;..H..}...Bc.[b.e.E..[.}...m.....PAA.9.t..yW..}.[lq..l...N.....U:.c.....Uf6.M..i....|....\&7.w.4.....{_..i.}._.!.C...W..6u..k..(.Es....8.....m8.Z...N.m.)0......A.K.wa..#.......*r.B..p...UY.-.w.....h. b....Z.~8._*..rj{..:.....T..[...P&,Q..".......N%.........J.>..s...l.cp.m.E.....-ulv.......)."..\$...P.XC...E.)..l..T(T4.{.&..y.L.[..[G*...I.t.....L.^..M..l..2}.(..G...6R...AyTi..g..3.OH.f..(.@..?A.?......Q.g.U..k.s.U...36.F.6h.cR..P....4......s.=..($.]B.1......p.|....~.x.H..@.#t...e:&......9T!3..j...eK.w...{p.)Qg...<..#.-a.'..7.&...H_......lY.}..z......7s.u.\...wq..7.....9.j..:h*.g"..]B.g...u...t^.Wb....d.E.UfN..`...s.}....y .w....l=x*.z!....i..A
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 131x102, components 3
                            Category:dropped
                            Size (bytes):4168
                            Entropy (8bit):7.731185100649601
                            Encrypted:false
                            SSDEEP:96:qEnW6zxSWzlNIxs2Rj8MLjfaMaa7GRTVUktAa7QP:qy9zpPM3fbjCTVUCL7QP
                            MD5:76DD769C5907637108D9E0FFC87E18B3
                            SHA1:838E4A2BF2D8C90EDA8AA0D949C9FC8AEE8C57B2
                            SHA-256:12696AE0F0330253BBE116803FF6A6E0647FB9BCF7C96313C0E0F0E402E82A3D
                            SHA-512:48D2539A386E8A084C8FB3E688B4DD82F3DD96649637989C367C3842FB76CB7848D3802C0181F296ECE5E86146E9649651CFBBB79CEAD48841D3B1520D50BDD4
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......f...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J....NKkY-.D.$&H..,.;0...L._......W....d:.....hxV.>.....>n...?6?.....r..jsG.....<Z.b.......x.?..it..u+.!F.e.^F....;c..q.....K...K...B.n..I.!r..E;.....Q..P.v_......./R....?..o.9G.......7.....^)..u....o...F...^P....*..r0.FY?.tx.c.[..%.{h.8$f.XD.D....*N...e6....iyz...Y...3...<.K.~........R.n..&..Go-...f.dV.....T......8".j.i.;.~^...?V.....r./R....?..o.9W(.2....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 497 x 451, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):63900
                            Entropy (8bit):4.9500368295832775
                            Encrypted:false
                            SSDEEP:768:ii/Z+e0QAAYGxdpSguFoVZfxnslY0Ja2/wecRrmTxB0m:iu+uaWRxnM//wecRrmTxKm
                            MD5:A1E6C508E7F09920BDECB5A2252C544A
                            SHA1:9E62FE99E943E03CA2454CC9D9583A3D610AC44A
                            SHA-256:93F64B508DD3FEF4D9773DD526B3652581F9E3F17942EDB120B9D20FAC6F18C6
                            SHA-512:9842D6FF82496A500039EFE756F2E16FEEF90275EC77BA8945656AF112997B118648FA7DE7077CFFC818AC68C78FB4465CB83F7D48FEF117952D1CAE72EF35C5
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............4.#.....pHYs...#...#.x.?v...9iCCPPhotoshop ICC profile..x...J.P....E.V...p'QPl...I[. X.C..IC..$..}.G....>...........!Hp..o....p...b..Q.A.U..H.....3L.@'.R..:...8.'.>_...v.i.7..Ti`.lw.,.Q...:. ...S...0.I....(.r..JA.o@I.....0{..1..A.+...K.PK.:.jY.,K..$...(.. ..q..4Q..u..?....v.kU..[.q=_..~....c...Cu.....\../..-LO.l..n6`..V.P.....O....'...iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):17286
                            Entropy (8bit):7.95818199659613
                            Encrypted:false
                            SSDEEP:192:mdWICIXQqWqOuhWkDWkFjHGP59bOl45UOXNmbUsseNMOPlh05HFLC4TUKDKeovRn:mQOyjOx98bOlKBEPlCR5T+eSaHHLCzPD
                            MD5:B969E7C1E311FD0B315D9034A328BC17
                            SHA1:A74E943352A1E80FCEA23463B876F2542A8D3922
                            SHA-256:05D19D3AAA4DCE8296BCD6D99488C64FB838E0286ABA4902065FAD3C29B4646B
                            SHA-512:7E82B49A2828EDA428071D50D22EF75BDD116338AF92BDDAA2E244D603D5EFF26AA384551AF9EC390E81E079F596B4C33B21BDCA37061E6857E72D6D7B5B9952
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/energie_audit_umweltmanagement.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B90420F4152611EB806D9514E14491B9" xmpMM:InstanceID="xmp.iid:B90420F3152611EB806D9514E14491B9" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BADD0F39C30E11E79DC9B2A250DB57FD" stRef:documentID="xmp.did:BADD0F3AC30E11E79DC9B2A250DB57FD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):17286
                            Entropy (8bit):7.9498932472755195
                            Encrypted:false
                            SSDEEP:384:DvmTWtrHLEYDnTnmlGSXUjj7FLVwQAivaHel:DvcWBLnDnzSkDzA0ay
                            MD5:D3B384CAE12541C8ED795BF08B510AF4
                            SHA1:4C95C5383C406145AE35366B9D348B933A1C7EB7
                            SHA-256:D57D301BC6E5443020689AEAF5E3FB9A4C497626021790F11E8BB48E39437861
                            SHA-512:81969E3340BBD4E6F84A08234C934F91025A686401E3FE34728F862B7398592716D3D82151CE164D6E5EC3D88ABB95E0C034E0B7A94EA25DEEAF6C10446DC612
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/online_service_portal_fuer_die_abfallwirtschaft.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:C867F28BC31911E79516EBD89419102D" xmpMM:DocumentID="xmp.did:C867F28CC31911E79516EBD89419102D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C867F289C31911E79516EBD89419102D" stRef:documentID="xmp.did:C867F28AC31911E79516EBD89419102D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 434x439, components 3
                            Category:dropped
                            Size (bytes):55565
                            Entropy (8bit):7.97028856427158
                            Encrypted:false
                            SSDEEP:1536:K5emSH/3c/Ip1QZRoRf/IAunFoshQwbNEEaa+TajX055Mxen:Q2rAZCRf/IFnWIQwbCG+TS0/MQn
                            MD5:6F7FD2E1D20AFE0070D8508FCFB05386
                            SHA1:159C8E6D3139A8CD591A9DC22F05B19580AA2D5E
                            SHA-256:C3C6793D094F50D07CB3B3D9ECE0D16C646B61D23DDB22DF78141F5BB3D92520
                            SHA-512:BDC1F8DBBC224E2F963430DCA9C31BC198BD539B5B1218583EA9DE2F7F50FBFBF343622707EFC574A2DE564DBED52DDA3CC554C7BAAF3C82DD32F6D2ADCFF0A3
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...x.N.d..b.0..&...-<2...3..>..G.=.....D..Q.2..zdUk...V.~......]5.......l.'.^..s^l....y4`..Y.Z../`@...8....t.....`)#[...........).'K.d..t.}.!/.>..*../.Kq.M>....mcH..z...YN.i]..r.1..N.p@..E ..C......>..o..5......h.#......)<I.G.m...BX.3.I...,/ ....T............+..<.c....9*.A..Y..Y.]I......I.s/..'5.A#<.A.M.V.`H v..{'....^..{....~'.....-..fi>.4.,.).N..H..}.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):172508
                            Entropy (8bit):7.984656716233148
                            Encrypted:false
                            SSDEEP:3072:OyO4WyjpjSGPcXJdZNMrw3553p64PxNqwAznSTbB:OyJWypStJd8rO5BU4PxIrbSTbB
                            MD5:C19332E69CF8F739857810DE5630E71C
                            SHA1:633162FE72862CED6AE0DFDE7D698487C7676B88
                            SHA-256:AD89CE60B0BB218214BBF23F437CDE297F07CEB8BCAA44C7971E9647598BA8C6
                            SHA-512:12CEE260FB320BAD667C83C70B55BE542BF80500265FAF73331A034989310FAED27185648273C1B05F93041E87A370A85AD28D7BC6788AB0F0B34743A05304E0
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2023/02/tire-g0e65df28c_1280-800x800.jpg
                            Preview:......JFIF.............C....................................................................C....................................................................... . .."..........................................]..........................."..2BR.#3b.!CSr.$1c...4AQs....Da......%q...T....d..5.&Ut..'E...................................,....................."..2B.R.b.#r.!3A.1CSQ............?....3..[..G..:r.'h<'.e`.?.,...p.]...H.fzwv.z..z.%.<. `..m...1.x.J.........d...5.Yf....b?U....r. >.....t..RE...r...5.7......../.`..k.Wm....V.X.e\..d;Z.~...a....y...E^.c.^...D....C.w.K..."YNG..k*..vj..D~3?..T9..&.z...bP.B9;.%.Q....=........u.h..6c........3...N.I.W.F.b+.....Qi.c.2K......n..mH.....m....E/.\...:...x....f..1Q....uQ.y...../m....3.Y.+7.R...,.......:.....[.`f1.U8..5..T4.a...}a.....V..2N.c..5svnS$TL.TH41:,..!..a.G....<k..JJ.d.$.4y.........&;.m...v.....=........y ...-R..H...L`..|h...~.t..O[o.}.x.tl.I..............jT...>...rr..sF..N....j.k.A.....o:..f.h.7...=`.LB..nEN
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text
                            Category:dropped
                            Size (bytes):28461
                            Entropy (8bit):4.701695552331499
                            Encrypted:false
                            SSDEEP:384:BP5Reuin6b06m53p0lDLzNAzk12T018OGbxmTi5etnNQ:Bxwl6b0z5sAzk1GgMetnNQ
                            MD5:C5FC7C64E63B67C467A36ED9ED90DA39
                            SHA1:51D62E73890F45B60645D6B98CA962C83480534F
                            SHA-256:1E90DC5CD8C9291890C10847D6CBA4D04F341FF217330299319AA5BC7CBB435B
                            SHA-512:9CAFDCD9AA5728480AAC8F2C9DE133BF27A452FB2A98154D9E77223B490A3C125B8B87F2BBD91F581A22B044214B8190BBEDFCC434BA31DFDD4AB2E41890FB16
                            Malicious:false
                            Reputation:low
                            Preview:./* Simple min-height-masonry layout plugin..Like masonry column shift, but works. */.;(function($) {...'use strict';.. // get css prefix for current browser..var cssPrefix = detectCSSPrefix();.... /**. * @desc Plugin prototype definition.. * - just run function ._create. * @param {jQuery} el - jquery dom object. * @param {Object} opts - options used in plugin. * @constructor. */..var Waterfall = function(el, opts) {.. // get dom refs...this.$el = $(el);...this.el = el[0];.. // run internal function to create plugin...this._create(opts);..};.... // set default class for plugin..Waterfall.defaultClass = 'waterfall';.... /**. * @desc extend definition of plugin prototype.. * - add default options. * - add all internal methods used by plugin.. */..$.extend(Waterfall.prototype, {...options: {....colMinWidth: 300, //width of column, used to calculate number of columns possible to display....defaultContainerWidth: window.cli
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 131 x 133, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):6551
                            Entropy (8bit):7.906150083745322
                            Encrypted:false
                            SSDEEP:192:NIJlFFg6UkA7JW4qs9tjhY8Z1Mxg9/AEKwdbCEt:NIJlrZQNptjhY8ou/AHwdmEt
                            MD5:8CBCC26B45479F079CD8802A4A88C61C
                            SHA1:DE4D613581F5829D518990BFE4DE20F0F7D457B4
                            SHA-256:DF19300C46D9EDBFDF60763E11DBD584390249A52E328E1E4D7B53A4FD9F4F71
                            SHA-512:5C3E7B63F012FA5758A7F1A698F29547F64081401BF2F903B8A7A6D219518220CDC5478DFCB36D3EFE78CB427F97B4B30417204ABD996EE565A865D4709817D6
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............x.K{....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:757D84E5DF5611E795F9F1B26EF143EB" xmpMM:DocumentID="xmp.did:757D84E6DF5611E795F9F1B26EF143EB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:757D84E3DF5611E795F9F1B26EF143EB" stRef:documentID="xmp.did:757D84E4DF5611E795F9F1B26EF143EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>. ......IDATx..]..TU....B0..EI.E\.C@K.@.L..R\R..K../.....-..BI.\...(dSYbS..dq.4AD.....M..{.]f..3.}..}>8s......s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 497 x 451, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):63900
                            Entropy (8bit):4.9500368295832775
                            Encrypted:false
                            SSDEEP:768:ii/Z+e0QAAYGxdpSguFoVZfxnslY0Ja2/wecRrmTxB0m:iu+uaWRxnM//wecRrmTxKm
                            MD5:A1E6C508E7F09920BDECB5A2252C544A
                            SHA1:9E62FE99E943E03CA2454CC9D9583A3D610AC44A
                            SHA-256:93F64B508DD3FEF4D9773DD526B3652581F9E3F17942EDB120B9D20FAC6F18C6
                            SHA-512:9842D6FF82496A500039EFE756F2E16FEEF90275EC77BA8945656AF112997B118648FA7DE7077CFFC818AC68C78FB4465CB83F7D48FEF117952D1CAE72EF35C5
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............4.#.....pHYs...#...#.x.?v...9iCCPPhotoshop ICC profile..x...J.P....E.V...p'QPl...I[. X.C..IC..$..}.G....>...........!Hp..o....p...b..Q.A.U..H.....3L.@'.R..:...8.'.>_...v.i.7..Ti`.lw.,.Q...:. ...S...0.I....(.r..JA.o@I.....0{..1..A.+...K.PK.:.jY.,K..$...(.. ..q..4Q..u..?....v.kU..[.q=_..~....c...Cu.....\../..-LO.l..n6`..V.P.....O....'...iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):17286
                            Entropy (8bit):7.95818199659613
                            Encrypted:false
                            SSDEEP:192:mdWICIXQqWqOuhWkDWkFjHGP59bOl45UOXNmbUsseNMOPlh05HFLC4TUKDKeovRn:mQOyjOx98bOlKBEPlCR5T+eSaHHLCzPD
                            MD5:B969E7C1E311FD0B315D9034A328BC17
                            SHA1:A74E943352A1E80FCEA23463B876F2542A8D3922
                            SHA-256:05D19D3AAA4DCE8296BCD6D99488C64FB838E0286ABA4902065FAD3C29B4646B
                            SHA-512:7E82B49A2828EDA428071D50D22EF75BDD116338AF92BDDAA2E244D603D5EFF26AA384551AF9EC390E81E079F596B4C33B21BDCA37061E6857E72D6D7B5B9952
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B90420F4152611EB806D9514E14491B9" xmpMM:InstanceID="xmp.iid:B90420F3152611EB806D9514E14491B9" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BADD0F39C30E11E79DC9B2A250DB57FD" stRef:documentID="xmp.did:BADD0F3AC30E11E79DC9B2A250DB57FD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):17001
                            Entropy (8bit):2.848573595257485
                            Encrypted:false
                            SSDEEP:96:WSNkEWRTxNXeSxHdsc5jk6JCsDzaFtThbHL2VJ8EEp8+y+VA:WSNktFk6lD+Fxh2VJ3Ey+rA
                            MD5:57620B02557FDD2B46F7D8C527114DE0
                            SHA1:6DFC8A188DBF0A5903F099482652C18B9A89AE60
                            SHA-256:D7DBA8B8BC7E3A557B2D42C22EDA4A7FFA7CDCE5559510DD080EDF2244A1F196
                            SHA-512:442161A248D31EB7F5093FED241F89B3559F92BC19DB35DA6B1196B23D27A8047F822D0BC261B3D6508B8CDC269D559D90F93B7B46C52024113CFADB8AB26DE6
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/search-icon.png
                            Preview:.PNG........IHDR..............>a.....pHYs...............8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-12-20T17:36:23+01:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-20T17:37:22+01:00</xmp:ModifyDate>. <xmp:M
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):5447
                            Entropy (8bit):4.418871424204186
                            Encrypted:false
                            SSDEEP:48:PiSUQCHu6Rp5Cs2p5IweYLUlgugOnLd8Ly5g2hxsTHEWo+Gehx1YSTCeMQjUuNAB:KZsSY1elJnh2NXIC7ac8Z
                            MD5:61EB60A99B11141F059F6B5DA6D78E37
                            SHA1:F5E558766F018A5A41E77049DE2FF66936A7C5C2
                            SHA-256:30B0F05C3B87314E74267ED5A7883FC85191CFC6F62685431BC06E4C31F1535F
                            SHA-512:69A14F5C50E9057972BE3A793371429DB8E44CDA5B51DC1442C9919B11505BADE3862DBCC368997FE739BBAC9717E493B89040ACC7290F771ADA352249B101D6
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-bf609.js
                            Preview:var EWaste = EWaste || {};..(function(window, $, exports, undefined) {.. exports.ajaxUrl = ''; // will be filled by the JS code in footer.php.... exports.init = function() {.. if($('#activation-form-link').length > 0) {.. EWaste.initActivationForm();.. }.... if($('#contact-form-redirect').length > 0) {.. initContactForm();.. }.... initializeFaqs();.. };.... exports.initActivationForm = function() {.. $('#activation-form-link').swipebox({.. afterOpen: function () {.. var html = $('#activation-swipe-box-content').html();.. $('#swipebox-overlay').css('background','rgba(13,13,11,0.5)');.. $('#swipebox-slider').empty();.. $('#swipebox-slider').append('<div class="modal-container">' + html + '</div>');.. }.. });.... $(document).on('submit', '#activation-form', function(event){.. if($(this).find('#activationKey')
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):233164
                            Entropy (8bit):7.980218763383825
                            Encrypted:false
                            SSDEEP:6144:6yu8LXb60pa92GIWcv6DeYBn9ppwLFFiiODGNzoIKs:vucXb65fcgNBnJwLiiODGFbKs
                            MD5:45A3E07B030739C12DCBCD138F4EDDD3
                            SHA1:307EB80BB526991DFF580CB02A42CF484BB5B93D
                            SHA-256:E83334FE5C4ACAF7732E522C9E8FFF279D55A432BF93B74AED4EC33A2E3285B6
                            SHA-512:52742F6B485DA6E38AE34587F086618828AE0F2877A16FAB2D9B82BDC73991440F34CDC2E2CE479FD1B2BA417F791DA1B25CADD76B570CF54BD7A041469BC548
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C....................................................................... . .."..........................................`..........................."#...23BCRSbc.!1rs..$AQa......4...Dq......%.....5T.EUd...&6Ft....V..................................D........................."2.B..#R!b.3r...$1CQ...ASq....a.....4................?.8.2Jq.~l}O..y.W..S.c4....%.k(.b...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):195382
                            Entropy (8bit):7.979036907507304
                            Encrypted:false
                            SSDEEP:3072:I2+t1W0cVeFzTxBkkUjjS2Gy2lRvbqW2GR4thQaYZQ4fZMhrk+vjiGl5sfuth17f:e1FzTx+kAqf7DRgvCfOrk+v2kSfgf
                            MD5:1DE20A2E7E8750A1ADCF293B86A89C24
                            SHA1:45E55305B94D50F7A04EBB04FBE234829413B3E4
                            SHA-256:DED1F8974F41ED429B851CE945D32A5618B57A397080687351FBDEA99AD58531
                            SHA-512:7C18ED91BB5C1FCDDC40172F10E63C44A8069ECA4B855F74A463F4A0B46071F6EE8AA17D059B9569D8B9C067B24A6E6D3E3D8E2B184B9CE4AA9D84F885630599
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^|.uxVG......n..N[*....B.q7".......Hpwwww(P.{...w.....s..k')..}.X..={_.\.3.Z3...YOG..t.....E4.i......(..Y.B..,..j....*Z..U..B......y>V...Jw.T..%.W;-.*..,wY.2.-w1.*/.T:...q!....~...y....f.r....(.[."..(...b.......E.5C...2.. .r..-.#.b.......}....B.N=.Swt...]....B..I.mR...IL...1Yotf[..}.g.....5.r..=..>r..y.M..qg....u.z)ir_......{v5.w.u6.......V.o...._K..c..zO./..xou........;.C.........w.Ax.l.O.N.....F`.~...DH.-g/Bs..v!<{'"s. :o7m'"..!2k+... 2c.".7 ,e.B.V#4...qu....."<..!.+....A1+..S..........Q...YI.B`.-....X.R.O.B.......[.'.Bx...'..~Q+....^........+a.@.).,.....w.o..I....W.G...k .....,.;R.*..e..z..2i.*.....t.>4...G..|m.b<.>R...#.....;.B.........qzy.....pn....ac....?#.....~..Q....:...m.v..=........*=..5.).A../..d2.'.................[cW.b.Z...[..`..l.[6.M,k.g..:.eNS..d"R.OB..O...#.....}..M...].e..m..];)..+..J.Wi...+.......K/..].N.?....a.k....>.g.>._~.......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text
                            Category:downloaded
                            Size (bytes):28461
                            Entropy (8bit):4.701695552331499
                            Encrypted:false
                            SSDEEP:384:BP5Reuin6b06m53p0lDLzNAzk12T018OGbxmTi5etnNQ:Bxwl6b0z5sAzk1GgMetnNQ
                            MD5:C5FC7C64E63B67C467A36ED9ED90DA39
                            SHA1:51D62E73890F45B60645D6B98CA962C83480534F
                            SHA-256:1E90DC5CD8C9291890C10847D6CBA4D04F341FF217330299319AA5BC7CBB435B
                            SHA-512:9CAFDCD9AA5728480AAC8F2C9DE133BF27A452FB2A98154D9E77223B490A3C125B8B87F2BBD91F581A22B044214B8190BBEDFCC434BA31DFDD4AB2E41890FB16
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/jquery-waterfall/jquery.waterfall.js
                            Preview:./* Simple min-height-masonry layout plugin..Like masonry column shift, but works. */.;(function($) {...'use strict';.. // get css prefix for current browser..var cssPrefix = detectCSSPrefix();.... /**. * @desc Plugin prototype definition.. * - just run function ._create. * @param {jQuery} el - jquery dom object. * @param {Object} opts - options used in plugin. * @constructor. */..var Waterfall = function(el, opts) {.. // get dom refs...this.$el = $(el);...this.el = el[0];.. // run internal function to create plugin...this._create(opts);..};.... // set default class for plugin..Waterfall.defaultClass = 'waterfall';.... /**. * @desc extend definition of plugin prototype.. * - add default options. * - add all internal methods used by plugin.. */..$.extend(Waterfall.prototype, {...options: {....colMinWidth: 300, //width of column, used to calculate number of columns possible to display....defaultContainerWidth: window.cli
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8586), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):129870
                            Entropy (8bit):4.481069595419744
                            Encrypted:false
                            SSDEEP:1536:NnapTwFbM6C/Qre6tzFRbr232ITB416GH6/N5yJl:NaJNye68xryP
                            MD5:3823B58AFB955C3AFE261369F7F69D98
                            SHA1:6795B39FB162B9CF8F76974511C228E4BFC5C81F
                            SHA-256:E2B51E8787B57996AF6F6ACB96C5141DF1717DCEDCA4F573A80309E1B4B40615
                            SHA-512:74ED4573678F5165A73CEB0DCAB07E5211153BBD3970B4A837458CF0D151BB43BF51454115C2F83607666619A9494D0A35E6E1735B4006226D694753CFA8B719
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/loesungen/eanv-elektronisches-abfallnachweisverfahren/weiterfuehrende-informationen/faq/
                            Preview:<!doctype html>..<html lang="de-DE">..<head>.. <meta charset="UTF-8" />.... ...#########################################...# Cortex Media GmbH #...# Karlstra.e 22 #...# 89073 Ulm #...# #...# Web: http://www.cortex-media.de #...# Tel: 0731 / 14 11 88 2 - 0 #...#########################################.. -->.... <meta http-equiv="X-UA-Compatible" content="IE=edge">.... <meta name="author" content="Axians eWaste GmbH" />.. <meta name="Copyright" content="Axians eWaste GmbH" />.. .. <meta name="viewport" content="width=device-width, initial-scale=1">.... <link rel="apple-touch-icon" sizes="57x57" href="https://www.axians-ewaste.com/wp-content/themes/infoma/assets/icons/favicon/apple-icon-57x57.png">.. <link rel="apple-touch-icon" sizes="60x60" href="https://www.axians-ewaste.com/wp-content/themes/infoma/assets/icons
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):92115
                            Entropy (8bit):7.978851540364231
                            Encrypted:false
                            SSDEEP:1536:xguyHzznWpeGaPkWRCxn4TGM5fjro2EzK/UiUoexMCTyIfJWVwXtPg2tODmjslCg:xguCzLGaPvRCqT3RlEzQUiynyIfYVw9E
                            MD5:3C66C814073F270DF184F9797A513B57
                            SHA1:67D5EAF1319B37E7C17826DB6C6DFD6E2AEDBCF0
                            SHA-256:7B5A7BDD35F06B153C36A355EEBF84BA4F050E2D54B72A88D03DE46246775AC4
                            SHA-512:C11667654BFADB0AAD42A1064A1F867A86262991723E0D1CBB2647D4C12F7C8EBDBA781598C3ADFD817C68DE712D66E33E15A875C6E9F1FD96AAC3D430ED0E3F
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S11.png
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+......IDATx^.]..VE.F.EJ:.Z...\A..a.Z:.......nX@,.,.....L......?.;.{...W\.>pvz.3s..7.....J),....rY85..b.).B8qbR....JD@.p@...Q.C$.1/.'N.PJ.N..Bh;..9{.W'.<6&./r.....q.8..?*...v.A!D!.....Q..gL.7.../.0S86...W....O...y..2.p..+. .B........;.o.........ar.=.W....@L.C^.......c].n.v..M.5' .y.m.........p.s....ovj...B.....N../......".`4....K...v`!.............M~..7......;."...W.t..j^).G[.............v..I_,].t..@..m.......}}./..S.)\..;.....a)....l........_..........BH.d....)...K.s..N..?..!E.F......f..7.y.4.T..4_..........k...(..E.K......IY.!).{..=.?R}.kRm..m......'H?...%...)WBE......MFA.XuZ.E.....0Gh..`..j[...[.B...m2.p....R..MR..+....T..H..k...O....._P..K..o...O...7..).|y.......I..B...,.....3..s%c.U..."-..E..O...#U.*j.|K..._.>...../2.._d....~..O."...y.......Ss......)wM...=.Ul.5..g!8....].m.4}i.......!m.%...rk....r......i.......*..}.d.^#....&....^...;..b..m.y....^...Zy.y..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 424 x 350, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):5470
                            Entropy (8bit):7.676884327196322
                            Encrypted:false
                            SSDEEP:96:Rk8C69FyzT/JBPyBf+iwEs62E2Vl1WjjVOO/6v:azNBPyJ+iHs62Eilcjj0O/K
                            MD5:F87252D94041D57525FBE68F755C01DF
                            SHA1:3C5A0CFC61E989A7E86E9083EFB2CE1A586AC731
                            SHA-256:46046A636DF0848553C20ABB6686C98781F82BEF37EE5EE9EEED6402212EA273
                            SHA-512:D9739A863226B36C21174818667DC663A9209F95D7BFF5888C89D5EDED2E280102A4BA3FB8711D96EE9BDFCF73CB6668E7C916F2FC9C9D939E13A4AF482852C2
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/lense_green_small.png
                            Preview:.PNG........IHDR.......^......y......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b13239e1-b3b0-45a0-860d-34c9883c7bfc" xmpMM:DocumentID="xmp.did:4A4C73B7CAD711E79A7CD08B30FFB4B6" xmpMM:InstanceID="xmp.iid:4A4C73B6CAD711E79A7CD08B30FFB4B6" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:55d8362b-a920-0247-8629-b52b8cd31d30" stRef:documentID="adobe:docid:photoshop:c19a7641-9786-11e6-b7dd-cb00ad7d6a9b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>J......pIDATx......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=14], baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):112101
                            Entropy (8bit):7.469658803438785
                            Encrypted:false
                            SSDEEP:1536:5cIOrkin6CTUhf3tD7GwYNoqiSpjiIrzFEE3gAz4XDfOjjKqAJYlT:Wl7TUtD7GwYWq3iIrS6gC4XbQGRulT
                            MD5:46608FAF145D2C2726ACF89F6FBF5BCF
                            SHA1:D4776445C3C888DD0F5BE2632F47B5C34541D7AC
                            SHA-256:67EDB8B0F2659C999BC417D4176C22FC22053C99F63FA08EC843BFC1C7DDF983
                            SHA-512:E5E862CEBB206D399887B1A4CF26C9767DD0CFD39B13D8B3AD441EE3B026F823D75EE19161C9AC28D6992C00B619BF1278B34796FE6F7F3256C19E3FE1569217
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2021/12/Sustainability-Claims-800x800.jpg
                            Preview:......JFIF.....H.H.....$Photoshop 3.0.8BIM...................@Exif..MM.*.............&.....................................................................................................(...........1.....&.....2.........$.i.........8..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.875
                            Encrypted:false
                            SSDEEP:3:HTL:zL
                            MD5:C78FC4C73991971736F95F00B7C09E4F
                            SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                            SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                            SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmBBpPGA5Ks7xIFDbtXVmo=?alt=proto
                            Preview:CgkKBw27V1ZqGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 456x170, components 3
                            Category:downloaded
                            Size (bytes):6987
                            Entropy (8bit):7.872413470021537
                            Encrypted:false
                            SSDEEP:192:+txtihjPld41pLBGBNFqviu+gd9Ls9+ZQl/jk4JdUU2MXTA7:+tuld4sq6un9LbG/hqeU7
                            MD5:8A26F533AE9A4210D8E98C009D1492EF
                            SHA1:C623E0B2F4518A54D9F86EE15ADDD3A345D287E5
                            SHA-256:AF24DAE1316D921E283186012AFCFDC993F9664ED54DB63A9EE4BFB10E5E6C98
                            SHA-512:420F6CF55D1C05BC30AD9A9003735AB898EE7E26A386EB398337DF21AD47E2095D845533E2B3F21D1165B51993F50F1C0D66C8DAAB02407446C6259DD291B69E
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/unternehmen_kontakt.jpg
                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................#..DI"$..HC......B.!..% ..."H.......`....i...L.L...0JHJHC..&.`...4......9..=_a<:....#.....0...0....`....4 ...............%\K.g.8......^..-...O.o.Z.iqH\.e.As.&J.C..YhLL....&.RBL.a.vxva..a....h..C.....{......=..g.......Cq...n.F.......cL...........EPda.c....(.h..h..!.......{=:.i.w..9|....k....W..}......\.Z.0. ..b. ..$`.8......4.rq....;.(.......*-..;....A...s.l...s.......>e].....N......m...N....GY{H..$....}..Xcc_.u.->.V.$.1.B.....p=....W...L{...3..2.2c:......?;.D.W:...0..@E.p..,*....b....aKk(.k{6r.=.-k#.Y..X.7.Y.J.UV.....^./...uY...l<..Z._*=e..Y.<..vB..[.0.2T.V..C...#..Z....0..#d..v4...#5H..$*...6D*.".&B.#b.(V..Jdamh.)...Da..p%..C.4......p.. .dH...... b..2,.H...H..X..("...-*...3..+.2.v^P..2..., .Q....E4.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 48 x 451, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):1386
                            Entropy (8bit):5.180226589518643
                            Encrypted:false
                            SSDEEP:24:Ar1hnBWwh82lYSKwqSnV5RQVx5RvT3eyJ3VvLNbG+:g1kvnLwVDQ3DvBJ3JLpJ
                            MD5:8E91CF3B1FB8D2A474A3E7D4BFED78F4
                            SHA1:B65F2865921160FD3DBCB5336EBF63B30E4C474F
                            SHA-256:A1770D202208FAD600C9F30A8B6DBA97D3A8428F107C34644BC994D2CC7D94B8
                            SHA-512:A84BF2D9B407A9CA841126539376B99505B5E99282947EB6C05A25B6CC7189DCE941A4A3656AB5EF31953971A5382B57C3ED3FB26D2D09FE04233C3FC2861909
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...0.........bs......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b13239e1-b3b0-45a0-860d-34c9883c7bfc" xmpMM:DocumentID="xmp.did:8927899DCAD511E7A96786ED3D6C785F" xmpMM:InstanceID="xmp.iid:8927899CCAD511E7A96786ED3D6C785F" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:43345d3b-c46d-c940-8028-159307f602df" stRef:documentID="adobe:docid:photoshop:ff233f90-9770-11e6-b7dd-cb00ad7d6a9b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.I.....|IDATx...Q.. ..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):42946
                            Entropy (8bit):7.978349169328401
                            Encrypted:false
                            SSDEEP:768:pQVieYum0PT6plypr7dttwsNIVb+1GdG4rRt6pC9YCsBDifIDPuQPmUn+rdu:KViFjIT6CprSsNIVbZpXSDdifIDuQPm6
                            MD5:E8B98728D831F9AD5593C6825C47E56F
                            SHA1:483978B8FF7111932587FFC94E8554C71370F85B
                            SHA-256:7215C4F1AAF714B045B1093408F48110E747BF348F9BE9CAFCA505F8FD12DC2B
                            SHA-512:63AC2E30ED068F3352CD8A2A4F6231D048AFB7A4F01BE9A5C347464658D58BBB88267D5346452B9725A6EE4E53C2E84D88C27FFE311BF80476BF279E3DF9EF9D
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_andere.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:7620CF5CC31411E7B4F69A16CDC13931" xmpMM:DocumentID="xmp.did:7620CF5DC31411E7B4F69A16CDC13931"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7620CF5AC31411E7B4F69A16CDC13931" stRef:documentID="xmp.did:7620CF5BC31411E7B4F69A16CDC13931"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8586), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):148312
                            Entropy (8bit):4.669951431773918
                            Encrypted:false
                            SSDEEP:1536:ncap3wFbIC/QGeEzFRbr282ObFKzK61Anv4f41CLGH6/N5yJi:nbtiheuA+Vglrys
                            MD5:EB706DAEB376D0868701BFE1C87F78DF
                            SHA1:49F14DE57B089B9ECD11182819146D7A2E435A75
                            SHA-256:9498FA96E861941BD9E5B77683464D1E9F796C70DF4856D353A76AFF6998147D
                            SHA-512:CA3030238C111A5347ABA6A713F7E179C212694AF5E4C7ED1209796B7B31A107E9DC517C05AE4446591D797A585592FDE5835007D4675AFB4B6436D364EF29B3
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Preview:<!doctype html>..<html lang="de-DE">..<head>.. <meta charset="UTF-8" />.... ...#########################################...# Cortex Media GmbH #...# Karlstra.e 22 #...# 89073 Ulm #...# #...# Web: http://www.cortex-media.de #...# Tel: 0731 / 14 11 88 2 - 0 #...#########################################.. -->.... <meta http-equiv="X-UA-Compatible" content="IE=edge">.... <meta name="author" content="Axians eWaste GmbH" />.. <meta name="Copyright" content="Axians eWaste GmbH" />.. .. <meta name="viewport" content="width=device-width, initial-scale=1">.... <link rel="apple-touch-icon" sizes="57x57" href="https://www.axians-ewaste.com/wp-content/themes/infoma/assets/icons/favicon/apple-icon-57x57.png">.. <link rel="apple-touch-icon" sizes="60x60" href="https://www.axians-ewaste.com/wp-content/themes/infoma/assets/icons
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):21798
                            Entropy (8bit):7.9626263573957905
                            Encrypted:false
                            SSDEEP:384:m4dscdSROqrwhHTsOwZhN0v+LgFVSLxYNklQYr6V9leCS9cy+499++26RsC:mDgS45Q7+v9VSLxYNkrE9l9S9cyPP+Vg
                            MD5:F2BED6FE786F60CF4A7C94D48C4B7C3E
                            SHA1:353BB67532C442C2DDD7717B2FE8C3B24AB6A578
                            SHA-256:D241A46747086207BA99D875033AD087CE4EC8F4EF5DEAC9EC086B145B74A05E
                            SHA-512:8CAAD9137B56236B6C90A2D8DE8F959B23CB34851C95E2AD2A5AEABDA3383EB9EB71B0F36C15BA85336E55A56C6E5FD7306EBF68A3BAD21E2DA16ED8D7DA3286
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:BADD0F39C30E11E79DC9B2A250DB57FD" xmpMM:DocumentID="xmp.did:BADD0F3AC30E11E79DC9B2A250DB57FD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BADD0F37C30E11E79DC9B2A250DB57FD" stRef:documentID="xmp.did:BADD0F38C30E11E79DC9B2A250DB57FD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:TrueType Font data, 19 tables, 1st "FFTM", 19 names, Microsoft, language 0x409, Copyright (c) 2007 Vinci. All rights reserved.Vinci SansRegularLeTypophage: Vinci Sans: 2007Vinc
                            Category:downloaded
                            Size (bytes):147444
                            Entropy (8bit):6.307353501199532
                            Encrypted:false
                            SSDEEP:3072:7++EO5908GOGlVSkoMgOGtb+BMCMlAb52E8H7O1j7B3qGkDI:sOX08GnSko3OGmMJAAA
                            MD5:8E6DF4C69048C4D70E482978E5FB6B36
                            SHA1:3109A5586DE125B056727ACA8FAA4C2A14ED89E4
                            SHA-256:2550C4341A3C17EA6D03D21D7EC71B6803B5E60B8D1CF4D8F5CA79E3154F1972
                            SHA-512:F6630A9792085A9150FF16857C2B7E43B3C5E6AA45C70F8DEEC7651F4739C7D6C25524903082B4ED55BB9B3E1C72A6B10AAC83876F3415727C76C60DF4D3B3C1
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/fonts/Vinci%20Sans%20Regular.ttf
                            Preview:...........0FFTMa.pE...<....GDEF...6...X....GPOS;.i.......K.GSUB.....Mh....OS/2dRas..lL...`cmap.m{...l.....cvt ...#..p.....fpgm?.....qH....gasp......},....glyf......}4...4head......h...6hhea...........$hmtxQ...........loca..2....h....maxp.`....!D... name:.....!d....post?m....%,....prep._^9..?0....webf.NV...?..............=...............>..........x.......................|...}.......w...x.x...y...............................................................................".H..latn....................cpsp..kern..ss02. .........................................P.....................)...]........................."."...$.@...^.^.2.`.`.3.c.e.4.g.g.7.m.m.8.p.p.9.|.|.:.....;.....S.....[.....\.....].....^....._.....`.....a.....b.....c.....d.....e.....f.....g.....h.....i.....j.....k.....l.....m.....n.....o.....p.....q.....r.....s.....t.....u.....v.....w.....x.....y.....z.....{.....|.....}.....~...................................................................!.!...#.#...%.%...'.'...).)...+.+
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (39885), with no line terminators
                            Category:dropped
                            Size (bytes):39885
                            Entropy (8bit):5.180561987803786
                            Encrypted:false
                            SSDEEP:768:pwKGv8fpiWEJa9aAN1QR3/vN2xWBVU6nufXv4clF3cNR6KHaeoEpXu+T:YvacR3NrUjfgclF3g6KIEpXue
                            MD5:1EDB2F9D53A334211BE2AF35B413C20F
                            SHA1:6466F46BB348FD6A1467D99289E7BD868EF66AA1
                            SHA-256:E9C7546A7918C4435DD385EAEEFC50AB788D57C18B19A604408411F35ACFE118
                            SHA-512:3AE1555DB317EE95A2AFB8CC7B6A472F1080595DEA914A68401D8A24653600F41A48E8CD39167CC0D06A0FC524A1C425D44E0421C8E3A11173F29AFFCAEA5064
                            Malicious:false
                            Reputation:low
                            Preview:if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(n){"use strict";var t=n.fn.jquery.split(" ")[0].split(".");if(t[0]<2&&t[1]<9||1==t[0]&&9==t[1]&&t[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher");}(jQuery);+function(n){"use strict";function t(){var i=document.createElement("bootstrap"),n={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var t in n)if(void 0!==i.style[t])return{end:n[t]};return!1}n.fn.emulateTransitionEnd=function(t){var i=!1,u=this,r;n(this).one("bsTransitionEnd",function(){i=!0});return r=function(){i||n(u).trigger(n.support.transition.end)},setTimeout(r,t),this};n(function(){n.support.transition=t();n.support.transition&&(n.event.special.bsTransitionEnd={bindType:n.support.transition.end,delegateType:n.support.transition.end,handle:function(t){if(n(t.target).is(this))return t.handleObj.h
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):7089
                            Entropy (8bit):4.966664524741741
                            Encrypted:false
                            SSDEEP:192:dk1hmokdL7uOM+mO5kKJngnGvEkdCLNX2:dEmokF77RmMkKxwGvEkh
                            MD5:B15267BF0850050F9A1A0537EB0571F4
                            SHA1:1F2C5D868EB40EA29FE837E81A497E74E282426E
                            SHA-256:A63D821EEBB8F29C371029B39B1A77244A3251107241D0E17230FA5AD7765D06
                            SHA-512:FFA253597121D5EA6FD397D37BB6BCCD0275AFE8542037B7BCF568E58AFE07FF1D33356769112B72BD0C283E16937659925A4F6F4FC6AA719DF74FDE82FE448D
                            Malicious:false
                            Reputation:low
                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Generator: Adobe Illustrator 27.4.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg. version="1.1". id="Layer_1". x="0px". y="0px". viewBox="0 0 571.29425 79.199995". xml:space="preserve". sodipodi:docname="ewaste_logo_footer.svg". width="571.29425". height="79.199997". inkscape:version="1.1.2 (b8e25be833, 2022-02-05)". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg"><defs. id="defs27" /><sodipodi:namedview. id="namedview25". pagecolor="#ffffff". bordercolor="#666666". borderopacity="1.0". inkscape:pageshadow="2". inkscape:pageopacity="0.0". inkscape:pagecheckerboard="0". showgrid="false". fit-margin-top="0". fit-margin-left="0". fit-margin-right="0". fit-margin-bottom="0". inkscape:zoom="1.1442167". in
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 48 x 451, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):1387
                            Entropy (8bit):5.189302251008141
                            Encrypted:false
                            SSDEEP:24:Ar1hnBWwh82lYSKwqSnT2VsaT3eyJ3VvLNbGqi9:g1kvnLwCCaBJ3JLp89
                            MD5:35AB72F0222B06E9402C23AB5D201948
                            SHA1:25ED394A3EA8A9486BC2A6451E4FCFAC60F016AA
                            SHA-256:D1FC4D68B9F080692667B41CAAF9A15B46A90F222C44744354B255A653164877
                            SHA-512:D27EB4113FD287ECDBAAE540EBC8C973735E3D2819CAF7DF8A5916FE1BEE34F05463A9149E04A98028866325242F59738B0FE99FD2F7419AAD0FAB8AFE5FC1EA
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/teaser_background_blue.png
                            Preview:.PNG........IHDR...0.........bs......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b13239e1-b3b0-45a0-860d-34c9883c7bfc" xmpMM:DocumentID="xmp.did:2FC56535CAD411E7A1F3AEDB08A04F0D" xmpMM:InstanceID="xmp.iid:2FC56534CAD411E7A1F3AEDB08A04F0D" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:43345d3b-c46d-c940-8028-159307f602df" stRef:documentID="adobe:docid:photoshop:ff233f90-9770-11e6-b7dd-cb00ad7d6a9b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..h....}IDATx...Q.. ..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):22626
                            Entropy (8bit):7.970427701199888
                            Encrypted:false
                            SSDEEP:384:onw5tc10mgpK9FveNt81IQvIZmW7/b9AHKhTDuHtHGnECWQmaJ0Ogf:owjiFoKkhrb9AZcEdkO
                            MD5:A44B81EF40D5E46046AC5DB6DDF2027E
                            SHA1:34BB73E8AFAAC680C34AABDEC4CAC00220A93D75
                            SHA-256:BD7AC7C973B3F2DBAFF8F418AA79CC96692BB42036907CDDDCDE794055DA91C2
                            SHA-512:C345D06FD7FD754022D1CAC194869742325F993E4EE72FF4354FA9186AE453546FB46FA1ABD8C2BB78B1021A765799F9B646632A0230D9533F95CF4C2896DA86
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:26F4B264C3BA11E794F8E725849318A6" xmpMM:DocumentID="xmp.did:26F4B265C3BA11E794F8E725849318A6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:26F4B262C3BA11E794F8E725849318A6" stRef:documentID="xmp.did:26F4B263C3BA11E794F8E725849318A6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 314 x 167, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):7750
                            Entropy (8bit):7.940635518296642
                            Encrypted:false
                            SSDEEP:192:k82+U5l8chyWeC4qbYqrN/Dsak4hFyWGnCUWsHvXD4ESjzzHb:9rQZhqqbY2ZJk5WOCts/kES/zHb
                            MD5:72A35787E51F08D6A5A16F68174715F8
                            SHA1:72A9321749EDB5A06CCB39D07DCFA9BBA3EBF1CD
                            SHA-256:DAEEF715A9FF87965A2CEA12A92600BC56ACBF5C39051DB06AFAE9B9664F6DAB
                            SHA-512:F9B7C1E8EE6D8292E8DFD45EA5D94C3F242A865722BC2D7B8AC0721C997C70F05F37A7B10C4F26849B0724A567AE63A2408FAA51E9653B113F704896A331A685
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S2.png
                            Preview:.PNG........IHDR...:................sRGB.........gAMA......a.....pHYs..........+......IDATx^._.-wU.$..>..B|.A^..l.#'.......7q?...I.41.X.rZ.7&.'&.rM8...MQ..D|....b9X..C.k.p.@o..-....7.5..7..=3g..?.......5....7....K...J..'.9....?=?..IZ8.'H.G#4..s....6...<I.F.<@9.......G..)7.wf..F)L...[Gi...=.......=..p9.%7.....e2[...h&uKW.6...-..i..I..0[J9.I.d..$.z.:Q..k0AK.ahJ.T...s..5.k;.. ..@.,.Z"W.Z.......Yr..dVnJi..z..n..............6..h4NF...u..K....Npt..+A...x..Ng..,..qrxj._ap.?=LNM.e...A.l.5.e.. ....?.20......6...N6J.....sE....2......O:..........st.....4.NO......?..lr.]z..&g..!.h1K..qRc.........HOp$..m..3.8....qJ i=5...> :9.6....Atb...Y..Z>...k)k..Y....gb1.)..{....0$..m..?..!....''...,..........2.}...N..T.v8$_.........q.D]...By....6.*..ur}.M...B.dcS`>...hl.TpBAi&.d...p...-....|&.W....58':p.$.27...I.-...b....6... b..G.O.!...".B.....b....sU.OOx._../'....Y.**...<...gf-....`K..!.6...w.Tb...zQc.z....USwZ+u.5...*..r".+...E..uh...0......?P.i....Xz*m.:-...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=14], baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):112101
                            Entropy (8bit):7.469658803438785
                            Encrypted:false
                            SSDEEP:1536:5cIOrkin6CTUhf3tD7GwYNoqiSpjiIrzFEE3gAz4XDfOjjKqAJYlT:Wl7TUtD7GwYWq3iIrS6gC4XbQGRulT
                            MD5:46608FAF145D2C2726ACF89F6FBF5BCF
                            SHA1:D4776445C3C888DD0F5BE2632F47B5C34541D7AC
                            SHA-256:67EDB8B0F2659C999BC417D4176C22FC22053C99F63FA08EC843BFC1C7DDF983
                            SHA-512:E5E862CEBB206D399887B1A4CF26C9767DD0CFD39B13D8B3AD441EE3B026F823D75EE19161C9AC28D6992C00B619BF1278B34796FE6F7F3256C19E3FE1569217
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....H.H.....$Photoshop 3.0.8BIM...................@Exif..MM.*.............&.....................................................................................................(...........1.....&.....2.........$.i.........8..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):27004
                            Entropy (8bit):7.967462502311778
                            Encrypted:false
                            SSDEEP:768:KB8033p9rqUPnAIaN7I1w7dPpOdgEFB37191Gh:ap9OU/5aVmQNO9FB37198h
                            MD5:2E7895CA768D1FF51803C1F76784CC75
                            SHA1:DE7A0F9EFB5ABB50D0444338B00C4CC5A108A401
                            SHA-256:157BBB1A9D9416A791BDC8197D9A388A029446FCF7F6A12ABE109AFEC1F0EA48
                            SHA-512:461C7CBB041F2DF0AF83A33750DF900C29161DEB3E972499C57768C5D7CC2E6CC90DA04B463881319BCF9E74D5B89316711D0F7DB76F27CEDA1E324B627F5480
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:ED02716DC3B811E7BEFDD818DDDA2ABC" xmpMM:DocumentID="xmp.did:ED02716EC3B811E7BEFDD818DDDA2ABC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ED02716BC3B811E7BEFDD818DDDA2ABC" stRef:documentID="xmp.did:ED02716CC3B811E7BEFDD818DDDA2ABC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2369), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):5451
                            Entropy (8bit):5.376041055451955
                            Encrypted:false
                            SSDEEP:96:l23kMnZ91SeqFE9mC45aqQmnG5nPjFdgCkhLL0BZD+7/Qa0QfpVeeQ0:l2UMnZ91SJ+AC4oqdnUPjFdZkhn0Bl+b
                            MD5:4E63DD29D8C426722C573355FA24C937
                            SHA1:9211BCF7FE9C0A2F8B86D6531E2D921CEDAB0255
                            SHA-256:53CFC10C8C0F27715A88F0CCC50560A0DEC7967B1E44369B17A2B872B7198D74
                            SHA-512:AD9B8DB4E2F714F7628FDB865E357D6228AFBFFF353B64C432F2254911E5D412E7B366749736BCE25B804FFA13D7588DA65D8DE7AFED7C95AB4549BC4B62D816
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-3b4c2.js
                            Preview:/*!.. * JavaScript Cookie v2.2.1.. * https://github.com/js-cookie/js-cookie.. *.. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack.. * Released under the MIT license.. */..!function(factory){var registeredInModuleLoader;if("function"==typeof define&&define.amd&&(define(factory),registeredInModuleLoader=!0),"object"==typeof exports&&(module.exports=factory(),registeredInModuleLoader=!0),!registeredInModuleLoader){var OldCookies=window.Cookies,api=window.Cookies=factory();api.noConflict=function(){return window.Cookies=OldCookies,api}}}((function(){function extend(){for(var i=0,result={};i<arguments.length;i++){var attributes=arguments[i];for(var key in attributes)result[key]=attributes[key]}return result}function decode(s){return s.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}function init(converter){function api(){}function set(key,value,attributes){if("undefined"!=typeof document){"number"==typeof(attributes=extend({path:"/"},api.defaults,attributes)).expires&&(attributes.expires=n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 456x170, components 3
                            Category:dropped
                            Size (bytes):25236
                            Entropy (8bit):7.973587881775898
                            Encrypted:false
                            SSDEEP:384:Y3PhrGYzxCqIkCecwZRTdTqoNm8hsJGzjvCZ8JhQHT63gOjsz9q4A6ldrmWSqOA:+PhPAqoerRTkmhKGfdGm3NjR6XrmWVOA
                            MD5:078FFD8DDE82DFC3A0E4BD8A85ACF0FC
                            SHA1:23B30800829D67B04291E8A4C27509CDBF3D6850
                            SHA-256:612836B8A037D8711D59F4A48FC8F329EF99FB31E8EC8608A9F543A2334BEF8B
                            SHA-512:32B0536FA15468778EC04C4CC1405E149C0516D818F5913431D339B6B8D58ECC109A673F47A65B6120869C3DA90A44C21F7F90A2FE769A117B1331C33DD672CB
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:5F6DF37BCF9F11E781AFEB21FD090B2D" xmpMM:DocumentID="xmp.did:5F6DF37CCF9F11E781AFEB21FD090B2D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F6DF379CF9F11E781AFEB21FD090B2D" stRef:documentID="xmp.did:5F6DF37ACF9F11E781AFEB21FD090B2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):124147
                            Entropy (8bit):7.983573276122835
                            Encrypted:false
                            SSDEEP:3072:3/cJmDFXVFWGFGEWFmHIJdXfgRLS73HFC0GRiqOtYCGJAFI+:vcJmNq/EfoJ2orlfGJOtkJAL
                            MD5:371454DD93A6BF485992394C03C90316
                            SHA1:9D94DBF9B0C171C1B4677B90C893298F35C89030
                            SHA-256:61B3B07F6CC6ABD2EC3BCA0AD8101181580EA9C32DD45C67BD97504DAE846BB4
                            SHA-512:4AF188EDCB1EF4FCD516506EF0FD6B72F6A4B0289E6F948ED08C2008B28562F929D725CB8255FAFA39F34F12F9DCDB890FE46E4695E227707A4B0E2E759732B4
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/fum/de/media/image2/d98e2cca-e90c-4060-bec3-9d595e1a1c23?name=Signaturen.png
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...WU.....r...}...7..y...,s.9.( f..$........@A.Q.9......9T.vU.......r.V..y....f.c..........[7..V.m..[...e...;.}..Sy....*...S..w.q.n.....^...JTU....}..5.....u..........W.....T...p.....N..t.......X.P.>x.^..<Ry.=|....=..-.........|.O......q...cuuO...k.'O....'.v.{....c<}./...S.sY.:u/...K.v..L.O,.1r.....w._y..o..S..>y.........U..........$.e]U.zR.....#....F.....uNuu......=}v...v....:.7..G....[..q.x..J...$.../...(..;...b.._+e.f.,w:nfO...SpmQ..,.eMV]..$J....pjV<.M.......q80-....b.8.L...c.#i$.$Eb..(.8...Fb..a(....1!X:./........&..n...5b...-.....n..-[ .eK...h..-Z4C.V..EK..}-[6W.h.7.e.).e+.j....D.&.1.sg$...1#0q.p....}..EhH,../.S....+|..........~..o.....<..7..t7.&.Ad.....W.{.........6$.c.#v.p$.....(.0.....*%..).<....`.....9.)CB.40....`l.>...F...}z..`t........=e`7L.....!.k.......5CX...(.Y....D...E-.Y..v....{j.K...;j...;.r...4o.uR.wC..Hl...}K...L
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):121272
                            Entropy (8bit):7.980057649754126
                            Encrypted:false
                            SSDEEP:3072:hhxfu64OASq3TeRVycwAIjcINlV09N8RgWbQm4g1pa:4pSq3amXAIjcINjINmgWsm4kpa
                            MD5:E4CCA87D9DF818861BAA30A9A79E5D82
                            SHA1:10B755605565C471DC3BD88A6ABDDDC8DCFB76B9
                            SHA-256:49EBBF2B7EFD4B06A6DFC9F3B28FA9B55C671B8878601B01B4C19A561FD86657
                            SHA-512:1D8CC4C8CF1DDD28053920B8F79AD895666AD5467973B4A253D83F9DF201ACE07D93B8B6A36D8FBEC9F55BF1EBC1D3F546A5C311687DD9754113B924935AFDB1
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):2070
                            Entropy (8bit):7.634511368339399
                            Encrypted:false
                            SSDEEP:48:tE/6C13eK9gdlv7TXtstO57VsHVGZvHE07D4FNAnalZ:6SC1HKdBXtbXWGZn7kJ
                            MD5:A5312ABFA14087547C92DDB0569359BA
                            SHA1:8C1EC8D5F2F03F6D146D15D9DD0765D1368527F0
                            SHA-256:06BF404A638117EC1EFA331563C06378D6485124C1EE38B723DBCB72AA1273C8
                            SHA-512:43EE9F380675FFE8363436A80BCB023A50FEA3EF537F74BD1546B097F12CD134836257F8B8EFFC3878C5F58FAD5D55F3BB3770CF1EDAB46FDF2992261881A891
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/icons/favicon/favicon-32x32.png
                            Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................IDATX..VilTU.>...fm..m).m..HK.Y.&.Z...!"qAC.*F@M$b41n.[%.%. .%.b@)......b.Q.@..e..L;.{.{.....F.....{..}..s.........mK......*k..J-w.G..Ig|?6h....D.......^.}.j..).o3`........e..QL.C.9.G.....i....|...........3e58z'......v/I* ..HP..).;..@L..d*s.....LX.......!-/...Oo...s.v.....y\.r....V<k....u....o.O6......Ba.7.V.w...B'.I....B..x.=q........rT......D....(. *x.'....H^ax...o.....p.....9...k2"&...n........d......u..0l..6..=..\s%[..q...Cc.0.*Nu...No.h.>5...|....C........]....-.....}Iw.8.j.E.f."B...^W.............f.x.LJ...;.e..N/..x.j.m....!...W.D.]...G.....2f.r..`.p.K.OM.M..d..Q..w.....U..)%C..Z...WYR.7..\.WZ.}.....@.....*J.B.!.C.O_B...W6...........e.-.H....bV..q.0'....{..g^....2.D,..........,.9.Cn.a..d..........'..u...P+..%....._|.q.....3......,.)T.|.}D....7...257^.......p.%)p.q....n\'Iv.._M..9../B..[.=...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):18539
                            Entropy (8bit):7.95399421118074
                            Encrypted:false
                            SSDEEP:384:ElhlBWBFt6Z8wQ8akPJV2dy9krS31Uy5yxo0gFtk:ElEyzvaYV2dpAQhg0
                            MD5:BA0259B5D52C19D32E33EF5A9610B2B8
                            SHA1:8183538EA3ABA58EA6E70DA33AEC2A54D7EB0250
                            SHA-256:5CAEDB0225681174914345FD28F437023046FDB2070875C1CA8FEC90E80F6528
                            SHA-512:F7C1809D577F450A271C4460F211B394291F10DA4AA380F51362C9BC2F225A49B7BBB5E4C7BAE4E27E8B7EBB976AF41B0E761E5A982B3718DE97089B9D5E5B71
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/mobile_loesungen_fuer_abfallwirtschaft_und_umwelt.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:340B0DC0C30F11E79DFCB087BB1C0EEF" xmpMM:DocumentID="xmp.did:340B0DC1C30F11E79DFCB087BB1C0EEF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:340B0DBEC30F11E79DFCB087BB1C0EEF" stRef:documentID="xmp.did:340B0DBFC30F11E79DFCB087BB1C0EEF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, progressive, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):81109
                            Entropy (8bit):7.9754453826100935
                            Encrypted:false
                            SSDEEP:1536:40sEGXyepfrZgvuuxBRToR+3WAvAjZikvCZV+fNa5:4p/XzDOuyRERm94Ukv+Uc5
                            MD5:B34FF7BA5E580CDFC09C48DA10327140
                            SHA1:3D4C01657A398E883EBD154C893CCCE824CCFC9F
                            SHA-256:78E988948F0A4BF076C423819EB60B1275535443438243587E04F673D2BF192B
                            SHA-512:EFDA884A5CE341F2EF770257812CCCB1518AB6953913BF8EED05653E7A555C065E6114CFCD0A0FC02E180561BDA4540CAC236DFB03772CF143DBCE62C4A1A596
                            Malicious:false
                            Reputation:low
                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):1481
                            Entropy (8bit):4.992239422242593
                            Encrypted:false
                            SSDEEP:24:2dtcoUNn/+AoVGKVOYIk9lHctcXqGTdG5eKWyuiYB+L3L4f83MJz8cR88E2:csNGAogKVfIkLHctctwruJBo7a82RA2
                            MD5:EB4AD95A594788E4DE799F12EE118BE8
                            SHA1:79D70F643F3DE62E60B95E381FDFDB5BC0C76DAF
                            SHA-256:27E9ED603ABD135AC51D33E9FBBEECBF5A6402AC29272C1AFBDC0519A51E7481
                            SHA-512:C517CBDCBDE06389763AA177AD98077E243E588B2956270AB66C8AB93FF40F351C868866311C9CDB24D7B4B1C60C7BDABAA7A28DB08DD4AB76439E9B04516610
                            Malicious:false
                            Reputation:low
                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. enable-background="new 0 0 70 70". height="36". id="Icons". version="1.1". viewBox="0 0 32 36". width="32". xml:space="preserve". sodipodi:docname="to-top.svg". inkscape:version="1.1.2 (b8e25be833, 2022-02-05)". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg"><defs. id="defs11" /><sodipodi:namedview. id="namedview9". pagecolor="#ffffff". bordercolor="#666666". borderopacity="1.0". inkscape:pageshadow="2". inkscape:pageopacity="0.0". inkscape:pagecheckerboard="0". showgrid="false". fit-margin-top="0". fit-margin-left="0". fit-margin-right="0". fit-margin-bottom="0". inkscape:zoom="12.471429". inkscape:cx="15.956472". inkscape:cy="17.961054". inkscape:window-width="3840". inks
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 841 x 247, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):4290
                            Entropy (8bit):7.564865378164656
                            Encrypted:false
                            SSDEEP:96:UEtDDbTycgD566dTPJb8RL/3n4aGH4uG5qhxNc:HtfbKD56Ih4RLP4hYuGAHa
                            MD5:A3C259B4FDC6A06529C3964C36E72FB6
                            SHA1:06D268F6129B9CB0F678338811332E4559A945A2
                            SHA-256:D6DAE908C50AB2FE9740D0F2C4C175939566443B77831CA5832BC8623AD5362A
                            SHA-512:745F4DC0BD27CE5DE474E9B61B4C0D90030053D3DC9F6856DE16BEA5664118BECBF5C7524DDFC9A0CCCFBDBE90839F62588B0DEB99043930E820933B7CDA8F6C
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...I.........G3......IDATx...;..Wz..3$%P.D....w...p....p....xC........P(.k@.F....6r..`.k...@.HY..nO....:u...y.AOw]N.gz^.u........x.........g..W....|..7.m..UW=.v..g..>|.......;|.v..g...c.Px.o$m..p.....:..y......._|q.t..>.v......??...~x......v..g..O?.....U.i;.....'..UW...O.j;..3S.]........:-.........\.H.........C.........v..q.o.G.=..<}...R.I....|..9.i....[/..m.......t...l..E...m'....:Q....\.....v.@<.k..KH...t:E.e2.qq^.,....!....v^.W....s5^fl.1..lk....-..v.....2.`......l..mW.v.O.u..mW.j.f..8.u.nT._...mW^i....Ko.Q......[...o.h8Y... 2wTh;.`o.j.|.L..m..im....h.....s..v..........{...R........8S.].ul..Y.3P...j..6.J.M.H...t.{)F}.q.Zm.....m...6u]..u.N..co.o...2.n....;..O.....v..qh;..8...@.... .m........C.........v..qh;..8...@.... .m........C.........v..qh;..8...@.... .m........C.........v..qh;..8.......uuu5a9K.]s...d....p...._.Z@...aW.y.]5e=........S.J.........,v..8..y.@..aw.....w.....;..`......x5y.;w..............{..=..).6..).YJ.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):138435
                            Entropy (8bit):7.983908283437983
                            Encrypted:false
                            SSDEEP:3072:aZgKIYbuwpz++tYdW2aQfjvYZW6TMNeF7vjNG/uGoPAzc49hTbxk/G:YbJE+YkpQbWnTMkJvjNG/naH49hXqG
                            MD5:E83507C1293DBC11A9080106D863D9DE
                            SHA1:C85A8FB0ADD0F554E05FB563E79121A58792011E
                            SHA-256:65CBE6CE9A623C57CB5E0DAB8780E1A74D0D7E401AE0545F750BF5FA60A63C62
                            SHA-512:3A60EF56C681567D812233526AF00AE2D6014D32E99479248594503A2071F962E288063F791C44A72FD9C0A13AB0A62CB330E658C06D547D1A6A9EE3CB8CDD96
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..u`]Y..._o...gz..k.{...(...#....d.-.e[......0;...l.2....L..Z.hKG..a;2.*.......{..Y..{..v.....g....k8x..p.G..0.C..q"...8...*t...~...7b(z.D...r`d.).gy..(..!#..6...o.p......Bw?.|..>l...~.=...'..]G....~A........AVn....P]]....3.......WP.UkTWW.U....ol@..F..;.....n7...Q..t..f.{.yju........<1z..i..>..'....F..|...O.o.......}...]..O.h.\O.<1j....=y...*d..##3.(3+.Y..,+@Nn.....n...#....y..4...ye().Bi~..R.!..A.^...;.~h#..m@.M.....o.....Q|p.....}kqd.D.7..g..w1..t.....9..(.NE.K.x.I....5..u..Y...;.s...N...u.y.8.5...W!m.f.l..7.,.eS1m...D.c..HI.n......aYNa).".......YyE..~.BF..s.H...7{..g.t..~....H.....'v.N]OEA.9r..=g..[..iZTT..*QYEU........H....$.>.......u.....3g.f..IS&"vd4bc.c..q.z.Bl.....C..sHI...d..e..(.e..F.e...(FUe...J.....5...*[.....1.....50..9.E....sW...........u>.@C...]...W....%L.z%z..l@!h.#.|......mR..a..>..Z..r..E.#x.0pX,:..G.t.;....x....%>k.H@.@.....k..G.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):25404
                            Entropy (8bit):7.955982375424201
                            Encrypted:false
                            SSDEEP:384:ro//NETZmkqg3ZibFnQj8H03kmdTluZScRakCXt5sSQkV7Sv4Ag/t4rj3whTtRmi:ro/FET3qgQxU80TemnJV7Yg6jghai
                            MD5:6C16DE3A8A3A01014B54A9123931BA3D
                            SHA1:2CA970CF96D4C1ECEAFA89CD656E817D54A5FA9D
                            SHA-256:B5672F5B848D5E738D9FA9F2E78D08C511D432AE30EB8970544FB7FBD3D24AE5
                            SHA-512:69A26004A341F983BD585E670DB9E7D03B2D1E4ADFE897359F4493DA0265D41A5A2F579C85D5625EBF54F2B9ADCF3101DEC6695CDCA525175CBDCFFC525E8014
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/eanv.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:7D2CBE04C30E11E7BF79A10BE83CB4A8" xmpMM:DocumentID="xmp.did:7D2CBE05C30E11E7BF79A10BE83CB4A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7D2CBE02C30E11E7BF79A10BE83CB4A8" stRef:documentID="xmp.did:7D2CBE03C30E11E7BF79A10BE83CB4A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 595x402, components 3
                            Category:downloaded
                            Size (bytes):37160
                            Entropy (8bit):7.724088718782678
                            Encrypted:false
                            SSDEEP:768:nCOEc6AApLw22ZaydOsiQ22rJgvOdR23TFMABWVuT2w6yBeVG9xRjH:nCOEc6AAxwVkgiQ22dIOdR2iA082JynH
                            MD5:A5E9BAD7971622F1121F09E5E99D701C
                            SHA1:FB5496AE6BFDBF7FD0AD98A9BB261BF4295586A6
                            SHA-256:0DE43CAC5C3CF2730D245C5AD81FD28E4580E7983039197B295FCF304846214F
                            SHA-512:D942034DAD39290D5491D4E6D031C80454FAAA380ED36E928CC770EDCC15A7D03D68ABF6540973F0DC3A86C04AEEE62602CB13E22346D0B2A37F66D6D9D2662F
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/01/FAQ-20200130-03.jpg
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........S.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../.x_@....=...4.0;..F..cRI$rI.ZM.....2....S...9...S...Do....:...E-r~!.z}..g.F.Z.O:.B.E!g+..F=x.4.&..>..'I..........M...3*+....+-.D.{....~2...2O...>...mosp.8...C=W..x9........l-.....:+h.&B..N}.>.7V..t.%..."o.D.9..B.....Q...4....s...#.......k.E.lqxy5=_Z.uX'.Em6.g6...b.+...$.....k+W....K.-...v.:R.i"Y....3.m....`...K..F.%k....%..............?.....I...(.........J.9ou
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 88 x 44, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):15600
                            Entropy (8bit):2.1663634741736053
                            Encrypted:false
                            SSDEEP:48:Inq+k29W8sEvXxN+Y9QqBCb5JcqBp7SGW6wonm31msXXKfFvmv:akEWRGxNX8JcqD7ATXXYF+
                            MD5:78C5BBBF170C8379280A611F1E26AEC6
                            SHA1:5D1DD6FFE4511E1A683F77C853D59EA4D928819D
                            SHA-256:37200502AEDC90FA1E2BF6250836D7356E755F17A9D9D88A67530D4398562E0C
                            SHA-512:E3115338B637114D70D8C1C852D8BFA5E4734532B166716C2D69889732D3278A7FF669FC6E14BAF49A0B946846D63841603E4B840E823BA6E428A4A72EFBFB69
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...X...,......&......pHYs..RV..RV.s7b'..8(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-12-22T11:10:48+01:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-22T11:17:23+01:00</xmp:ModifyDate>. <xmp:M
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65174)
                            Category:downloaded
                            Size (bytes):101405
                            Entropy (8bit):5.277092194178025
                            Encrypted:false
                            SSDEEP:1536:xRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKorP7Q0:hHNwcv9VBQpLl88SMBQ47GKorPU+Z
                            MD5:6A61E87DC0B98DE9195955B7A7796675
                            SHA1:CA9F8C177F1D3A1940CC30386B55769D02E5AC56
                            SHA-256:75A33A0724FADBD6801B6131DEF7ACBEF4D0B38AE5A388F0BD8735B556EAAC8F
                            SHA-512:802D2E089AC79FC1E3F05DF1B85C58E906D31A4679DBBCBBC77DCFE0B338343A94498569A7511116FAEF18A3B3F29DE0D5BF3935FAF328DAF2576BF4E6CC2DDA
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-dd9ff.js
                            Preview:document.addEventListener('DOMContentLoaded', function() {..for(var cookieName in wpml_cookies) {...var cookieData = wpml_cookies[cookieName];...document.cookie = cookieName + '=' + cookieData.value + ';expires=' + cookieData.expires + '; path=' + cookieData.path;..}.});.;/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):172508
                            Entropy (8bit):7.984656716233148
                            Encrypted:false
                            SSDEEP:3072:OyO4WyjpjSGPcXJdZNMrw3553p64PxNqwAznSTbB:OyJWypStJd8rO5BU4PxIrbSTbB
                            MD5:C19332E69CF8F739857810DE5630E71C
                            SHA1:633162FE72862CED6AE0DFDE7D698487C7676B88
                            SHA-256:AD89CE60B0BB218214BBF23F437CDE297F07CEB8BCAA44C7971E9647598BA8C6
                            SHA-512:12CEE260FB320BAD667C83C70B55BE542BF80500265FAF73331A034989310FAED27185648273C1B05F93041E87A370A85AD28D7BC6788AB0F0B34743A05304E0
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C....................................................................C....................................................................... . .."..........................................]..........................."..2BR.#3b.!CSr.$1c...4AQs....Da......%q...T....d..5.&Ut..'E...................................,....................."..2B.R.b.#r.!3A.1CSQ............?....3..[..G..:r.'h<'.e`.?.,...p.]...H.fzwv.z..z.%.<. `..m...1.x.J.........d...5.Yf....b?U....r. >.....t..RE...r...5.7......../.`..k.Wm....V.X.e\..d;Z.~...a....y...E^.c.^...D....C.w.K..."YNG..k*..vj..D~3?..T9..&.z...bP.B9;.%.Q....=........u.h..6c........3...N.I.W.F.b+.....Qi.c.2K......n..mH.....m....E/.\...:...x....f..1Q....uQ.y...../m....3.Y.+7.R...,.......:.....[.`f1.U8..5..T4.a...}a.....V..2N.c..5svnS$TL.TH41:,..!..a.G....<k..JJ.d.$.4y.........&;.m...v.....=........y ...-R..H...L`..|h...~.t..O[o.}.x.tl.I..............jT...>...rr..sF..N....j.k.A.....o:..f.h.7...=`.LB..nEN
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (455), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):50472
                            Entropy (8bit):4.149819764562575
                            Encrypted:false
                            SSDEEP:384:PvqOFXtdvxj05IiBQc/rhlg/TOWkGsoEeERgKDbG:Pvqw9dvOoaPG
                            MD5:B4F2B5C6DBC005C1F092CC20C5DF7A61
                            SHA1:21DF5FCDA736C9EC3E213B6543D3CB210EDDD6B6
                            SHA-256:B4583B4EFD7D91F76571E499E5ED425D2BE5F5585E1C65B6552F5FD1E6E676A7
                            SHA-512:A1E4A1EBA50EE5825B0459D124E8110DC12DCB5E107EF2357103C20D37964EF1A1D57A023955F918EB3308BAE58DF7A7F02A9D913E70818168EB1CDBCF4822EB
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/fum/de/shop
                            Preview:.<!DOCTYPE html>.<html>....<head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0">... <meta name="description" content="Signaturkarten, ECC, MCARD und Zubeh&#246;r f&#252;r eANV ab 49,00 . online bestellen." />. . <title>eANV Signaturkarten und Kartenleser Web-Shop - Axians eWaste</title>.. <link rel="shortcut icon" href="/Content/custom/fum/img/favicon.ico">. <link rel="icon" href="/Content/custom/fum/img/favicon.png" sizes="32x32" />. <link rel="icon" href="/Content/custom/fum/img/favicon.png" sizes="192x192" />. <link rel="apple-touch-icon-precomposed" href="/Content/custom/fum/img/favicon.png" />. <meta name="msapplication-TileImage" content="/Content/custom/fum/img/favicon.png" />. <script type="text/javascript" language="javascript" src="/Scripts/is.min.js"></script>. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.12.0-2/css/all.min.css">. <script
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 456x170, components 3
                            Category:dropped
                            Size (bytes):26203
                            Entropy (8bit):7.9693813474858315
                            Encrypted:false
                            SSDEEP:384:m9o78Ac0NsVKayslb4/W2DbmQuYI7NyWTdlowerYsT10Z2gb40m/++wP:mS7WUeKlnWEuf5yWHVerYNky4L2
                            MD5:3EEC50E75BC38257809220184639A1C2
                            SHA1:03E224BD4DFB41563E773930CED1040476B1D739
                            SHA-256:05E3A9B6F2030E25DDB07B3E96829E78690B76AA5F34758C46D978FDECF195BE
                            SHA-512:623730424EB0D6BDFB0A0045C05EF1B2F5BEDDF207813B12D003A7B2FE69526FDBA48AF1B5498FC53B72F5AE3BC68AF69B43F8E0B8082EF095091E319697F16A
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:87770E3DCF9F11E789D0CF1A7F5B35FA" xmpMM:DocumentID="xmp.did:87770E3ECF9F11E789D0CF1A7F5B35FA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:87770E3BCF9F11E789D0CF1A7F5B35FA" stRef:documentID="xmp.did:87770E3CCF9F11E789D0CF1A7F5B35FA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):191470
                            Entropy (8bit):7.975342595573582
                            Encrypted:false
                            SSDEEP:3072:QxpdrqY/pXCbAc0P4jBlsWG+kqYtWPlP7IV2mtIeMoV5Ue87rYnk++KASH+zl:QbBq0gjjpGJgR7IV2eIUV5p870jQ
                            MD5:866355EDAC3696F6BA7D611B0D174BC6
                            SHA1:0204AE2383FC3A4CC3DE4BC4F4D03CD7F83D643A
                            SHA-256:07A0BC358BBA7F49EAF959F5F7D77E1AA675C9C1867638DB64B40F59C4044576
                            SHA-512:F2144D6E0BEA91204C0C05267AB548EEA5735A6FAEE50A45E47FF869E2D0832E2BFDE3A19920FA419AA2FF6A2172F2120E3AF14FF9F4D61072BE0CF13AFFC6BD
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2022/03/Solaranlagen-800x800.jpg
                            Preview:......JFIF.............C....................................................................C....................................................................... . ..".........................................r.........................."...#23!BCRSbcs..1r.....$AQa....4.....%DTdq.....t..5Ue......&'fu......6.....7FV..(EGWv................................:........................"2B.R..!#b1..3AQCarq.......$..............?..,%....x..#..I...-#.....t`.e........p.....$.X....(....)....Q..S.N..{.....5..?&..X...t....hY..0...I~l$C..pa...@zqP....<...#.84a.,"......F...5..F4%..t{..j...k.i....._?.a:.p...~`.........'w.S.da.+..XsPa5 /..k......U:(..Y......*...k.......N.Ys....._.aAD...#...>%...T.0.....5^..}_..h..........\8...0.g..9..Px....^...z0.a..Z.o..;.xW=?E?o.....,......UP.x0....3o..l.Q.8.T.xt...h.ltR.<.I+...X..$W.\()..Lh.7.......t....8u...p....*1.f6?...0..q...v..\ ............c..a....zt.Xs]y.\0E.`........a.oI~....8lK^......(.....O..+.\e..80.F.CN7......0...{?.....^.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:TrueType Font data, 19 tables, 1st "GPOS", 34 names, Macintosh, Copyright (c) 2007 Vinci. All rights reserved.Vinci SansMediumLeTypophage: Vinci Sans Medium: 20
                            Category:downloaded
                            Size (bytes):157384
                            Entropy (8bit):5.826158114765076
                            Encrypted:false
                            SSDEEP:3072:gSfMErWhoxOiabPqAy8+sbrb+U6b+gbcOxtRbi2E8H7O1j7BVkD3EuL:gSEErWhgaLyzWb+i8Rbr
                            MD5:01F5F638A6D6C2BEE37334BA2D12A1F2
                            SHA1:CAEC676F393E4B54BAC323B20357507F9B389DFB
                            SHA-256:510341C270F2018E09D796E97277E7B3A815BB8F35501AF685A01D958B48CD63
                            SHA-512:90450E38AD88FE1980D07260CECE915A30AB76EB209B8D6AC6B087850F6DE617C0BE2CE8ED8DAC014EE486F03D52C901BE29ADC87F3910F0BA18D81D5AAB70D6
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/fonts/Vinci%20Sans%20Medium.ttf
                            Preview:...........0GPOS..K.......A.GSUB...c..Kh...`LTSH.."....t....OS/2V.S=.......`VDMXd.l....P....cmap.L[<..W.....cvt ......dl..."fpgm.Y.7..b....sglyf.?U...d...n\hdmxZ%....0..A.head.lV(...<...6hhea.......t...$hmtx!9^........\kern*.3........locaQ..`........maxp........... name.Vo....t....post4=?/...4...nprep'.)X..c....r........F.I._.<...................R.......M.........................................................$.c...............'...............................2..................@. [........LT .@. .........f.J .............. .....2...................3.............8.........D...>.......D...D.+.D...D.......D.....U.D.....N.....:...................%.....................................................................H.....................................................................D.......9.......................,...>.......D...9.9.D.........4.D...D...D...D...D.............................................U.D.U...U.........................D.N...N...N.....:...:...:...:...:...:...:...:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 456x170, components 3
                            Category:downloaded
                            Size (bytes):12623
                            Entropy (8bit):7.943998147251993
                            Encrypted:false
                            SSDEEP:192:YxIGpozKwzXoX5AdNO8cPVh+2KrVAe9Cp+algTwQoZGePHlOmIW6RwwxMXPNSPyp:Ykzayd777huXyTwZ7dOVW6RGXPNOy2qL
                            MD5:25E74D3E20680593F8700A280AE8D8A1
                            SHA1:DB7451055BF9F6BF5F346071494E0F27C7B5FA6B
                            SHA-256:26E120A5F82C6852E31523C7F1498B9206378FBCB72171B340E18D032B3317A0
                            SHA-512:2421C938140A1E0F90D5F9369359767A27078A4BFC7E15DB1799ED6E0B26EA48756B185696C55F9FF81AF868DEEF94D9F73368A04C2137B3BBCB84B170BAB61D
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/unternehmen_karriere.jpg
                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................C....iN.[Y..[.$:HI!$.[.......V.jvaGK..s..<.C...:c4`A.. 4.fK]..kpF9...Y.4.p.)bR"%+......:.Y....H8..).o4.Kq$...3....I.S!....+.i.....r.V..!..t.X...q..\.Gj...}.K.^.L;..,.4H.c.x.8>.a...Y.@q.$.@~..U..M3.)$.$$..Cs.N...r.-..a.|..Rk...*g.a7.en..0..na&(.w.x..H...^u,..XT."i.C.b.<..Z..p....6H8..*Y.g4.O......BO...C....,.e.BL......&2..ir..y]..~...wAC]..vS......w.X...:......8.F.....{*}.K7.#H.(.#....e&....L.I.3U9...d^LW2n_8J.0...|....0..Q.PZ\.."#B#P..-..I.5.y...T....sa....T.o..Z..z....f2CH.(....%(.o....O.r.]./*j.=....Qu.....E.Z.Ku..].=c..5.o.|.qpBj.cDz..:.........*...#(y....|$....VJ8..b..I$..f...<......[[V3d.*..^30m...i.'.Q...v...../\-C+..J....2..Hj..Ar.C$.t<...[K.@.E.@...2...^/.z..:.$. (,... >.O..e..)..E$.4.q....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):12019
                            Entropy (8bit):7.90733792991853
                            Encrypted:false
                            SSDEEP:192:W63xCgvBxBJ4h5rBmg4zK1+hovAW9TasMoxTp2H5lrZFaP8CYzdOqQc:1xBPrUAW92sMWpk5lrZUP8BdODc
                            MD5:292E2F9FFDC3738D510F1196EEA5059A
                            SHA1:8609F8C796ECF106D04AFA63B151CB38B29A9F7F
                            SHA-256:A81D5E117099FFF2FE5CFF31112BD340AAE661236BDFD14544C23B4488DB87BF
                            SHA-512:80344BF816A9D34221A19626A792A65E18059CFF9B7395D642B5EC1A918879FC25C4CECD69DA37B347C37D7D426A903BB1562D343A441E44934679224A88D528
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_energiewirtschaft.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:C7E9284FC31011E79F0897BBD8FF02C1" xmpMM:DocumentID="xmp.did:C7E92850C31011E79F0897BBD8FF02C1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C7E9284DC31011E79F0897BBD8FF02C1" stRef:documentID="xmp.did:C7E9284EC31011E79F0897BBD8FF02C1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Category:downloaded
                            Size (bytes):3865912
                            Entropy (8bit):7.9991070709475975
                            Encrypted:true
                            SSDEEP:98304:FW0Ughn1zD8gmJUikb59sFaZw3abaqt8+Uen/xIM:FWBCn5D8gmJUrvsFaZw3HsJIM
                            MD5:C9F12FF082DDA6253ABE721D2BA688E7
                            SHA1:89AD122475573519F07158BFF5C891FE9FC937C8
                            SHA-256:F13610573FCA7232EDA02C5FEC79E7F573AB72C01892A5597121BB293BAEE3C4
                            SHA-512:58526DBFB8900FC0ED3F5263187D9E85347E593BAFECA1E14B5FB935EB660E97A83B3231A2B1B547C203AA603EAF1DC259BF6E449CF94F4A91FBBAE9860CAC37
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 3%
                            Reputation:low
                            URL:https://service.axians-ewaste.com/fum/de/dateiablage/path/eanvportal/support/tools/Axians_Support.exe
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L... ..b.........."......*...\:..............@....@.......................................@..........................................P...H............:. '...@......................................................................................text...5(.......*.................. ..`.itext.......@...........................rdata.............................@..@.data.....:......:..2..............@....dummy..PH...........8:................@.reloc.......@.......8:.............@..B.rsrc....J...P...J...<:................@.custom..R.......P....:................@................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):28971
                            Entropy (8bit):7.967578751409001
                            Encrypted:false
                            SSDEEP:768:OxLjD9cOQ+VtvW7UV4UL+0s+ViKCR7yYeQ90:kjD9qwtO7UKGdZNMVXG
                            MD5:D3F2D9F4E68943AA62F2BD2CB89A6062
                            SHA1:1902F3376351FF676CFDDEDCCDF04C7823EFA574
                            SHA-256:F72F354596D5253C17CBEB5A0C0785BED16D35522901C02F487B4BE9E94F65E8
                            SHA-512:AB5A8F36C34F977EC12E3820BE345103560245B8E4BC9B3DB39BB82542E8693A51E838B4C5C778A54FD56097C022AE0BCED5EDC7E81E29AF31D062A70D724359
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_handel_und_distrubtuion.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:A0AE06A1C31111E79FB7C52CCD434201" xmpMM:DocumentID="xmp.did:A0AE06A2C31111E79FB7C52CCD434201"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A0AE069FC31111E79FB7C52CCD434201" stRef:documentID="xmp.did:A0AE06A0C31111E79FB7C52CCD434201"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 424 x 350, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):5470
                            Entropy (8bit):7.676884327196322
                            Encrypted:false
                            SSDEEP:96:Rk8C69FyzT/JBPyBf+iwEs62E2Vl1WjjVOO/6v:azNBPyJ+iHs62Eilcjj0O/K
                            MD5:F87252D94041D57525FBE68F755C01DF
                            SHA1:3C5A0CFC61E989A7E86E9083EFB2CE1A586AC731
                            SHA-256:46046A636DF0848553C20ABB6686C98781F82BEF37EE5EE9EEED6402212EA273
                            SHA-512:D9739A863226B36C21174818667DC663A9209F95D7BFF5888C89D5EDED2E280102A4BA3FB8711D96EE9BDFCF73CB6668E7C916F2FC9C9D939E13A4AF482852C2
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......^......y......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b13239e1-b3b0-45a0-860d-34c9883c7bfc" xmpMM:DocumentID="xmp.did:4A4C73B7CAD711E79A7CD08B30FFB4B6" xmpMM:InstanceID="xmp.iid:4A4C73B6CAD711E79A7CD08B30FFB4B6" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:55d8362b-a920-0247-8629-b52b8cd31d30" stRef:documentID="adobe:docid:photoshop:c19a7641-9786-11e6-b7dd-cb00ad7d6a9b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>J......pIDATx......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (30869), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):126032
                            Entropy (8bit):5.286368582897753
                            Encrypted:false
                            SSDEEP:1536:416om0Ixkpxb2RdtIP4NnrROavPFz0F97uPKFI/rhJ+vQgrv7j5xWQEVseK7Leus:BF07adtIP4NnMLUK/vQgmK7qP
                            MD5:BC5A2561B7E2390E593E92E92E5DF8EF
                            SHA1:614BA6AA802FA9D4A418E7159B27D1FA05EA604C
                            SHA-256:030CAC6F50F2FF0B9E0A4BB2CC299AC40F6FD1398CAE1B6B40DDCD3B874DBB99
                            SHA-512:94F1E3A12FD336712868F38A76688894F8AA150CB6C31936B3FD4C52D51C020B877828A235A6AF7A8FE1C61F1D69D24BBB310BB1327D29C6AF4A276E9806FF09
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-07a5d.js
                            Preview:// $('img.photo',this).imagesLoaded(myFunction)..// execute a callback when all images have loaded...// needed because .load() doesn't work on cached images....// Modified with a two-pass approach to changing image..// src. First, the proxy imagedata is set, which leads..// to the first callback being triggered, which resets..// imagedata to the original src, which fires the final,..// user defined callback.....// modified by yiannis chatzikonstantinou.....// original:..// mit license. paul irish. 2010...// webkit fix from Oren Solomianik. thx!....// callback function is passed the last image to load..// as an argument, and the collection as `this`......jQuery.fn.imagesLoaded = function( callback ){.. var elems = this.find( 'img' ),.. elems_src = [],.. self = this,.. len = elems.length;.... if ( !elems.length ) {.. callback.call( this );.. return this;.. }.... elems.one('load error', function() {.. if ( --len === 0 ) {.. // Rinse and repeat... le
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):22526
                            Entropy (8bit):7.93566771868694
                            Encrypted:false
                            SSDEEP:384:FPuRUFMw3G7LZdyMMZl0w9f9dcWQbgppkGmSkGKHQxfW4c2QAbz/:EWMFdy/F97k4pkUtKHQJXcts/
                            MD5:6424C17E56ABCC14C42F831DBDE5C793
                            SHA1:3932468FE813CA2D42B7F9591A73C8CCCF61CEBD
                            SHA-256:9967E897D63C7C884B14BB391C1E70406AA4601ADF1D12636802E911C1D8E1E7
                            SHA-512:8AABC1F23BD4ED0D6FBDFBBCF8B9B4CEDCBBAB7E319B2F0EAACE307D6C7A8F0E8B85F480D33A1E1CE211E065AC44074D254D73865CD7C9E6F24727B29D750BBA
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S8.png
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....W.IDATx^..,.z.W..+....!z.{...,....=1.......F...0.>.l..,k.@`a.`yp.n....52.lav.t..n..l....M.....>....o.....Q.U.U.<.....x#22.\YY.?.W.h.*....z..../a'.....4O.......%iJ.|O..p.....}..w.1.&...........B./..........5....z..Z.`G..A..(..{r.o.o.6......G..Uk.<\l.....U5.....E|.F.HW..v.Z...'....p.5..o.'X...j3...)8.9...L.YK&.q..O...8K#.D!1..P...I..........e.vWN..b....Wo..F.@....F...F..8.....}.....F...y.....^..B.;.m.c..6=..o.....a...A..v....O..6.N..vk.!Mn..~..0..-0..z5.k.pE..]9.........m.J......%.iB.s0..-0.....9.6...n....N..u...7.Jq...VX.....T.......Yb.S.sz.J.B...\.B..<.N5.s..].e...a#..7BX..7..!!Y....j..9..fPm.......4.80.......lI.4....k.....m......f.F..$P..O.d...e.N.'..i....y+....>.!.[k...b.F.f....A`#.l... ...6..F.....A`#.l... ...`#.l... ....|.R..._Jww..+C6...ve......b.......0.{}..BZ=..&...n.V.8...Bl.#......."..7.|...?.K......k.j..m.yp..._.I....c.S.2.k?..k..t.}z..~v..?.P..clC6..y._
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):19601
                            Entropy (8bit):7.853247219539597
                            Encrypted:false
                            SSDEEP:384:4z6tDCUIj3oJjn2eh21XCjNnKwPcC12C6fp5sSvzrR1LAA+q:4z6VJjnjQ8nKwV1L6jlB1M7q
                            MD5:7A56D03B2C71A93527FDA5B2BC84DFA0
                            SHA1:AC3C09F2CF1B2038C87EC898310F089CDC5D93DB
                            SHA-256:2247E6EA7D654E5A2DDEEAC7C5AF6A70B7FF6B734272983C591CDAFD0E092976
                            SHA-512:5FB0345C97E419C2BFC04229339C15B1B9A2CF52A5835C876AA48D577145560AEAB1FB70D2BE3A15FBF55EE04A31AD392FB51EDAC86495FDB7C047CEC7A49C90
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....L&IDATx^.M.t.z.W..+$..A..2.'..A..7.......3..].6....58..A...388N..2y..c..sl.QC..%....k...s.t...<............^.....k..g}....v.....?..........A.p[.c.~(...Z]mn/V.i..%+w..('..r<D_~.eb....A.........%)W{u..|P.D...G.m...7..A..|B..J.l/...!......Okj..x...F..^.. .V.6.i.....PV}.o....-.._|.E9..J.?q&\U.q.......yw..}'..,.y...Q.....O?...a..H..n.DK.=U...>.,..m.NM>.>....w9......o......;........7...}>_..v...!.8.3...|..9?/.f....y...-g...[..6[k._g..=J.z.w_.r...O.....A........>..*...04...e._...!..t.|..FWn..z.<....ei6.)....=......7..A.....;.i.k.iz..........rQX..U...\.`..'..... .{..{..^.Z..Z.4..n.t..5..w.G.....Q.?.......`....`....`....`....`....`....`....`....`....`....`............!<./0g..lkOx....;5(5V.... .Y.J.....6=_...y-... .. .).7. -..)._....7....O.Q.a...g.?.\..im&>.3%k^..']..e.c?.i...l.}zW*..*.?....s.K....*...1.omx>..^vuu..@.6..zw5..#C1>.i..-....QZ........4. >U.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):32373
                            Entropy (8bit):7.950987363748244
                            Encrypted:false
                            SSDEEP:768:7Xor47B8EZVzs9D9+2GPbU/Er6TgX95MiP7UvUW:049nzsZ9+TPbATOzGh
                            MD5:D7BE2F59B2DBDF60A8C54A07F253A57A
                            SHA1:43928C93E64693FA142F0057CEAF19E25EE32874
                            SHA-256:5AEC22ADB2899A5ECBF26B24EFDA5950B526712BC2FA17E27DD91ABD5C1654AC
                            SHA-512:9426A2FB3C1A6B7F1B765D55176AA3384DF9C339573F6A0A5FB3BE77F1778621A44B3B4A73C2926E0ED8F3A724CAFBB868271B7BAD519D05512FFCF616C674FD
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S5.png
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....~.IDATx^..%..v,h..4..!4...h...)8..&.........m....S{P=xP....,.....Y...'gd.Tc.......1.l_...F.Q..Vwo./"V......g...w.W...b..kEd.......w.[...o~.w.]x..Nr||I'@..........L....=....9.{..w...!uA...G.b.....)+V.{.!/.....Zep>6.9...I.t... ...../.U7:.....;G..Q.2]t..0v.V..N.........4e_#..o..6]....74.,..!ZWV.*.......!....4.'?.;..N...Hg>.....h.7.|..b...#....Mv.e.3....|.d'..;......o?....)-\.~.....s:J..@....=....r.w..z...Q...ZL..Nu.<..Q.Q............ Y.{!0........g?.Y.6.b'.e'.c..$ o.............} ;.N...'=.m....~'.......S.....P..I...ycZr$........Zr}.n.P..RU(7...6A.v..A.....O.....I4........1.O23..u....L..].Yt...i.q.....{]u..0........R...2.o.m.....A.rxLH#.F..^F.K....,.C>F....\.\L..s.,....Oe.8.........3.....S.X_.e.-G..T.Z.m9....5:.!Z.H(.......0Rr.#.s...A...SB.r...M..B.r.q...v... <..$+.=.J,I8>.d.H..q.i...~y.uW.m.g... <..dZ...aU...?. .{...AF..$.....sP.l]Z...m.q...g.m.L......._...F/..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):32373
                            Entropy (8bit):7.950987363748244
                            Encrypted:false
                            SSDEEP:768:7Xor47B8EZVzs9D9+2GPbU/Er6TgX95MiP7UvUW:049nzsZ9+TPbATOzGh
                            MD5:D7BE2F59B2DBDF60A8C54A07F253A57A
                            SHA1:43928C93E64693FA142F0057CEAF19E25EE32874
                            SHA-256:5AEC22ADB2899A5ECBF26B24EFDA5950B526712BC2FA17E27DD91ABD5C1654AC
                            SHA-512:9426A2FB3C1A6B7F1B765D55176AA3384DF9C339573F6A0A5FB3BE77F1778621A44B3B4A73C2926E0ED8F3A724CAFBB868271B7BAD519D05512FFCF616C674FD
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....~.IDATx^..%..v,h..4..!4...h...)8..&.........m....S{P=xP....,.....Y...'gd.Tc.......1.l_...F.Q..Vwo./"V......g...w.W...b..kEd.......w.[...o~.w.]x..Nr||I'@..........L....=....9.{..w...!uA...G.b.....)+V.{.!/.....Zep>6.9...I.t... ...../.U7:.....;G..Q.2]t..0v.V..N.........4e_#..o..6]....74.,..!ZWV.*.......!....4.'?.;..N...Hg>.....h.7.|..b...#....Mv.e.3....|.d'..;......o?....)-\.~.....s:J..@....=....r.w..z...Q...ZL..Nu.<..Q.Q............ Y.{!0........g?.Y.6.b'.e'.c..$ o.............} ;.N...'=.m....~'.......S.....P..I...ycZr$........Zr}.n.P..RU(7...6A.v..A.....O.....I4........1.O23..u....L..].Yt...i.q.....{]u..0........R...2.o.m.....A.rxLH#.F..^F.K....,.C>F....\.\L..s.,....Oe.8.........3.....S.X_.e.-G..T.Z.m9....5:.!Z.H(.......0Rr.#.s...A...SB.r...M..B.r.q...v... <..$+.=.J,I8>.d.H..q.i...~y.uW.m.g... <..dZ...aU...?. .{...AF..$.....sP.l]Z...m.q...g.m.L......._...F/..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:TrueType Font data, 19 tables, 1st "FFTM", 22 names, Microsoft, language 0x409, Copyright (c) 2007 Vinci. All rights reserved.Vinci Sans MediumRegularLeTypophage: Vinci Sans Me
                            Category:downloaded
                            Size (bytes):151880
                            Entropy (8bit):6.2992300477652
                            Encrypted:false
                            SSDEEP:3072:pd++TPeW/eZFu8rpa5Ab+bQoOA9rpJaCE1gJbG2DAEhZ6wfRz31f2E8H7O1j7B3I:ppP36CAsaCE1jErNpzl/E
                            MD5:F509410BAE72288DE7F77873296B2AA0
                            SHA1:8EE12006F833A6CF2C9FFA0AC9C4CCF93DA7E102
                            SHA-256:47EB504C348BB89ED70BD2BFAC06183F8959EFA82579C4517B5C2596FC5467A8
                            SHA-512:66B45B80C7F28AC499B518FDF30D4BE54E0B8E5E5758A14B1BC719A88B320685F05BD5A7507D3488674A99AD1C5DC0FD7E77912B0CB20C188F00A81926C174AE
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/fonts/Vinci%20Sans%20Medium.ttf
                            Preview:...........0FFTMa.o....<....GDEF...4...X....GPOS...`......N:GSUB......P.....OS/2d.a...n....`cmap...[..oX....cvt .*....s0....fpgm......s.....gasp.......d....glyf..l....l....head......(...6hhea.U.....`...$hmtx............locaG..t..*(....maxp.R....0.... name.....0$...hpost.C.>..6.....prep..[L..P.....webf..V...Q@.............=...............>[.........x.......................|...}.......w...x.x...y...............................................................................".H..latn....................cpsp..kern..ss02. .........................................P.....................)...]........................."."...$.@...^.^.2.`.`.3.c.e.4.g.g.7.m.m.8.p.p.9.|.|.:.....;.....S.....[.....\.....].....^....._.....`.....a.....b.....c.....d.....e.....f.....g.....h.....i.....j.....k.....l.....m.....n.....o.....p.....q.....r.....s.....t.....u.....v.....w.....x.....y.....z.....{.....|.....}.....~...................................................................!.!...#.#...%.%...'.'...).)...+.+
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=6240, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=4160], baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):201087
                            Entropy (8bit):7.966775885367082
                            Encrypted:false
                            SSDEEP:3072:GZohubXoIg8kpc/Y3Nob7EJVmgsCn8dTkRFM7QijpLDe9pFrXml5sbqI0o6uoOLT:Hhu7LkpFdo0mPC8xgGDmPX2CQuv/
                            MD5:1A6609161015957E726C289109477332
                            SHA1:757BB7EDE2993ABF1EDEA097EEDC9CF00A0F3ACA
                            SHA-256:4135C71308709D592B24B4137D624E3F2E7C2ED7BC7236A17D268C9DBF356AD7
                            SHA-512:66B6B37725948259689E3E83484C36F3C3BD98915D5806D14AA12A43F2F813C6FC3689BD57C70ED340FC19458F569E88F5606865708CE71E46ED2AED783A85CC
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2022/08/Kompostierbares-Plastik-1-800x800.jpg
                            Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM..........Z...%G...........6Exif..MM.*...............@...........`...........................................................................(...........1...........2..........i............. .........H.......H....Adobe Photoshop 23.4 (Windows).2022:08:02 14:18:15............0231...................................................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................k.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......t.%.......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):24449
                            Entropy (8bit):7.943993624539909
                            Encrypted:false
                            SSDEEP:384:TOj/qBSaiwDOpSIH0/////1RWRIrVXrrk7Nxb0eEjpRTGWDw4UOAYXWrnngiomQd:ieBg9H0/////1oR8VXrrQD/ECWM4YYOc
                            MD5:8A50DACCC996D6F7CDD3166D607EFE74
                            SHA1:04146D9E99943CD9EFECC994B6D8F17510AF94B9
                            SHA-256:937C2066A1A10D45C0930179C3388646B5AE52BF820FA4546CEFA4F3D78BFFE7
                            SHA-512:029492F7700769BCAF116D0444A16B5E35A72C0350A92030BDEE7604BD4D4F2AA9E764E19ACFE9B72FC19B38A8962B86072A65A9FA92BA1E4D73D72DE8A97F07
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+...._.IDATx^.O.lKv....R.D..=..=.D..8.>X=.\..AO..t.....\..g.H.NK.\.X.<..<....xr.*._.(^..t.nCa..~nM^..~2..J.J.oE..+bG..g.9.......b...".>.;W.....WV&8.z..v/y.2.ry... Q.vu.}y.R .NM$...&.l...q....].. t...o?....P...*...J......1l.v..nD.@...[=.{.h......i.s.~[Z.P.._.B'.*.t.j.~...p'.d...!~......G.l..>..V.i..X.M..Rnn.....i>....sK~.!S....~...#.....n.?-R.....h..>.@.;;...~..j...%.....uc.p.b.`......N.....i..>...a'.;;......__..q..|v....l..@w.....g.w/i5....%..q.y..ijG.1.6...aO|........bg'...J.%...J......w.z....W+]....1...J.Zo...O.....)...W.(B8..<.6.......;.....8.)jv....U..S...W{..:.W`.^#....0*...c.cCv..~L...;.N.v.p.NH.#bS.).....W'...y.#.....Y...Y.p......Y.u.|D..s.. ...v..N....;A`'..... ...v....a.N....#.....d....#.8G..`..1...-v..t...N...GD..H`'.{u.yW}0...:>=....W..A...c.C.."......#.. ...v..N.N..>..:o...c....`...u.+TH+....N.....r.d.6M...0]..t`'.... .7(I0.z$6....~>...........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:very short file (no magic)
                            Category:downloaded
                            Size (bytes):1
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3:V:V
                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/fum/de/shop/warenkorbinfo?_=1721059396297
                            Preview:0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4883), with no line terminators
                            Category:downloaded
                            Size (bytes):4883
                            Entropy (8bit):5.231086732871276
                            Encrypted:false
                            SSDEEP:96:Srhpb5riIlp9ky8nGpMXjV+hxTHJQJRI9bmJmiiLeLdrLc:SrzVWIay6+vhxTHSXIKiSQ
                            MD5:FA858F1C0032DDF4BC83FEC80D02935F
                            SHA1:3C02372145E1C195BA84EBDC552D8DCA2E667727
                            SHA-256:3DD7D8204AEC2EDDB51F8FBDDF8DFF1F977964A3E4436D81689B05DD11BA83EA
                            SHA-512:81B8EC84F78804D860DEE3BBB24CEBF458F189CE7526A46EB9D8D9B9BC807DFE043A4E666AF287B2EED0558871CAB223491DDCF7343DF462CA959D08A68F7788
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Scripts/spin.min.js
                            Preview:!function(n,t){"object"==typeof module&&module.exports?module.exports=t():"function"==typeof define&&define.amd?define(t):n.Spinner=t()}(this,function(){"use strict";function i(n,t){var i,r=document.createElement(n||"div");for(i in t)r[i]=t[i];return r}function t(n){for(var t=1,i=arguments.length;i>t;t++)n.appendChild(arguments[t]);return n}function a(n,t,i,r){var e=["opacity",t,~~(100*n),i,r].join("-"),o=.01+i/r*100,s=Math.max(1-(1-n)/t*(100-o),n),h=u.substring(0,u.indexOf("Animation")).toLowerCase(),c=h&&"-"+h+"-"||"";return l[e]||(f.insertRule("@"+c+"keyframes "+e+"{0%{opacity:"+s+"}"+o+"%{opacity:"+n+"}"+(o+.01)+"%{opacity:1}"+(o+t)%100+"%{opacity:"+n+"}100%{opacity:"+s+"}}",f.cssRules.length),l[e]=1),e}function o(n,t){var r,i,u=n.style;if(t=t.charAt(0).toUpperCase()+t.slice(1),void 0!==u[t])return t;for(i=0;i<c.length;i++)if(r=c[i]+t,void 0!==u[r])return r}function n(n,t){for(var i in t)n.style[o(n,i)||i]=t[i];return n}function s(n){for(var r,i,t=1;t<arguments.length;t++){r=argume
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (9686), with no line terminators
                            Category:downloaded
                            Size (bytes):9688
                            Entropy (8bit):5.226997709175903
                            Encrypted:false
                            SSDEEP:192:yBu5d9sNYZaDuB3ZvacQ3oBco4RxhJOZd0:yBu5d9tZaDu/vacaoBco4DhJw0
                            MD5:08703E351221BFAE04D6704FDCD6EB33
                            SHA1:4E5BBEBACC10D395DD550EF5EDBE91FDBFFC9558
                            SHA-256:63A6B340F58491A931C86682976C446CE1C98C5D6D79594FB973D69014B86803
                            SHA-512:EF632F6A498F4635B3412563E25CBF135DF4D016664E05B32A3D0F5CBEC1416B781C7A7D0075E5E0EEDE6C4329151F850B514907D59C29AC847B19A77F23AC87
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/bundles/usp/js?v=JwyT_JmeUGj88xPPd5oZVcsYWAwargE5vWmVbXfxntY1
                            Preview:function createUspSelect(n,t){return createSelectize(n,t)}function createSelectize(n,t,i){if($(n).length<=0)return null;var r=$(n).selectize({create:!1,sortField:i?null:"text"});return(t==null||t)&&addClearSelectize(n),r}function createUspSelectUnsorted(n,t){var i=$(n).selectize({create:!1});return(t==null||t)&&addClearSelectize(n),i}function addClearSelectize(n){$(n).parent().find(".selectize-control").after('<a class="dropdown-clear-button" href="#" onclick="clearSelectize(\''+n+'\'); return false;"> <\/a><div style="clear: both"><\/div>')}function clearSelectize(n){var t=$(n)[0].selectize;$(n)[0].selectize.setValue("")}function reloadSelect(n,t,i){if(n!=null){console.log("reloading select: "+n+"...");updatingSelect++;var r=n[0].selectize,u=$(n.selector).val();r.clearOptions();r.clear();$.getJSON(t,function(n){var t=!1;$.each(n,function(){var n=this[0],u=this[1],i=null;this.length>2&&(i=this[2]);t=n=="-1";r.addOption({text:u,value:n,data:i});r.addItem(this[0])});t?r.setValue("-1"):(n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 291x151, components 3
                            Category:dropped
                            Size (bytes):8599
                            Entropy (8bit):7.796775908940146
                            Encrypted:false
                            SSDEEP:192:t2h+Hn3ZAItSvGVHlAtNETAxZkmExaZ+0/blH5:t2AHJ5HlAtNOArGxacyD
                            MD5:6818EAB252CC9785EAFA0CB4674F98A5
                            SHA1:046B76C792F96D14F32D23C5D06FF919AA8DD6FB
                            SHA-256:30E665A727ABEC59A2F54EEB341059F4CDFC2C6DAED1B009ABB667AA1D664713
                            SHA-512:D77BE01FDD28C2286C04E0BD3373D6660D209F8602B6420A0DE8F7E48C3E74C02910F2230041D6A9F435E74D68A6EFE5B96AC31E9C6D26AAE24D2C8B5ACC507B
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........#.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(.......M.J...........Tw&.<....uq..t.j7..;m.m.9.L.{.'...[..v[/7.~......2.7d.^o..Z..N......(...(...(...(...(...(...(...(...(......./.7....F>.......Vc....P.....J..x..).r(.-......E.P.E.P.E.P.E.P.E.P.Q]\Cim-....)wv8..RjZ.n..y...,...2..H...Q....;......=.j..V.....X\7.nSv.uo....~.$.........[1..q...{..C...{.DE..#P....`..)ib+.ih...]......{y++Eh.e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (26885), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):130016
                            Entropy (8bit):5.288697936233368
                            Encrypted:false
                            SSDEEP:1536:BtV16om0Ixkpxb2RdtIP4NnrROavPFz0F97uPKFI/rhJ+vQgrv7j5xWQEVseK7LW:BtSF07adtIP4NnMLUK/vQgmK7qP
                            MD5:B7DC63CE74D7928A9753F6773A425C8C
                            SHA1:CE53F330405901ED8EE87070A93E81DC9C0BFC1C
                            SHA-256:18896345A54BAC347EC158020F84130EF7B372BB7A86B554C84C745976F8C131
                            SHA-512:39B4CB72FAAC2A397729BD3FD54B31FFE6DCEC737CB92252B656CEE80B695E8E7BF3717E25829858BF126062D9687BEF9464B8B82076A8D456D66B9193D7B53F
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-92814.js
                            Preview:jQuery((function(e){if("undefined"!=typeof ezTOC){function t(){if(0!==e(".ez-toc-widget-container.ez-toc-affix").length){var t=30;void 0!==ezTOC.scroll_offset&&(t=parseInt(ezTOC.scroll_offset)),e(ezTOC.affixSelector).stick_in_parent({inner_scrolling:!1,offset_top:t})}if(e.fn.shrinkTOCWidth=function(){e(this).css({width:"auto",display:"table"}),/MSIE 7\./.test(navigator.userAgent)&&e(this).css("width","")},void 0!==ezTOC.visibility_hide_by_default){var o=e(".ez-toc-toggle:not(.ez-toc-loaded),.ez-toc-widget-sticky-toggle:not(.ez-toc-loaded)"),i=ezTOC.visibility_hide_by_default;e.each(o,(function(t,o){var n=e(this);e(n).addClass("ez-toc-loaded");var c=e(n).parents("#ez-toc-container,#ez-toc-widget-container,#ez-toc-widget-sticky-container").find("ul.ez-toc-list,ul.ez-toc-widget-sticky-list");e(c).hasClass("eztoc-toggle-hide-by-default")&&(i=1),"undefined"!=typeof Cookies&&(Cookies?(1==Cookies.get("ezTOC_hidetoc-"+t)?e(n).data("visible",!1):e(n).data("visible",!0),Cookies.remove("ezTOC_hid
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 186 x 30, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):4430
                            Entropy (8bit):7.927106084714581
                            Encrypted:false
                            SSDEEP:96:oajr0VLDYIGYZ+jmrs1ZL9x1K3MpdcYlt0NXrIc9:oa/09cITEes1Z5RptloXr9
                            MD5:FEC680E29467779597BE9C3BD403A454
                            SHA1:1AD02E2AE5C9E88EF644D16179045285660FF4A2
                            SHA-256:1322351B1ACF4E622E445076552158A0B5BA4554B18272D6C1B277A09A0D87F7
                            SHA-512:5F4AAD014B0BD74176B7B1C1DD4B7A2B6F750E370526D6D57BE59EB0996AA67D40EEC99600BE4247A6A5868FA58320DF6D42DF8EBC75A535A2D2519148D33873
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/axians_logo.png
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.9l3~N....IDATx^.\.t...".,k.l..;$q6.a.[ihX.MZ..>b.>.m.,;vL...HB......Z.bY.....f4.[N........m..{...K ...W....j.....s..X..{g.|....s....E...v.N..q...*..~....W........+^.+..OHu.}5....lc(.*..Sb`>%..;..H..}...Bc.[b.e.E..[.}...m.....PAA.9.t..yW..}.[lq..l...N.....U:.c.....Uf6.M..i....|....\&7.w.4.....{_..i.}._.!.C...W..6u..k..(.Es....8.....m8.Z...N.m.)0......A.K.wa..#.......*r.B..p...UY.-.w.....h. b....Z.~8._*..rj{..:.....T..[...P&,Q..".......N%.........J.>..s...l.cp.m.E.....-ulv.......)."..\$...P.XC...E.)..l..T(T4.{.&..y.L.[..[G*...I.t.....L.^..M..l..2}.(..G...6R...AyTi..g..3.OH.f..(.@..?A.?......Q.g.U..k.s.U...36.F.6h.cR..P....4......s.=..($.]B.1......p.|....~.x.H..@.#t...e:&......9T!3..j...eK.w...{p.)Qg...<..#.-a.'..7.&...H_......lY.}..z......7s.u.\...wq..7.....9.j..:h*.g"..]B.g...u...t^.Wb....d.E.UfN..`...s.}....y .w....l=x*.z!....i..A
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Windows), datetime=2019:05:13 13:43:12], progressive, precision 8, 2000x450, components 4
                            Category:downloaded
                            Size (bytes):734027
                            Entropy (8bit):7.980066855954159
                            Encrypted:false
                            SSDEEP:12288:uzazI74kGNVm4Uu+WbEd2JPKA3SsCKV/ivJWFsjUj3lhFvCo6geSKsCEvjMR:44kUpbPPKACshDFsjE1hFvCVJNsBLa
                            MD5:C35444DDCE355A7FEEB9CB3E3F24BEB7
                            SHA1:884356C090CE6CB14E9CD072989867E973BBB9E7
                            SHA-256:F562E3FD8D97A04145ED823B82AE824C4EA70A893B0D73CEBA7ABE013CA23CAA
                            SHA-512:FD64FC5E34F4A3BACD69E3546F421687B84CA5ABDB082B2AA2B5E2AC1C261B7718D2CF6EFA8DA10152D09E4BC8D27369FA800FCDBCBE444339B51D7AB72907B0
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/05/header_blog.jpg
                            Preview:.....+Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Windows).2019:05:13 13:43:12....................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................$...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....C.;N.'em...x......rn0....:.u.;.;|.<....4..L..[Cq.$.K....z..G.H...>.o......P....7}..5t...T2kcn.Y.....X!.5......I?.....zM..3m.<....V:.e~...q..$.f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 10 x 225, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):990
                            Entropy (8bit):5.989065474196793
                            Encrypted:false
                            SSDEEP:24:vdZ1hnBWwjx82lY2T3eV+/yi8yJ3VLWp74G5nyV8z:vV1kNn2yAK6J3FK74gyV2
                            MD5:5F7B41CA58997B34484A198CF0C1B8ED
                            SHA1:F1AAE4E11ACF390335AB8441581C615ED256BBA3
                            SHA-256:7093FB6F780ABFD8C0ECBAB398B85BF01FFA85B30680446F1C4E624E1E9867D3
                            SHA-512:D1102C5D485C9BC5280BF291C7BC489A1F504FB5CA9D8C787BF0C2AC334290A045AC20C00C0AED70089026D43771F686B3BF9B3C73E57C422DE02F0E5039FC79
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/footer_background_blue.png
                            Preview:.PNG........IHDR..............$.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:80F4B71ACAD211E7B44490736553FA5A" xmpMM:DocumentID="xmp.did:80F4B71BCAD211E7B44490736553FA5A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80F4B718CAD211E7B44490736553FA5A" stRef:documentID="xmp.did:80F4B719CAD211E7B44490736553FA5A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..H....NIDATx...A.. ......!:............c.H..z..H.. .. .. .. .. .. .. .. ...w...x...>...........IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):12019
                            Entropy (8bit):7.90733792991853
                            Encrypted:false
                            SSDEEP:192:W63xCgvBxBJ4h5rBmg4zK1+hovAW9TasMoxTp2H5lrZFaP8CYzdOqQc:1xBPrUAW92sMWpk5lrZUP8BdODc
                            MD5:292E2F9FFDC3738D510F1196EEA5059A
                            SHA1:8609F8C796ECF106D04AFA63B151CB38B29A9F7F
                            SHA-256:A81D5E117099FFF2FE5CFF31112BD340AAE661236BDFD14544C23B4488DB87BF
                            SHA-512:80344BF816A9D34221A19626A792A65E18059CFF9B7395D642B5EC1A918879FC25C4CECD69DA37B347C37D7D426A903BB1562D343A441E44934679224A88D528
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:C7E9284FC31011E79F0897BBD8FF02C1" xmpMM:DocumentID="xmp.did:C7E92850C31011E79F0897BBD8FF02C1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C7E9284DC31011E79F0897BBD8FF02C1" stRef:documentID="xmp.did:C7E9284EC31011E79F0897BBD8FF02C1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):44740
                            Entropy (8bit):7.9724226740721384
                            Encrypted:false
                            SSDEEP:768:nUp43VZR1fUaxluYuiS7IqogjyzRFveCF4+67Kgk4i2yOAmVRw2+Yz42xdv2vMY:nf3R1fxrJnYIRZeC6+6fyOAmVRw2h4sg
                            MD5:79DF8AEAF879C7B60C1C29FFFEE02FC3
                            SHA1:733C9F25923E4C91D85CD5877FEFCC62DB2B2627
                            SHA-256:DBEC1511D67BADCDE50ACCE2F746ECBB33600384FCFAF00FF77DBD569E27C224
                            SHA-512:53C825FC17224C40FC2770905EEA090CF4106553FD2A8A09A2CBDA6B8BE9A216AA5C4179C7390A5E20C91AACF9007901F4543122FBDE824FFFC83F7AD12DE05A
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_entsorgungswirtschaft.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:5A155992C31411E7819CC33056344AEB" xmpMM:DocumentID="xmp.did:5A155993C31411E7819CC33056344AEB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5A155990C31411E7819CC33056344AEB" stRef:documentID="xmp.did:5A155991C31411E7819CC33056344AEB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2369), with CRLF, LF line terminators
                            Category:dropped
                            Size (bytes):5451
                            Entropy (8bit):5.376041055451955
                            Encrypted:false
                            SSDEEP:96:l23kMnZ91SeqFE9mC45aqQmnG5nPjFdgCkhLL0BZD+7/Qa0QfpVeeQ0:l2UMnZ91SJ+AC4oqdnUPjFdZkhn0Bl+b
                            MD5:4E63DD29D8C426722C573355FA24C937
                            SHA1:9211BCF7FE9C0A2F8B86D6531E2D921CEDAB0255
                            SHA-256:53CFC10C8C0F27715A88F0CCC50560A0DEC7967B1E44369B17A2B872B7198D74
                            SHA-512:AD9B8DB4E2F714F7628FDB865E357D6228AFBFFF353B64C432F2254911E5D412E7B366749736BCE25B804FFA13D7588DA65D8DE7AFED7C95AB4549BC4B62D816
                            Malicious:false
                            Reputation:low
                            Preview:/*!.. * JavaScript Cookie v2.2.1.. * https://github.com/js-cookie/js-cookie.. *.. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack.. * Released under the MIT license.. */..!function(factory){var registeredInModuleLoader;if("function"==typeof define&&define.amd&&(define(factory),registeredInModuleLoader=!0),"object"==typeof exports&&(module.exports=factory(),registeredInModuleLoader=!0),!registeredInModuleLoader){var OldCookies=window.Cookies,api=window.Cookies=factory();api.noConflict=function(){return window.Cookies=OldCookies,api}}}((function(){function extend(){for(var i=0,result={};i<arguments.length;i++){var attributes=arguments[i];for(var key in attributes)result[key]=attributes[key]}return result}function decode(s){return s.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}function init(converter){function api(){}function set(key,value,attributes){if("undefined"!=typeof document){"number"==typeof(attributes=extend({path:"/"},api.defaults,attributes)).expires&&(attributes.expires=n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:very short file (no magic)
                            Category:dropped
                            Size (bytes):1
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3:V:V
                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                            Malicious:false
                            Reputation:low
                            Preview:0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4449)
                            Category:downloaded
                            Size (bytes):4609
                            Entropy (8bit):5.026810635648065
                            Encrypted:false
                            SSDEEP:48:52dkAwq+VDoI24VA8Hwdl4GR3Sk004XB64b:UEqZn0AJdmGRio4Db
                            MD5:75D07521DBAA57F47F9318C3E7F2E102
                            SHA1:6E63134BD5C0A7F567DDD9236AE6059BEE4D6C6A
                            SHA-256:385F7D85FD26DB1EDECD4AEF363BE9A98DAC9817A4F7A8028B99FC47F214163D
                            SHA-512:501F435EBE8649AFC4C7DD35A7D14C5826225BB27430E58F68C195FA9EC94D34AB31713F66E82291B4A09B19EEC7714440CC11DD1990D7DC6B083CDC46FC65BC
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/froalaeditor/css/froala_style.min.css?v=2
                            Preview:/*!. * froala_editor v2.2.4 (https://www.froala.com/wysiwyg-editor). * License https://froala.com/wysiwyg-editor/terms/. * Copyright 2014-2016 Froala Labs. */...clearfix::after{clear:both;display:block;content:""}.fr-view strong{font-weight:700}.fr-view table{border:0;border-collapse:collapse;empty-cells:show;max-width:100%}.fr-view table.fr-dashed-borders td,.fr-view table.fr-dashed-borders th{border-style:dashed}.fr-view table.fr-alternate-rows tbody tr:nth-child(2n){background:#f5f5f5}.fr-view table td,.fr-view table th{border:1px solid #ddd}.fr-view table td:empty,.fr-view table th:empty{height:20px}.fr-view table td.fr-highlighted,.fr-view table th.fr-highlighted{border:1px double red}.fr-view table td.fr-thick,.fr-view table th.fr-thick{border-width:2px}.fr-view table th{background:#e6e6e6}.fr-view hr{clear:both;user-select:none;-o-user-select:none;-moz-user-select:none;-khtml-user-select:none;-webkit-user-select:none;-ms-user-select:none;page-break-after:always}.fr-view .fr-file
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):92115
                            Entropy (8bit):7.978851540364231
                            Encrypted:false
                            SSDEEP:1536:xguyHzznWpeGaPkWRCxn4TGM5fjro2EzK/UiUoexMCTyIfJWVwXtPg2tODmjslCg:xguCzLGaPvRCqT3RlEzQUiynyIfYVw9E
                            MD5:3C66C814073F270DF184F9797A513B57
                            SHA1:67D5EAF1319B37E7C17826DB6C6DFD6E2AEDBCF0
                            SHA-256:7B5A7BDD35F06B153C36A355EEBF84BA4F050E2D54B72A88D03DE46246775AC4
                            SHA-512:C11667654BFADB0AAD42A1064A1F867A86262991723E0D1CBB2647D4C12F7C8EBDBA781598C3ADFD817C68DE712D66E33E15A875C6E9F1FD96AAC3D430ED0E3F
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+......IDATx^.]..VE.F.EJ:.Z...\A..a.Z:.......nX@,.,.....L......?.;.{...W\.>pvz.3s..7.....J),....rY85..b.).B8qbR....JD@.p@...Q.C$.1/.'N.PJ.N..Bh;..9{.W'.<6&./r.....q.8..?*...v.A!D!.....Q..gL.7.../.0S86...W....O...y..2.p..+. .B........;.o.........ar.=.W....@L.C^.......c].n.v..M.5' .y.m.........p.s....ovj...B.....N../......".`4....K...v`!.............M~..7......;."...W.t..j^).G[.............v..I_,].t..@..m.......}}./..S.)\..;.....a)....l........_..........BH.d....)...K.s..N..?..!E.F......f..7.y.4.T..4_..........k...(..E.K......IY.!).{..=.?R}.kRm..m......'H?...%...)WBE......MFA.XuZ.E.....0Gh..`..j[...[.B...m2.p....R..MR..+....T..H..k...O....._P..K..o...O...7..).|y.......I..B...,.....3..s%c.U..."-..E..O...#U.*j.|K..._.>...../2.._d....~..O."...y.......Ss......)wM...=.Ul.5..g!8....].m.4}i.......!m.%...rk....r......i.......*..}.d.^#....&....^...;..b..m.y....^...Zy.y..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):22526
                            Entropy (8bit):7.93566771868694
                            Encrypted:false
                            SSDEEP:384:FPuRUFMw3G7LZdyMMZl0w9f9dcWQbgppkGmSkGKHQxfW4c2QAbz/:EWMFdy/F97k4pkUtKHQJXcts/
                            MD5:6424C17E56ABCC14C42F831DBDE5C793
                            SHA1:3932468FE813CA2D42B7F9591A73C8CCCF61CEBD
                            SHA-256:9967E897D63C7C884B14BB391C1E70406AA4601ADF1D12636802E911C1D8E1E7
                            SHA-512:8AABC1F23BD4ED0D6FBDFBBCF8B9B4CEDCBBAB7E319B2F0EAACE307D6C7A8F0E8B85F480D33A1E1CE211E065AC44074D254D73865CD7C9E6F24727B29D750BBA
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....W.IDATx^..,.z.W..+....!z.{...,....=1.......F...0.>.l..,k.@`a.`yp.n....52.lav.t..n..l....M.....>....o.....Q.U.U.<.....x#22.\YY.?.W.h.*....z..../a'.....4O.......%iJ.|O..p.....}..w.1.&...........B./..........5....z..Z.`G..A..(..{r.o.o.6......G..Uk.<\l.....U5.....E|.F.HW..v.Z...'....p.5..o.'X...j3...)8.9...L.YK&.q..O...8K#.D!1..P...I..........e.vWN..b....Wo..F.@....F...F..8.....}.....F...y.....^..B.;.m.c..6=..o.....a...A..v....O..6.N..vk.!Mn..~..0..-0..z5.k.pE..]9.........m.J......%.iB.s0..-0.....9.6...n....N..u...7.Jq...VX.....T.......Yb.S.sz.J.B...\.B..<.N5.s..].e...a#..7BX..7..!!Y....j..9..fPm.......4.80.......lI.4....k.....m......f.F..$P..O.d...e.N.'..i....y+....>.!.[k...b.F.f....A`#.l... ...6..F.....A`#.l... ...`#.l... ....|.R..._Jww..+C6...ve......b.......0.{}..BZ=..&...n.V.8...Bl.#......."..7.|...?.K......k.j..m.yp..._.I....c.S.2.k?..k..t.}z..~v..?.P..clC6..y._
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 10 x 225, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):990
                            Entropy (8bit):5.989065474196793
                            Encrypted:false
                            SSDEEP:24:vdZ1hnBWwjx82lY2T3eV+/yi8yJ3VLWp74G5nyV8z:vV1kNn2yAK6J3FK74gyV2
                            MD5:5F7B41CA58997B34484A198CF0C1B8ED
                            SHA1:F1AAE4E11ACF390335AB8441581C615ED256BBA3
                            SHA-256:7093FB6F780ABFD8C0ECBAB398B85BF01FFA85B30680446F1C4E624E1E9867D3
                            SHA-512:D1102C5D485C9BC5280BF291C7BC489A1F504FB5CA9D8C787BF0C2AC334290A045AC20C00C0AED70089026D43771F686B3BF9B3C73E57C422DE02F0E5039FC79
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..............$.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:80F4B71ACAD211E7B44490736553FA5A" xmpMM:DocumentID="xmp.did:80F4B71BCAD211E7B44490736553FA5A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80F4B718CAD211E7B44490736553FA5A" stRef:documentID="xmp.did:80F4B719CAD211E7B44490736553FA5A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..H....NIDATx...A.. ......!:............c.H..z..H.. .. .. .. .. .. .. .. ...w...x...>...........IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (26885), with CRLF, LF line terminators
                            Category:dropped
                            Size (bytes):130016
                            Entropy (8bit):5.288697936233368
                            Encrypted:false
                            SSDEEP:1536:BtV16om0Ixkpxb2RdtIP4NnrROavPFz0F97uPKFI/rhJ+vQgrv7j5xWQEVseK7LW:BtSF07adtIP4NnMLUK/vQgmK7qP
                            MD5:B7DC63CE74D7928A9753F6773A425C8C
                            SHA1:CE53F330405901ED8EE87070A93E81DC9C0BFC1C
                            SHA-256:18896345A54BAC347EC158020F84130EF7B372BB7A86B554C84C745976F8C131
                            SHA-512:39B4CB72FAAC2A397729BD3FD54B31FFE6DCEC737CB92252B656CEE80B695E8E7BF3717E25829858BF126062D9687BEF9464B8B82076A8D456D66B9193D7B53F
                            Malicious:false
                            Reputation:low
                            Preview:jQuery((function(e){if("undefined"!=typeof ezTOC){function t(){if(0!==e(".ez-toc-widget-container.ez-toc-affix").length){var t=30;void 0!==ezTOC.scroll_offset&&(t=parseInt(ezTOC.scroll_offset)),e(ezTOC.affixSelector).stick_in_parent({inner_scrolling:!1,offset_top:t})}if(e.fn.shrinkTOCWidth=function(){e(this).css({width:"auto",display:"table"}),/MSIE 7\./.test(navigator.userAgent)&&e(this).css("width","")},void 0!==ezTOC.visibility_hide_by_default){var o=e(".ez-toc-toggle:not(.ez-toc-loaded),.ez-toc-widget-sticky-toggle:not(.ez-toc-loaded)"),i=ezTOC.visibility_hide_by_default;e.each(o,(function(t,o){var n=e(this);e(n).addClass("ez-toc-loaded");var c=e(n).parents("#ez-toc-container,#ez-toc-widget-container,#ez-toc-widget-sticky-container").find("ul.ez-toc-list,ul.ez-toc-widget-sticky-list");e(c).hasClass("eztoc-toggle-hide-by-default")&&(i=1),"undefined"!=typeof Cookies&&(Cookies?(1==Cookies.get("ezTOC_hidetoc-"+t)?e(n).data("visible",!1):e(n).data("visible",!0),Cookies.remove("ezTOC_hid
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):26224
                            Entropy (8bit):7.964412752072727
                            Encrypted:false
                            SSDEEP:384:pW7Y+io0EinW3dhIoAU+CajKBaHSqirwjmSGSAJ1adwCqgSKpfj:pWY+irmNhjAU+NKBauwBGSO14q2pfj
                            MD5:8BD0DC189A5CD7DA77F211E7A50C6B3A
                            SHA1:81E6C96FCB92C1F824C56F29065C741A2A4D9967
                            SHA-256:DE8CBA5ACBFDD4A501C4C55B662BDE368BDF76189E1A6BB46DF3437A25E62539
                            SHA-512:E8661245D07406D26A0986A86443B8EF627E9BF419302BE63A2E95502587898EBBFACB7AF48F02C6111EA2231316F0A018DA5571E7E6DFE02CB83F1E79D6CFB2
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:3B667590C31A11E78A2AB90741D8FE96" xmpMM:DocumentID="xmp.did:3B667591C31A11E78A2AB90741D8FE96"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3B66758EC31A11E78A2AB90741D8FE96" stRef:documentID="xmp.did:3B66758FC31A11E78A2AB90741D8FE96"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 131x102, components 3
                            Category:downloaded
                            Size (bytes):4168
                            Entropy (8bit):7.731185100649601
                            Encrypted:false
                            SSDEEP:96:qEnW6zxSWzlNIxs2Rj8MLjfaMaa7GRTVUktAa7QP:qy9zpPM3fbjCTVUCL7QP
                            MD5:76DD769C5907637108D9E0FFC87E18B3
                            SHA1:838E4A2BF2D8C90EDA8AA0D949C9FC8AEE8C57B2
                            SHA-256:12696AE0F0330253BBE116803FF6A6E0647FB9BCF7C96313C0E0F0E402E82A3D
                            SHA-512:48D2539A386E8A084C8FB3E688B4DD82F3DD96649637989C367C3842FB76CB7848D3802C0181F296ECE5E86146E9649651CFBBB79CEAD48841D3B1520D50BDD4
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/01/FAQ-20200130-07.jpg
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......f...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J....NKkY-.D.$&H..,.;0...L._......W....d:.....hxV.>.....>n...?6?.....r..jsG.....<Z.b.......x.?..it..u+.!F.e.^F....;c..q.....K...K...B.n..I.!r..E;.....Q..P.v_......./R....?..o.9G.......7.....^)..u....o...F...^P....*..r0.FY?.tx.c.[..%.{h.8$f.XD.D....*N...e6....iyz...Y...3...<.K.~........R.n..&..Go-...f.dV.....T......8".j.i.;.~^...?V.....r./R....?..o.9W(.2....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):121272
                            Entropy (8bit):7.980057649754126
                            Encrypted:false
                            SSDEEP:3072:hhxfu64OASq3TeRVycwAIjcINlV09N8RgWbQm4g1pa:4pSq3amXAIjcINjINmgWsm4kpa
                            MD5:E4CCA87D9DF818861BAA30A9A79E5D82
                            SHA1:10B755605565C471DC3BD88A6ABDDDC8DCFB76B9
                            SHA-256:49EBBF2B7EFD4B06A6DFC9F3B28FA9B55C671B8878601B01B4C19A561FD86657
                            SHA-512:1D8CC4C8CF1DDD28053920B8F79AD895666AD5467973B4A253D83F9DF201ACE07D93B8B6A36D8FBEC9F55BF1EBC1D3F546A5C311687DD9754113B924935AFDB1
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2024/01/eirik-solheim-mWTOR3Rx8l8-unsplash-800x800.jpg
                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 572 x 170, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):155091
                            Entropy (8bit):7.9960524668921975
                            Encrypted:true
                            SSDEEP:3072:s0Nq+XVbKfiJzqVPNAW+0mIpdrv1OG7p31+KSClAZzCjiKtZjlYsSxdJr+r6RpQS:s0cAhKqJzqVlAW0IzDf0HCjPZ8yrSp/
                            MD5:74E0CDF69BC1461CF02EFF06FE629CE1
                            SHA1:E9CCD050C14ED954FFBCF686164A933E8EA687DC
                            SHA-256:8B2C53A1C5F793008A5DEBA32DA60652791753E4F815208FDF737119382CD59C
                            SHA-512:EEC2FFFFAA999BEE6F6303310248EFD888245E0BED8FBD24840D63EB82B227C729ADC3E1986C3F34DD96FA7019544E48F7992B7864A396E439B69A8FB057103A
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...<.........&.......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:5EA0DE23D46311E7AE61D8910BAF1C93" xmpMM:DocumentID="xmp.did:5EA0DE24D46311E7AE61D8910BAF1C93"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5EA0DE21D46311E7AE61D8910BAF1C93" stRef:documentID="xmp.did:5EA0DE22D46311E7AE61D8910BAF1C93"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.I#...ZCIDATx.T.g.m.u%.s:....{.B.b.H..%.B..5.m....0`.........7.....l.....e[r.dI.IQ..^..7..sZ.c..-....{..a...s..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 480 x 610, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):3860
                            Entropy (8bit):6.359257326255352
                            Encrypted:false
                            SSDEEP:96:aG2RCpWbWeL1+b+3d4cup4Ep4yQ9Pg6hydscJhem:afWeL11kpVplQyso/
                            MD5:4DDAE49F4EC6EA505DAA8CAE7F04473F
                            SHA1:47D8B4E11BEA85C80642FF2C7384E7708156BAA3
                            SHA-256:F756774C6F0B7B9336FA960EC69A32AB3A222D006AB5D44BA66AA638E7B1436E
                            SHA-512:151F37B4FE48DFD91160CC6036DAE059FA66B9FAC78E3E6D7892FDA4B5E3A7E0D7273753F591551E94963F15431CBA9035764837DF4E25103468A0E12EE4302F
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/lense_blue_big_footer.png
                            Preview:.PNG........IHDR.......b......D......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:8E40A441CAD311E79F96D56BA861171C" xmpMM:DocumentID="xmp.did:8E40A442CAD311E79F96D56BA861171C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8E40A43FCAD311E79F96D56BA861171C" stRef:documentID="xmp.did:8E40A440CAD311E79F96D56BA861171C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>;..n....IDATx...AN.@.DA.....k"p.t<]%q.o.z......qpU7....><.K{...p1w.`..[...0V1..,...0B....1......0B...#...... ..1.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):129561
                            Entropy (8bit):7.987133745392485
                            Encrypted:false
                            SSDEEP:3072:xRWrYGeppUXuZNTv57IzH1L8p1/wu+L+uac:XvGepGXuZhRIzH1Ip1/usc
                            MD5:48910BC121812F6D5575BC5DA20B2628
                            SHA1:4DFDD64498969E0FB0778C5EA09DE3461319D1FD
                            SHA-256:E470BD505CB32B5B39D31BEC33F47A0FBA4AC572C3761CB376EA92475480EEF5
                            SHA-512:CFB88124918101722C82EF9F8CFF3DE71BF21D69A46DE3154F87A6AA5DEE2EF4D734DC0998A61E29BC3CED700A15B755B4AF13BFD87EA7C8EE87E587EFA15A86
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C....................................................................C....................................................................... . .."..........................................X........................."...2!BR..#1b.AQr3Caq...$Sc........4s....%D.....d..5T....&.....................................A......................."...2..B..!#R13b$A.r.4CQSa..%...q...................?...Z.X..7O.._.....f...^.Xy...j....]...........\%..7.7..I...RQ.{..3T...n....a.h..%.$.K2?.).4Z.=...>m.U.n.o*rC.1..J.*..u..:.T'+R:R>..Q..*.@.].....H...c...D:f..d....+..E....>.~.z.).ZvC.....;.@....8L.....Z.......L....b.}.>Z.....j;...H7..x..^..!... :x...tr......5.=V...N...>.....5.5.D.f.q".~D-..B$KM.gO.d.Y......g3-..49...ur..P4?..tFL..+{...B...b.....v.Z..h{U.9.....}K,...E..5.-..!V.&.H.&..1.9.`k..h...........G..k.9..k-.b...xr.8.n..234kty.d....N...JQ]-...K...NM#q.B.O..3..+.l..Z.H...../.._.")...,.....L.0.../.{....,.r-.W..dIy.,P....d.$...YD$\.}......E8..U....L
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 48 x 451, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):1387
                            Entropy (8bit):5.189302251008141
                            Encrypted:false
                            SSDEEP:24:Ar1hnBWwh82lYSKwqSnT2VsaT3eyJ3VvLNbGqi9:g1kvnLwCCaBJ3JLp89
                            MD5:35AB72F0222B06E9402C23AB5D201948
                            SHA1:25ED394A3EA8A9486BC2A6451E4FCFAC60F016AA
                            SHA-256:D1FC4D68B9F080692667B41CAAF9A15B46A90F222C44744354B255A653164877
                            SHA-512:D27EB4113FD287ECDBAAE540EBC8C973735E3D2819CAF7DF8A5916FE1BEE34F05463A9149E04A98028866325242F59738B0FE99FD2F7419AAD0FAB8AFE5FC1EA
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/teaser_background_blue.png
                            Preview:.PNG........IHDR...0.........bs......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b13239e1-b3b0-45a0-860d-34c9883c7bfc" xmpMM:DocumentID="xmp.did:2FC56535CAD411E7A1F3AEDB08A04F0D" xmpMM:InstanceID="xmp.iid:2FC56534CAD411E7A1F3AEDB08A04F0D" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:43345d3b-c46d-c940-8028-159307f602df" stRef:documentID="adobe:docid:photoshop:ff233f90-9770-11e6-b7dd-cb00ad7d6a9b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..h....}IDATx...Q.. ..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 18028, version 1.589
                            Category:downloaded
                            Size (bytes):18028
                            Entropy (8bit):7.988319422898098
                            Encrypted:false
                            SSDEEP:384:Y22oezK7jlf4flnEPn9+1z2DIH6r3lEsNgV:Y22oeKjlCnm9+1y8gA
                            MD5:448C34A56D699C29117ADC64C43AFFEB
                            SHA1:CA35B697D99CAE4D1B60F2D60FCD37771987EB07
                            SHA-256:FE185D11A49676890D47BB783312A0CDA5A44C4039214094E7957B4C040EF11C
                            SHA-512:3811804F56EC3C82F0BEF35DE0A9250E546A1E357FB59E2784F610D638FEC355A27B480E3F796243C0E3D3743BE3EADDA8F9064C2B5B49577E16B7E40EFCDB83
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/fonts/glyphicons-halflings-regular.woff2
                            Preview:wOF2......Fl.......\..F....M....................?FFTM.. .`..r.......$..e.6.$..t..0.. .."..Q?webf..e.5...@..?....... ..t............,3+.2q..F..YO...&>..b.m.5.Z..H$..Y....{.H.jd......%....y"......+.@..]..e..{...v..Nc.)..n...?~?.h...._.&i..........?.>..^K .v.-.c.1....2K..y..,'n....(.3Ewi.B....&.....T.lh.0M.....d.Y.r...nti.].yur........VXsj.....gMn...H.W..... r2.>iT`V7..R(.......+.o6.'c..B.....4..........T.]a[Qd<3wq8,...rTI..8....0>E.?.*E...#..7'.....S...oc..._.7&#*.+)....+4a..A6.c..y...f(b.F.....$;{ YA.1vP-tG........".....C.f- W.......uK.K..#.....*K.<... (.......Z.`...[.%.Y.T..{%..$....s{o.........vt"p..4`.....}o.`....'n.e.>..G.5s.z._N...PK.vmU...{z............."3`l.....W#..^.@+.,.c..ko..AO.p.nu...z.zJ).......1.}...O=.....x.R..`.J.`.q....Us/.+.k.v.1xl....j.l..El.\nD.....V.....jg.{Zd..z7...5..!.xm.5o.[....u..&..1.H.BkA...qr..R........(\gh....7...y.=.H.Z.UPh..$8.Rg.....z.g..N:...1u.$.....>R.]......."..f7....K.^.'...3.+E/..^.YU5].NB......8..+.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23527)
                            Category:downloaded
                            Size (bytes):30462
                            Entropy (8bit):5.456188387887525
                            Encrypted:false
                            SSDEEP:384:P+LvvJUUQi+2yz0THkjKdeEbzaKQdfkTAg6LqTiyZEsI3TqiSvxEXayr:mVU1ixHXZaK23TFVr
                            MD5:0EAF60B1790D4F687AE21A23378AF2AC
                            SHA1:EA846F0E4A4A9BFF224F52551D54B762FFE250B4
                            SHA-256:43990A4973EAA5EDA8CF5E678B9E9899D9A02FE59E24FF512EB0177CC4E94085
                            SHA-512:358255575B83FF0F8E39CCED05482C4E9961F30FD3B46A2F3607E44C4272D6FCB657CBEF627E61E9C4D9612B4CED0E5986FC8509E11A77DF71F854A714956C2F
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-0f094.js
                            Preview:/**. * SyntaxHighlighter. * http://alexgorbatchev.com/SyntaxHighlighter. *. * SyntaxHighlighter is donationware. If you are using it, please donate.. * http://alexgorbatchev.com/SyntaxHighlighter/donate.html. *. * @version. * 3.0.83 (Wed, 16 Apr 2014 03:56:09 GMT). *. * @copyright. * Copyright (C) 2004-2013 Alex Gorbatchev.. *. * @license. * Dual licensed under the MIT and GPL licenses.. */.var XRegExp;if(XRegExp=XRegExp||function(e){"use strict";function t(e,t,n){var r;for(r in c.prototype)c.prototype.hasOwnProperty(r)&&(e[r]=c.prototype[r]);return e.xregexp={captureNames:t,isNative:!!n},e}function n(e){return(e.global?"g":"")+(e.ignoreCase?"i":"")+(e.multiline?"m":"")+(e.extended?"x":"")+(e.sticky?"y":"")}function r(e,r,i){if(!c.isRegExp(e))throw new TypeError("type RegExp expected");var a=p.replace.call(n(e)+(r||""),E,"");return i&&(a=p.replace.call(a,RegExp("["+i+"]+","g"),"")),e=e.xregexp&&!e.xregexp.isNative?t(c(e.source,a),e.xregexp.captureNames?e.xregexp.captureNames.slice(0):n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (56994)
                            Category:downloaded
                            Size (bytes):57182
                            Entropy (8bit):4.716131509100023
                            Encrypted:false
                            SSDEEP:768:9EC319Piznq4/xBo4UHJqkQjR/IMQyYJrX75CLKZQz5:9EkPUq4/3iHMBjefd7sLfF
                            MD5:2C182DBD3D99BAFFEC2A6C499B9414FD
                            SHA1:4CAAF110EB29E0DE9B45E06B87544A018459B4FB
                            SHA-256:E3AAF4EB43762EB0A12CB6F9CE8C1743BDBF88A28D8B0FE5026CA098713193FA
                            SHA-512:834EA9A2148761B48E1CAABCB5D0C65DC904E82DB762DDF4C654C50E1ACED0E70EFDB34ED8C5976FADE8A94FD8DB718330D3A89F5D347861F164F0674F842033
                            Malicious:false
                            Reputation:low
                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.12.0-2/css/all.min.css
                            Preview:/*!. * Font Awesome Free 5.12.0-2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text
                            Category:dropped
                            Size (bytes):147
                            Entropy (8bit):5.13734605336387
                            Encrypted:false
                            SSDEEP:3:IKHpRBEBc2LGRNatz/JB7C//Wq1N3mNEwKXsRNq5SKTfrV8k4Mw:ZULp2/1FMKANq5Sau
                            MD5:8228B8C1A6EA3B23E3925FF0DB91EAE5
                            SHA1:DD2910A01E297F33EAE22CE3BD7FB0B444A112BB
                            SHA-256:53FF749B7A312CAEABBA73DC9FAA6DA286CF49712CE9074EE831BC9FEA6C5285
                            SHA-512:CF38850072D72C4FA5871DF8966B33685E913D62669A2BCB10BA2D8BE2E47D81EFDC64614F900A300387D3CC3905537E242E5D5BA41A415B567D03B2F6E7FAE8
                            Malicious:false
                            Reputation:low
                            Preview:.$(document).ready(function () {. //$('.btn-back').prepend('<i class="glyphicon glyphicon-chevron-left" style="margin-left: 4px;"></i>');.});.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):138435
                            Entropy (8bit):7.983908283437983
                            Encrypted:false
                            SSDEEP:3072:aZgKIYbuwpz++tYdW2aQfjvYZW6TMNeF7vjNG/uGoPAzc49hTbxk/G:YbJE+YkpQbWnTMkJvjNG/naH49hXqG
                            MD5:E83507C1293DBC11A9080106D863D9DE
                            SHA1:C85A8FB0ADD0F554E05FB563E79121A58792011E
                            SHA-256:65CBE6CE9A623C57CB5E0DAB8780E1A74D0D7E401AE0545F750BF5FA60A63C62
                            SHA-512:3A60EF56C681567D812233526AF00AE2D6014D32E99479248594503A2071F962E288063F791C44A72FD9C0A13AB0A62CB330E658C06D547D1A6A9EE3CB8CDD96
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/fum/de/media/image2/897063b6-4363-4899-9ab2-cb51710780c4?name=Signaturzubeh%C3%B6r.png
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..u`]Y..._o...gz..k.{...(...#....d.-.e[......0;...l.2....L..Z.hKG..a;2.*.......{..Y..{..v.....g....k8x..p.G..0.C..q"...8...*t...~...7b(z.D...r`d.).gy..(..!#..6...o.p......Bw?.|..>l...~.=...'..]G....~A........AVn....P]]....3.......WP.UkTWW.U....ol@..F..;.....n7...Q..t..f.{.yju........<1z..i..>..'....F..|...O.o.......}...]..O.h.\O.<1j....=y...*d..##3.(3+.Y..,+@Nn.....n...#....y..4...ye().Bi~..R.!..A.^...;.~h#..m@.M.....o.....Q|p.....}kqd.D.7..g..w1..t.....9..(.NE.K.x.I....5..u..Y...;.s...N...u.y.8.5...W!m.f.l..7.,.eS1m...D.c..HI.n......aYNa).".......YyE..~.BF..s.H...7{..g.t..~....H.....'v.N]OEA.9r..=g..[..iZTT..*QYEU........H....$.>.......u.....3g.f..IS&"vd4bc.c..q.z.Bl.....C..sHI...d..e..(.e..F.e...(FUe...J.....5...*[.....1.....50..9.E....sW...........u>.@C...]...W....%L.z%z..l@!h.#.|......mR..a..>..Z..r..E.#x.0pX,:..G.t.;....x....%>k.H@.@.....k..G.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):720
                            Entropy (8bit):4.569092186365795
                            Encrypted:false
                            SSDEEP:12:Kt80BxG0LtWtM0BxGRdgtLtWcM0BxGIxLtWk0BxGGd1LtWO0BxGxe3RLtWF0BxGe:zOkutdg5kcMcNkkCbkOI3tkFleRk8
                            MD5:B58FCFA7628C9205CB11A1B2C3E8F99A
                            SHA1:D11FEBF9E708A9E11BAEE37ED7DC5E99902580BE
                            SHA-256:27ECA3E8297EB7FF340DEB3849B210185A459B3845456AA4D0036F6D966B3518
                            SHA-512:66ED2703C1AE9A94DE01DD47707F9ED6CF3E2A035A3359793A06AFAE682A7DD4ABF06FF05109905841FE85747802C94708CE4A9EE56C7FBB8CC578EC556BF6D3
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/icons/favicon/manifest.json
                            Preview:{. "name": "App",. "icons": [. {. "src": "\/android-icon-36x36.png",. "sizes": "36x36",. "type": "image\/png",. "density": "0.75". },. {. "src": "\/android-icon-48x48.png",. "sizes": "48x48",. "type": "image\/png",. "density": "1.0". },. {. "src": "\/android-icon-72x72.png",. "sizes": "72x72",. "type": "image\/png",. "density": "1.5". },. {. "src": "\/android-icon-96x96.png",. "sizes": "96x96",. "type": "image\/png",. "density": "2.0". },. {. "src": "\/android-icon-144x144.png",. "sizes": "144x144",. "type": "image\/png",. "density": "3.0". },. {. "src": "\/android-icon-192x192.png",. "sizes": "192x192",. "type": "image\/png",. "density": "4.0". }. ].}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):20850
                            Entropy (8bit):7.861142809319548
                            Encrypted:false
                            SSDEEP:384:1ntyhQsXmuIfU5oUtPsISLJR9XIDFt6gNXulXH890ZsyiXTqY/rkGS+:1ntyhNmYntkZ1rXsFt6gNelXs0qykTnB
                            MD5:F56A8571083D9C5ABA2047187539A1A2
                            SHA1:7B0B6C9265EDCFC1BDF8C6DFB30739BC45D6237C
                            SHA-256:D250F12A25409F2B5A9587AC66038C04FD329009DCA9C0F90EBA074392E23DBA
                            SHA-512:85104CCC3343E44FBAEFBC3A78C4AC260B50D5F389C2F1011FFCAD7BDEA14F144ABE8116C82297A04812E176E1911F58367C181C712B0CCA16481DB4201286B1
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....Q.IDATx^.i.]..y..*c..l...]f43.iH. F......%..1..6...-;...t....k.......Y.@@jD"...R).,%.....~.W.j.{....97..f..........a...Y....R..Tr...rjH....V...\.r.L.m%.(.&$.W.....nwlD}}}.zr]`;a.o......w.V[n...HB....F...vam.+.;.....$}w..ly..eK'.....-?_y....2.dl'.h:.T...^+..|...{{{.Y.Sl8...N.........Qw...jn.\o[[...^....[..:.......T.e..oZ.../.c.N..~.....df$d......0R.N....p.N.(.;..^.:.....t.S.......je....]|.E.].o..v....j..w.<~.c.B.0...<.2.$.nfBe...\..N.fvH^7Kd......K...<..!i.;Z9]....o.K.].tC.~'D.:.....x.*><...d.)..g.._H..n.z....zx..4..i.;..u..C....{.T'.>.8...'rG.J_^z6..j.M.4..t.o?D7ln.s.\.l.h.....f...a.......f?m..G.v.........X..U...Z..MK...S..n'..:.A'0........t..N`...:.A'0........t..N`...:.A'0........t..N`&l'......9.sM;.;.$7.3Gn.t....F@'0I'x.....r..w...|.....7..N_....Oj...r6..f...'n....P.mK...|.t..T....*.0..W.l.6^...k%..n9..J..N..4o.\6. ...)..........M.:....'.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 456x170, components 3
                            Category:dropped
                            Size (bytes):13664
                            Entropy (8bit):7.939822888304307
                            Encrypted:false
                            SSDEEP:192:DZAT+tTtY1iQw6nZJWT6/ulS0NEamxowrp/gXtFXu6d8Jm695Ra47TXX67tHfccU:9AT+rYAQrZC2LECV/mtFBn695f7T67B0
                            MD5:C864265F273B36F60BF364C664E39C3A
                            SHA1:5027AB492DF418DCC4DCF4E951745FEDDB9062DB
                            SHA-256:E7C20BAAE69D0FA3C00B57F265A326E5BBB84C919EB8157F37C2B1E908A1D45E
                            SHA-512:71DA6CFCFB4A43DE2B969CCDDD6133C2253030BBAD8B99CCD0CA73A533D1B7C847254849310AD019F4F7A0694D84709E10E0018F80371867D600D955D399D795
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:3F7B1E9FCF9F11E7B2C18DE97180827D" xmpMM:DocumentID="xmp.did:3F7B1EA0CF9F11E7B2C18DE97180827D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F7B1E9DCF9F11E7B2C18DE97180827D" stRef:documentID="xmp.did:3F7B1E9ECF9F11E7B2C18DE97180827D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 595x402, components 3
                            Category:dropped
                            Size (bytes):37160
                            Entropy (8bit):7.724088718782678
                            Encrypted:false
                            SSDEEP:768:nCOEc6AApLw22ZaydOsiQ22rJgvOdR23TFMABWVuT2w6yBeVG9xRjH:nCOEc6AAxwVkgiQ22dIOdR2iA082JynH
                            MD5:A5E9BAD7971622F1121F09E5E99D701C
                            SHA1:FB5496AE6BFDBF7FD0AD98A9BB261BF4295586A6
                            SHA-256:0DE43CAC5C3CF2730D245C5AD81FD28E4580E7983039197B295FCF304846214F
                            SHA-512:D942034DAD39290D5491D4E6D031C80454FAAA380ED36E928CC770EDCC15A7D03D68ABF6540973F0DC3A86C04AEEE62602CB13E22346D0B2A37F66D6D9D2662F
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........S.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../.x_@....=...4.0;..F..cRI$rI.ZM.....2....S...9...S...Do....:...E-r~!.z}..g.F.Z.O:.B.E!g+..F=x.4.&..>..'I..........M...3*+....+-.D.{....~2...2O...>...mosp.8...C=W..x9........l-.....:+h.&B..N}.>.7V..t.%..."o.D.9..B.....Q...4....s...#.......k.E.lqxy5=_Z.uX'.Em6.g6...b.+...$.....k+W....K.-...v.:R.i"Y....3.m....`...K..F.%k....%..............?.....I...(.........J.9ou
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):6813
                            Entropy (8bit):4.7418744051856745
                            Encrypted:false
                            SSDEEP:96:dj3rfej75gaBNsXTnlJa5rofbZSxA3CLM8p6jYDoYyZ:V4YXTa1I8p6c0Z
                            MD5:0BC9CE5BAF736CA023DEA95DE4BBD70E
                            SHA1:A5EA882E0A4D0CC4869BE836D6B90617D81CD774
                            SHA-256:C34F24D4DCBFA71CC3813A0C1F02B17A4845C530FA3ED087C66912CCC81255ED
                            SHA-512:992ECC9E8B97473627A661E355ED2BEEE10A7C69E3D2B66E3282419EECE79FF546DCAD25828ED804A8D066327085C2BB5124DF6F171F963F82A3103CC67A5B53
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/plugins/syntaxhighlighter/syntaxhighlighter3/styles/shCore.css?ver=3.0.9b
                            Preview:/**. * SyntaxHighlighter. * http://alexgorbatchev.com/SyntaxHighlighter. *. * SyntaxHighlighter is donationware. If you are using it, please donate.. * http://alexgorbatchev.com/SyntaxHighlighter/donate.html. *. * @version. * 3.0.83 (July 02 2010). *. * @copyright. * Copyright (C) 2004-2010 Alex Gorbatchev.. *. * @license. * Dual licensed under the MIT and GPL licenses.. */..syntaxhighlighter a,..syntaxhighlighter div,..syntaxhighlighter code,..syntaxhighlighter table,..syntaxhighlighter table td,..syntaxhighlighter table tr,..syntaxhighlighter table tbody,..syntaxhighlighter table thead,..syntaxhighlighter table caption,..syntaxhighlighter textarea {. -moz-border-radius: 0 0 0 0 !important;. -webkit-border-radius: 0 0 0 0 !important;. background: none !important;. border: 0 !important;. bottom: auto !important;. float: none !important;. height: auto !important;. left: auto !important;. line-height: 1.1em !important;. margin: 0 !important;. outline: 0 !important;. overflow:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (46065), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):320756
                            Entropy (8bit):5.856663120518861
                            Encrypted:false
                            SSDEEP:6144:BY1VHs2PYCrbpsqMAy0HExzraVPUzbad4Rhb1tvmWXvE5BWfXS:BYLzPYcslf0kxzrSPcbad4RR1tvmWXvY
                            MD5:E2F7D808E6367188CFB7571D220DC11E
                            SHA1:37830FCDE2E3EA8A6205EE0BF26AB604C12BE1BE
                            SHA-256:A2CDAF15C4135A24CB4D57461361E0C8662EF592D0BD51E0059779D5CAFA2C13
                            SHA-512:F2786AFC3BB7E8DB748893D1C71F7FE6261309CF0D020DBAD01B4C6C83C4BA07C282B50B74CA4102E518E931568E1352A63CF0EFFB57555829FE3B69D019F968
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-16ee7.css
                            Preview:/* Google Maps */..em-location-map-container img.em-location-static-map {. width: 100%;. height: 100%;. max-width: 100% !important;.}...em-location-map-container.em-map-static-load {. position: relative;.}...em-location-map-container.em-map-static-load:hover {. cursor: pointer;.}...em-location-map-container .em-map-overlay {. display: block;. position: absolute;. top: 0;. bottom: 0;. left: 0;. right: 0;. height: 100%;. width: 100%;. opacity: 0;. transition: 0.5s ease;. background-color: #333;. cursor: pointer;.}...em-location-map-container:hover .em-map-overlay {. opacity: 0.75;.}...em-location-map-container .em-map-overlay div {. color: white;. font-size: 18px;. position: absolute;. top: 50%;. left: 50%;. transform: translate(-50%, -50%);. -ms-transform: translate(-50%, -50%);. text-align: center;.}../* Booking Form */..em-booking-form span.form-tip {. text-decoration: none;. border-bottom: 1px dotted #aaa;. padding-bottom: 2px;.}...em-booking-form p.input
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x450, components 3
                            Category:downloaded
                            Size (bytes):102638
                            Entropy (8bit):7.979906437646959
                            Encrypted:false
                            SSDEEP:3072:DhfetSCLRN3A8vkPsoaClyabJ3OuehB7xRVv:1faS4A8vW7ayyablOFhB7xRV
                            MD5:A9781A991E8CC48AAE3579366B92CC05
                            SHA1:4138ECCFC078B0ED0D1D8F5EC4A76000E6DAEF8E
                            SHA-256:EF85B9C3A97A70A8468E18B8D6618F62484F818E1E3B08F376D4AF7A10C07F7E
                            SHA-512:84CE07FCFCDA913C42B09EE46091469EFCBEA22DAEEDD8E2BC998E7B32648CA849735C3B38C98727A116A1DB5BE6F289AE4787B39AE726C277C9405E644E8960
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/buehne_eanv.jpg
                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................4...2'\.Y*.KY...8gb.g.....U..........0.. ...S..........4.p..8.....pe..nu8......N#....$$*....d..@.$EJ4.."D..B7...d..hI.F...!....!. ...A".....Z..i.$..) ..)\..8.......`.X..h%(H..I..u.c..+d.M&@$V.]l..*..........I."..6..%,T.AN..)......,I".....(..lL..2R.$. @.......rQ.u..O.n.=.)...O....Y.\IWar.gA.k3Y.h.Q..".V.zL+j.+j...6f....B.". bt0.bc.6AX..bE...2.V.. ...]B..a.&.4!..d.2,b...T..ISBF h....@.&.2.`..&.0.........JFa...Y9W%.....BPe...n...M.D..4..@.....Q.ZR..Q..@.]^Q2n.i*....N_U.y]..v-..Y..GT.t....J2I.9Tf..8..V..HLsR.c..EJ"N4. ". c.)A!.h..4..t.Y'.. W..//e"DK.J.#..*.>.0=..jQ......(.V.3.4[./V."=...K/9i.\..z...['g.......!.._^.g.i.YDK&.d....."..JL.Z.]..h...0....... .HPBM.....D%..IY...P n....1....&.h............e..K$..I.pr..Y.!.VNU....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8586), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):175448
                            Entropy (8bit):4.563961151485602
                            Encrypted:false
                            SSDEEP:1536:pzlGfapTwFbM6C/QleWrzFRbr232O11ZFl2QZqP41MGH6/N5yJS:pzlGSJN+eWsp2g+ryk
                            MD5:548EA8892250EB3450F9F6FD369E23F8
                            SHA1:E691F7E283D8EB701D4476CB977DC252D26DE0F8
                            SHA-256:E51B599835B1E2F0D37519EEA252F29B519A546F4A0748F42DB3A4A0C252DB60
                            SHA-512:F5922177A5B4C2EAF17BA69AED5853925EF719D17258EFE8091DD12163BA71719E904EC4D2BF21DC09B9F6413A885E382A5BC9EBEF01D1543FD1B4CAC2F22F40
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/blog/
                            Preview:<!doctype html>..<html lang="de-DE">..<head>.. <meta charset="UTF-8" />.... ...#########################################...# Cortex Media GmbH #...# Karlstra.e 22 #...# 89073 Ulm #...# #...# Web: http://www.cortex-media.de #...# Tel: 0731 / 14 11 88 2 - 0 #...#########################################.. -->.... <meta http-equiv="X-UA-Compatible" content="IE=edge">.... <meta name="author" content="Axians eWaste GmbH" />.. <meta name="Copyright" content="Axians eWaste GmbH" />.. .. <meta name="viewport" content="width=device-width, initial-scale=1">.... <link rel="apple-touch-icon" sizes="57x57" href="https://www.axians-ewaste.com/wp-content/themes/infoma/assets/icons/favicon/apple-icon-57x57.png">.. <link rel="apple-touch-icon" sizes="60x60" href="https://www.axians-ewaste.com/wp-content/themes/infoma/assets/icons
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=8], baseline, precision 8, 544x439, components 3
                            Category:dropped
                            Size (bytes):76617
                            Entropy (8bit):7.055895172252123
                            Encrypted:false
                            SSDEEP:1536:9pOSMKYDZsr2bdVSmhRszYjQGiWJw1Ep8qRXL3EL:aFbdvRzQGiSLyqKL
                            MD5:AB633F14C587E8CF8308DE9254566F60
                            SHA1:58668ECB9B882E3785DC9AD3DAE4CE0EE19671E3
                            SHA-256:1AB7C5BE4998A87E9C4C4B66B93AAC556FFD33AB2B22CDD4063743BD064FBCA2
                            SHA-512:31A2A0A20311C26FA05F75966B79838ED976F93EA941AB68AD39DBAB3894F7BF36081BD4950B07D09ED3A616E2A1C98B6421E4AE1493A7CE8D5DD57D247107DC
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....x.x....=.Exif..MM.*.............&...z.............1.....&.....2...........;..........i...................j...........n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 15 x 40, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):243
                            Entropy (8bit):6.806862528787189
                            Encrypted:false
                            SSDEEP:6:6v/lhPu/lZET162U93rr9vuqV7O1zDBD5qXJ4OS2KO9jQxjp:6v/7m/lU1AUqc13BdqX5KSjQ
                            MD5:6E66B993E91810E32A908D708E6123E6
                            SHA1:B37792DF6BE380A7BA63EBA2958FE66039072DE1
                            SHA-256:686BA3C7FA77544A0094D2B9011A4579B9EBC2A42E8B8B2B94D66BBA62A03256
                            SHA-512:616EFD72DEACCB3E5330F540455257A336271F9A349BC6D26D39FF4EFCD0EDDF0041EE071E9650AD38AFBEAE1FBCCCB5A8B8279F1FA21FC858A23AF1DF0A76C8
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/images//extend.png
                            Preview:.PNG........IHDR.......(.....!.......IDATx.....P....6...C....V.....S...$...N....[.......@.~.oq.."......q...3f%F.....+.!...mq..h..L.?pr.9Bb.1#.<U.\...G.s..x..;f.*f9..c.bF...Ycv...g.f.2L.M.B.q..%.]g.q.`.h(_....:.;.(~.o..T.F5......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):26224
                            Entropy (8bit):7.964412752072727
                            Encrypted:false
                            SSDEEP:384:pW7Y+io0EinW3dhIoAU+CajKBaHSqirwjmSGSAJ1adwCqgSKpfj:pWY+irmNhjAU+NKBauwBGSO14q2pfj
                            MD5:8BD0DC189A5CD7DA77F211E7A50C6B3A
                            SHA1:81E6C96FCB92C1F824C56F29065C741A2A4D9967
                            SHA-256:DE8CBA5ACBFDD4A501C4C55B662BDE368BDF76189E1A6BB46DF3437A25E62539
                            SHA-512:E8661245D07406D26A0986A86443B8EF627E9BF419302BE63A2E95502587898EBBFACB7AF48F02C6111EA2231316F0A018DA5571E7E6DFE02CB83F1E79D6CFB2
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/signaturzubehoer_fuer_die_qualifitzierte_signatur.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:3B667590C31A11E78A2AB90741D8FE96" xmpMM:DocumentID="xmp.did:3B667591C31A11E78A2AB90741D8FE96"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3B66758EC31A11E78A2AB90741D8FE96" stRef:documentID="xmp.did:3B66758FC31A11E78A2AB90741D8FE96"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 215, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):32794
                            Entropy (8bit):7.976182162286445
                            Encrypted:false
                            SSDEEP:768:lm/i9aCUMm0iRnjqmFjAGxEI9G9jlreLYLbscWTFzzjabK:lm/gDiRnumR6T1teLY3XWTFPjl
                            MD5:DEDC56FB2192ECCFE05FED507E93B4AD
                            SHA1:E8C4C6F5394EAE8E28768035032CF5002F1A5D43
                            SHA-256:8D54AA42F9B766F231776BC34DDB5C46AEAD9FF0D067F1FEA321853BC7672ABF
                            SHA-512:99B71A0ED56966D0AA58BDAFD5808E4E065C83830B719D5CA44A531EC2C42086A0D8AF10810413AECC9C2B224366014D6B081FBB011D1A982EA5E41F7E637A4A
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/fum/de/media/image2/3774c3d9-00a2-4163-a587-ac3895081a72?name=Postfachzertifikat.png
                            Preview:.PNG........IHDR.............4.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.....u.c'v.IL.......I...p..O:I'....Nx'..D'f..V......+......[=5j.z.....V.....tWWW.z.z...El\.XXXXXXT..@,,,,,..%.......`......"(X.........@,,,,,..%.......`......"(X.........@,,,,,..%.......`......"(X.........@,,,,,..%.......`......"(X.........@,,,,,.B..H\|.ddfIn^A..%5-C...<.{.$&%.gd..J|B..5....&9*......u....%%....3sr....*..q &6N..3.{......Z.4..F...s.l......8m!].C.8G}.<.w...tj.(K...!..u...w......u......]'.Z..%...!.....-[J..-.y....Z.!.O......CEAE...]...k7.k.C)D..=../m......_6m...2t.>.d.2....n.zH...d..O."6e.x.R]Gow.*[.n{... G..O..........r.jINI.L#.P.n%b.t....={...{....gdT...=Z....7$d.$.c..y.}}..@iF....ct....e.t^...y...i.fy....l:t...r.-..(...H.0p.S...U.B.....0f.X..0d.P.{..?!eY.V..Ao.C~.._._.._./.....K/.u.D...<e.N.o..od.....6.~<x.|.._...._..l.I....=....0P..?..?...[%.T..h.4.....}N.-{.2{........._..Sy.....z.SYP~(8cA.s...1c..>....N..r..T...k..._yEwv..?.C...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):5447
                            Entropy (8bit):4.418871424204186
                            Encrypted:false
                            SSDEEP:48:PiSUQCHu6Rp5Cs2p5IweYLUlgugOnLd8Ly5g2hxsTHEWo+Gehx1YSTCeMQjUuNAB:KZsSY1elJnh2NXIC7ac8Z
                            MD5:61EB60A99B11141F059F6B5DA6D78E37
                            SHA1:F5E558766F018A5A41E77049DE2FF66936A7C5C2
                            SHA-256:30B0F05C3B87314E74267ED5A7883FC85191CFC6F62685431BC06E4C31F1535F
                            SHA-512:69A14F5C50E9057972BE3A793371429DB8E44CDA5B51DC1442C9919B11505BADE3862DBCC368997FE739BBAC9717E493B89040ACC7290F771ADA352249B101D6
                            Malicious:false
                            Reputation:low
                            Preview:var EWaste = EWaste || {};..(function(window, $, exports, undefined) {.. exports.ajaxUrl = ''; // will be filled by the JS code in footer.php.... exports.init = function() {.. if($('#activation-form-link').length > 0) {.. EWaste.initActivationForm();.. }.... if($('#contact-form-redirect').length > 0) {.. initContactForm();.. }.... initializeFaqs();.. };.... exports.initActivationForm = function() {.. $('#activation-form-link').swipebox({.. afterOpen: function () {.. var html = $('#activation-swipe-box-content').html();.. $('#swipebox-overlay').css('background','rgba(13,13,11,0.5)');.. $('#swipebox-slider').empty();.. $('#swipebox-slider').append('<div class="modal-container">' + html + '</div>');.. }.. });.... $(document).on('submit', '#activation-form', function(event){.. if($(this).find('#activationKey')
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (22500), with no line terminators
                            Category:downloaded
                            Size (bytes):22504
                            Entropy (8bit):5.077324060855699
                            Encrypted:false
                            SSDEEP:384:1i+AtUNpUgSHFTawz4bkafazGraA4c9+n9Dp:g+AtUMg2FTawz4bkafaSraA4c9+nf
                            MD5:F7F0459FB0F8611B878860B17577F7A3
                            SHA1:222811522764F0CBEB195E60B2034676382B2A4A
                            SHA-256:A5EFC553C34B8A3C8F138DF812460EAFD479A8386BA8DBB5A6A1029C8C73EC28
                            SHA-512:63F3A3EA06EA974865B58E384535B607B5CF6E30129435105CDED7961189226952735AFAF0E879F612EC6070236ED3437EAB4F286A3A4D9C8CAFCA168964EC49
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/bundles/usp/css?v=bhgUo4fjpB0mM7nWDQenq-WsPlO6sPAxFNkGIzAPgh81
                            Preview:body{padding-top:0;padding-bottom:20px;margin-bottom:32px}h2{font-size:1.6em}h4{font-size:1.2em}#title-div h2{margin-top:5px;margin-right:80px}.usp-breadcrumb{background-color:#fff;padding-left:0;padding-top:0;padding-bottom:0;margin-bottom:5px}.usp-breadcrumb>li+li::before{color:#ccc;content:"/ ";padding:0 2px}.not-active{pointer-events:none;cursor:default}.body-content{padding-top:10px;padding-left:15px;padding-right:15px;background:right 15px top 10px url("/Content/images/usplogo.png") no-repeat;min-height:350px;position:relative}.body-content table{font-size:14px}.dataTables_length label,.dataTables_filter label{font-weight:lighter!important}html{position:relative;min-height:100%}footer{position:absolute;bottom:0;width:100%;height:32px;background-color:#555;color:#ccc;padding-top:6px}footer a{color:#ccc}footer a:hover{color:#ccc;text-decoration:none}input[type="file"]{max-width:800px}.container{max-width:none;width:100%!important}.listheader{margin:5px 1px 12px 1px}.listheader-part
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 291x151, components 3
                            Category:downloaded
                            Size (bytes):8599
                            Entropy (8bit):7.796775908940146
                            Encrypted:false
                            SSDEEP:192:t2h+Hn3ZAItSvGVHlAtNETAxZkmExaZ+0/blH5:t2AHJ5HlAtNOArGxacyD
                            MD5:6818EAB252CC9785EAFA0CB4674F98A5
                            SHA1:046B76C792F96D14F32D23C5D06FF919AA8DD6FB
                            SHA-256:30E665A727ABEC59A2F54EEB341059F4CDFC2C6DAED1B009ABB667AA1D664713
                            SHA-512:D77BE01FDD28C2286C04E0BD3373D6660D209F8602B6420A0DE8F7E48C3E74C02910F2230041D6A9F435E74D68A6EFE5B96AC31E9C6D26AAE24D2C8B5ACC507B
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/01/FAQ-20200130-01-1.jpg
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........#.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(.......M.J...........Tw&.<....uq..t.j7..;m.m.9.L.{.'...[..v[/7.~......2.7d.^o..Z..N......(...(...(...(...(...(...(...(...(......./.7....F>.......Vc....P.....J..x..).r(.-......E.P.E.P.E.P.E.P.E.P.Q]\Cim-....)wv8..RjZ.n..y...,...2..H...Q....;......=.j..V.....X\7.nSv.uo....~.$.........[1..q...{..C...{.DE..#P....`..)ib+.ih...]......{y++Eh.e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:dropped
                            Size (bytes):32038
                            Entropy (8bit):2.2321236470316874
                            Encrypted:false
                            SSDEEP:96:ZWhqf7nHDbLcq2+aVL8SdcC9O3H2UX0CYJFaOj9rl5NA:rT1LQkHVWjQ
                            MD5:61FD9D67173D81C23946F15BDB2D605E
                            SHA1:2B95348BF07A341E1333C1CC954E995D3FE5C49E
                            SHA-256:6722A3E36BEA6A9650AD1D0C9A8C4020BC38962B327815469D646E8215759CE9
                            SHA-512:4A16FCA1A14797008F96D0657942615A3BA6340A7885024E3BA930890051564E2FB5FFDA50FD00E31F1B05A918E3E3AA6B776C056306BADB7CE9FADC461803DF
                            Malicious:false
                            Reputation:low
                            Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@...................................................................................................................................................g...g...g...........................................g...g...g...g...g...g...g...g..+........................g..+g...g...g...g...g...g...g...g...g...g...g...........g...g...g...g...g...g...g...........g...g..]g...g...g...g...g...g...g...g...g..]g...........................g...g...g...g...g...g...g...g.......................................g...g...g...g...g...g...........................................g...g...g...g...g...g.......................................g...g...g...g...g...g...g...g...........................g...g..Yg...g...g...g...g...g...g...g...g..[g...........g...g...g...g...g...g...g...........g...g...g...g...g...g...g...g...g...g...g...g../........................g../g...g...g...g...g...g...g...........................................g...g.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 48 x 451, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):1386
                            Entropy (8bit):5.180226589518643
                            Encrypted:false
                            SSDEEP:24:Ar1hnBWwh82lYSKwqSnV5RQVx5RvT3eyJ3VvLNbG+:g1kvnLwVDQ3DvBJ3JLpJ
                            MD5:8E91CF3B1FB8D2A474A3E7D4BFED78F4
                            SHA1:B65F2865921160FD3DBCB5336EBF63B30E4C474F
                            SHA-256:A1770D202208FAD600C9F30A8B6DBA97D3A8428F107C34644BC994D2CC7D94B8
                            SHA-512:A84BF2D9B407A9CA841126539376B99505B5E99282947EB6C05A25B6CC7189DCE941A4A3656AB5EF31953971A5382B57C3ED3FB26D2D09FE04233C3FC2861909
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/teaser_background_green.png
                            Preview:.PNG........IHDR...0.........bs......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b13239e1-b3b0-45a0-860d-34c9883c7bfc" xmpMM:DocumentID="xmp.did:8927899DCAD511E7A96786ED3D6C785F" xmpMM:InstanceID="xmp.iid:8927899CCAD511E7A96786ED3D6C785F" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:43345d3b-c46d-c940-8028-159307f602df" stRef:documentID="adobe:docid:photoshop:ff233f90-9770-11e6-b7dd-cb00ad7d6a9b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.I.....|IDATx...Q.. ..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 280 x 44, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):6946
                            Entropy (8bit):7.956921374922475
                            Encrypted:false
                            SSDEEP:192:/rNu62alms5BX2FnV17kcFr02+sm+WDTrX1vP6p:/rE623cBXY/kcFaIWfJ6p
                            MD5:D1F6414C79C2119980722E3EB794C7DC
                            SHA1:C5FE54F08D2F805158033B844292F60F8EA9C242
                            SHA-256:A0D8435C76F5BB16D8DA145EAF0D3C8257C14EE37346C56037EBF20C1364E9D5
                            SHA-512:2C5252BA9C292CF7764D45776E9D0404A58304EE77F879621E4E8D9487BECB8CE3AEC15E9C04D927F006EA0366E2B369C99B0158BCAA798594522277DD46D5C8
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/ewaste_logo.png
                            Preview:.PNG........IHDR.......,.............sRGB.........gAMA......a.....pHYs..........(J.....IDATx^....U...ug2$......f.(.@..P.V.E.......@...]Y.E..U..<.W.]D..$((.k.e....@2...`$!..&.....oWM;.].UU.L@.O..c.........6.h..6.hc...f.[..~Q|.F.m........]..Z0.....s.h:..m..F....Mam.1...}QW.F..@t..u.?.].........X.Q.PM............U..GW^...U..../.Cim..kE...w../y<.l./.M1.5....bx........V.3k.w......mx..y...FW.X... >....x...M...cX.1....2?...@...@.?*>oC...3&(lc.;W.{....9..U_W..g..*..X,.-.r....8P.u..3..._...#..C4h....=w.R..EY... :].e.}.z.,$..+'...6.0... ..B.M.Eo..(.-..E~.L1<.........A{[.,[.u.t]......v..........."3^&b...k,....H+...e{..........~;.L.H......o.^..%..m$..R.=..;.zo.<.d.I.......|j7...F.ml...`..Z..5f.h.H.U&._..w.lg....u...m..._...?...8T.G.{Y.>..U..Y......m..KZ2X...L...u.,.=..m..(.I.%.\..kQMZ.,[?.....]....7.........<..#...(l.......>.}......H.x.|..>... ....:n...R.=......,....].sa...O.ds.N?-.....^.~KV.n....D..1.e....t..OjRz&Wz....i"(..lc.....n.q.k.%..'..,...<k...^.....E.-..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 673x539, components 3
                            Category:dropped
                            Size (bytes):76026
                            Entropy (8bit):7.741408057616063
                            Encrypted:false
                            SSDEEP:1536:MHzDyem+kIKyB1gr0fAbElevjWYidyXcPqHlfZmh9pu2Z:mC5q1S0iElyiTIcSHlZp2Z
                            MD5:C362714A6A560EF6CA23F71B9CF2F84E
                            SHA1:DB7ED0AF8846E036969F5E9F6EF2CC360C052348
                            SHA-256:8EC374C092C9A8D032E08111F02C04A9341BB92EB3DCC722770AE8A831CA4B4D
                            SHA-512:6DAA571BBB1DC948FFE7273094574E7C305B38EA6E071CC600E602C591455A67497460CFD98C4A9758A83BE33FD0E7430AB0EE053B6A69F9907D71C72FBF4EFE
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....,.,.....C....................................................................C............................................................................!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(....(....(....(....(....(....(....(....(....(....(....(....(....(....(..n.....5.........p$p....N(...#."..0...*...P...0.yy.N._......T..[...C...3...X.muj.KO$....Ez.....Q@...Q@...Q@...Q@...Q@.|..=.....".J.WVFw1.y....L......c..~p..........#....(....?2?o..._.|..<.2.'|6..<.............>..-...4....~....../.+.....R..}....-$Xh...tW.....?o.A|t.i.K....~6~....O...z....Q.^.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):29472
                            Entropy (8bit):7.974695152604774
                            Encrypted:false
                            SSDEEP:768:B8lKXvEQ+Tt0hzJRPU1NNEKw0TYz1nED52M1y5BZ:BKIwhqRyNpwBED5/yx
                            MD5:F06A1332B7B30EB1FAE82DAC8454E292
                            SHA1:F3B11DADC7AE43FA67A184D6660F27907000776B
                            SHA-256:FA95D0489F4CA12189C194D4ADBB68A1EF7ECD4C26C9532A99D0F8EF97B1527F
                            SHA-512:9A9B927E35AF64E9BB74DF76AD8F26E456FF6B4B0F259D685215818A786942BAE3C930603A5379CBFD98FA834F60EEED2CEC4E06FE7E8FB0ABA3F10D120D0700
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:0795452B953111EABA958BF49FB8CBAA" xmpMM:DocumentID="xmp.did:0795452C953111EABA958BF49FB8CBAA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:07954529953111EABA958BF49FB8CBAA" stRef:documentID="xmp.did:0795452A953111EABA958BF49FB8CBAA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):44740
                            Entropy (8bit):7.9724226740721384
                            Encrypted:false
                            SSDEEP:768:nUp43VZR1fUaxluYuiS7IqogjyzRFveCF4+67Kgk4i2yOAmVRw2+Yz42xdv2vMY:nf3R1fxrJnYIRZeC6+6fyOAmVRw2h4sg
                            MD5:79DF8AEAF879C7B60C1C29FFFEE02FC3
                            SHA1:733C9F25923E4C91D85CD5877FEFCC62DB2B2627
                            SHA-256:DBEC1511D67BADCDE50ACCE2F746ECBB33600384FCFAF00FF77DBD569E27C224
                            SHA-512:53C825FC17224C40FC2770905EEA090CF4106553FD2A8A09A2CBDA6B8BE9A216AA5C4179C7390A5E20C91AACF9007901F4543122FBDE824FFFC83F7AD12DE05A
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:5A155992C31411E7819CC33056344AEB" xmpMM:DocumentID="xmp.did:5A155993C31411E7819CC33056344AEB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5A155990C31411E7819CC33056344AEB" stRef:documentID="xmp.did:5A155991C31411E7819CC33056344AEB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=8], baseline, precision 8, 544x439, components 3
                            Category:downloaded
                            Size (bytes):76617
                            Entropy (8bit):7.055895172252123
                            Encrypted:false
                            SSDEEP:1536:9pOSMKYDZsr2bdVSmhRszYjQGiWJw1Ep8qRXL3EL:aFbdvRzQGiSLyqKL
                            MD5:AB633F14C587E8CF8308DE9254566F60
                            SHA1:58668ECB9B882E3785DC9AD3DAE4CE0EE19671E3
                            SHA-256:1AB7C5BE4998A87E9C4C4B66B93AAC556FFD33AB2B22CDD4063743BD064FBCA2
                            SHA-512:31A2A0A20311C26FA05F75966B79838ED976F93EA941AB68AD39DBAB3894F7BF36081BD4950B07D09ED3A616E2A1C98B6421E4AE1493A7CE8D5DD57D247107DC
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2024/05/eAVALportal.jpg
                            Preview:......JFIF.....x.x....=.Exif..MM.*.............&...z.............1.....&.....2...........;..........i...................j...........n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):29213
                            Entropy (8bit):7.975877052060421
                            Encrypted:false
                            SSDEEP:768:G81lobvpfm9JPtheYUnF7Fy6jzGSinFYRhKfveut7Z9LtOwnAa:G8yvpEFM7US+FYRhtuUa
                            MD5:62A046104FA7C540E6F5B616F08E025A
                            SHA1:6DC0202AA27656FE40DDF65059A146646307BB45
                            SHA-256:A24E328E9319451F4B905114F35232387FCB2876B78F2F5A4D8A307A80712840
                            SHA-512:BC47D1F8A2E254C263192868B37D64584B72002C49D51AD95D1C3EF527CB2E5CC440B0337B4826BCCC44C1712C9E7F7399FCB077FCEE8CE6ABC1F19F8475813A
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/grenzueberschreitender_abfalltransport_und_entsorgung.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:D1FA1681C30E11E799FFA13A9D5A5E58" xmpMM:DocumentID="xmp.did:D1FA1682C30E11E799FFA13A9D5A5E58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D1FA167FC30E11E799FFA13A9D5A5E58" stRef:documentID="xmp.did:D1FA1680C30E11E799FFA13A9D5A5E58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):29272
                            Entropy (8bit):7.9708522498512835
                            Encrypted:false
                            SSDEEP:768:imkP/wS+3c8refK6MFj8uiI1y/Et58gyQVVlXekA:imkgbc8MdMoNI1biizjA
                            MD5:F258199330C4D7000A74AF1D7840DC5F
                            SHA1:B9AE3644E1613E268DFE35F7F13BFD18997B386E
                            SHA-256:2B041B6DE5361AAFD17BC72B9C19467ED89712E03E743A751EC412B1C1967F1C
                            SHA-512:EBC25D09237C3614736498EEF040987610C4FA3B1EF176817232BEFF00E106EAF9076B00E52B2110DF01D6498E00511135F1555C1D8DE3DAD61FEE6FFB6809C3
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:268AFD93C31011E78801F60BCDE3C4E7" xmpMM:DocumentID="xmp.did:268AFD94C31011E78801F60BCDE3C4E7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:268AFD91C31011E78801F60BCDE3C4E7" stRef:documentID="xmp.did:268AFD92C31011E78801F60BCDE3C4E7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):2070
                            Entropy (8bit):7.634511368339399
                            Encrypted:false
                            SSDEEP:48:tE/6C13eK9gdlv7TXtstO57VsHVGZvHE07D4FNAnalZ:6SC1HKdBXtbXWGZn7kJ
                            MD5:A5312ABFA14087547C92DDB0569359BA
                            SHA1:8C1EC8D5F2F03F6D146D15D9DD0765D1368527F0
                            SHA-256:06BF404A638117EC1EFA331563C06378D6485124C1EE38B723DBCB72AA1273C8
                            SHA-512:43EE9F380675FFE8363436A80BCB023A50FEA3EF537F74BD1546B097F12CD134836257F8B8EFFC3878C5F58FAD5D55F3BB3770CF1EDAB46FDF2992261881A891
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................IDATX..VilTU.>...fm..m).m..HK.Y.&.Z...!"qAC.*F@M$b41n.[%.%. .%.b@)......b.Q.@..e..L;.{.{.....F.....{..}..s.........mK......*k..J-w.G..Ig|?6h....D.......^.}.j..).o3`........e..QL.C.9.G.....i....|...........3e58z'......v/I* ..HP..).;..@L..d*s.....LX.......!-/...Oo...s.v.....y\.r....V<k....u....o.O6......Ba.7.V.w...B'.I....B..x.=q........rT......D....(. *x.'....H^ax...o.....p.....9...k2"&...n........d......u..0l..6..=..\s%[..q...Cc.0.*Nu...No.h.>5...|....C........]....-.....}Iw.8.j.E.f."B...^W.............f.x.LJ...;.e..N/..x.j.m....!...W.D.]...G.....2f.r..`.p.K.OM.M..d..Q..w.....U..)%C..Z...WYR.7..\.WZ.}.....@.....*J.B.!.C.O_B...W6...........e.-.H....bV..q.0'....{..g^....2.D,..........,.9.Cn.a..d..........'..u...P+..%....._|.q.....3......,.)T.|.}D....7...257^.......p.%)p.q....n\'Iv.._M..9../B..[.=...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 10 x 225, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):990
                            Entropy (8bit):5.989065474196793
                            Encrypted:false
                            SSDEEP:24:vdZ1hnBWwjx82lY2T3eV+/yi8yJ3VLWp74G5nyV8z:vV1kNn2yAK6J3FK74gyV2
                            MD5:5F7B41CA58997B34484A198CF0C1B8ED
                            SHA1:F1AAE4E11ACF390335AB8441581C615ED256BBA3
                            SHA-256:7093FB6F780ABFD8C0ECBAB398B85BF01FFA85B30680446F1C4E624E1E9867D3
                            SHA-512:D1102C5D485C9BC5280BF291C7BC489A1F504FB5CA9D8C787BF0C2AC334290A045AC20C00C0AED70089026D43771F686B3BF9B3C73E57C422DE02F0E5039FC79
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/footer_background_blue.png
                            Preview:.PNG........IHDR..............$.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:80F4B71ACAD211E7B44490736553FA5A" xmpMM:DocumentID="xmp.did:80F4B71BCAD211E7B44490736553FA5A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80F4B718CAD211E7B44490736553FA5A" stRef:documentID="xmp.did:80F4B719CAD211E7B44490736553FA5A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..H....NIDATx...A.. ......!:............c.H..z..H.. .. .. .. .. .. .. .. ...w...x...>...........IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):195382
                            Entropy (8bit):7.979036907507304
                            Encrypted:false
                            SSDEEP:3072:I2+t1W0cVeFzTxBkkUjjS2Gy2lRvbqW2GR4thQaYZQ4fZMhrk+vjiGl5sfuth17f:e1FzTx+kAqf7DRgvCfOrk+v2kSfgf
                            MD5:1DE20A2E7E8750A1ADCF293B86A89C24
                            SHA1:45E55305B94D50F7A04EBB04FBE234829413B3E4
                            SHA-256:DED1F8974F41ED429B851CE945D32A5618B57A397080687351FBDEA99AD58531
                            SHA-512:7C18ED91BB5C1FCDDC40172F10E63C44A8069ECA4B855F74A463F4A0B46071F6EE8AA17D059B9569D8B9C067B24A6E6D3E3D8E2B184B9CE4AA9D84F885630599
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/fum/de/media/image2/24eabfac-3452-4605-a3bd-c2406a7b698d?name=Supportpaket.png
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^|.uxVG......n..N[*....B.q7".......Hpwwww(P.{...w.....s..k')..}.X..={_.\.3.Z3...YOG..t.....E4.i......(..Y.B..,..j....*Z..U..B......y>V...Jw.T..%.W;-.*..,wY.2.-w1.*/.T:...q!....~...y....f.r....(.[."..(...b.......E.5C...2.. .r..-.#.b.......}....B.N=.Swt...]....B..I.mR...IL...1Yotf[..}.g.....5.r..=..>r..y.M..qg....u.z)ir_......{v5.w.u6.......V.o...._K..c..zO./..xou........;.C.........w.Ax.l.O.N.....F`.~...DH.-g/Bs..v!<{'"s. :o7m'"..!2k+... 2c.".7 ,e.B.V#4...qu....."<..!.+....A1+..S..........Q...YI.B`.-....X.R.O.B.......[.'.Bx...'..~Q+....^........+a.@.).,.....w.o..I....W.G...k .....,.;R.*..e..z..2i.*.....t.>4...G..|m.b<.>R...#.....;.B.........qzy.....pn....ac....?#.....~..Q....:...m.v..=........*=..5.).A../..d2.'.................[cW.b.Z...[..`..l.[6.M,k.g..:.eNS..d"R.OB..O...#.....}..M...].e..m..];)..+..J.Wi...+.......K/..].N.?....a.k....>.g.>._~.......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 662x460, components 3
                            Category:dropped
                            Size (bytes):56768
                            Entropy (8bit):7.685426920404777
                            Encrypted:false
                            SSDEEP:1536:QFSAS7EsvvXFNApH9zzzzZBrR3cGGGGgmGG:kSAS7EsvvXvE9zzzzZB9A
                            MD5:47892F79DB08576616BABB9424A20289
                            SHA1:C78F57D5B276B8BE2BA8D62D4EC55C9A2C7CD81E
                            SHA-256:BD80530E169F1B069469F8F01AA47120499BB2CA4AA6CDE51AEAFD37BF759EA9
                            SHA-512:90EC1D1B97AD12323B0B2DDEB7A3F12F9B319517DAF580007486137E592F9733B0BDF31B420F5340C65D253BAD8791ACEF51E637844D2C5AED908DBF5F93A25F
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../..[@....=...4.0;..F..cRI$rI.Z-...+2....S...9...V|..."G....o...../...=>.U..k.V'..!.".....#..f.W.gFt.....x|...<?.SG._....z...@ee....pq^?.O.SY.FI.{...c.-..n......g....".z.Q.........]Ac.Em.s3..Q.I.'.......]..M........_...../.&..D|7..B.....Q..5....8.<....i...."..G..t.G1...vu......Wi5...X.l.....Q.K.)u4.,...O..........%...............?..E.......!..............N..#..Q..%.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 273x126, components 3
                            Category:dropped
                            Size (bytes):6208
                            Entropy (8bit):7.71454652093452
                            Encrypted:false
                            SSDEEP:96:3EJ7xSBlvxh2smFBQJ4kesq/Oxa91uW2Nqin+vYkS6zIVlTdDwIw:3S7x8l0BC4lbeHNqi0zI/TtwH
                            MD5:EAA5DE771AABC99D507846363C16DDD9
                            SHA1:E4DC559EEB481B4819D8589F34D0BF39D4591003
                            SHA-256:63010A5517076A3BB4AFBB640024A287B309CCBD5C6C4A52EB58A6C0395B6F9E
                            SHA-512:18D7D0D64F26691735BA313A63118D92FC8AE1D98ACECE9C2292F2FE274BE9B8A19A73AB9ACEC6AD4B8009E71ECF1F7F614A3071F46D0227388B06089C73EB29
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......~...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....K..GA...4.n...y^.6fc..I+.I.[..^.....G...(......Y..hx#..m...][.._..%..B......<....'U.-.A...,a..mL.$.4.......k....z........g....'...........M'."~....{G...(.....M[........=.K.O....,...*.....Wa..`0:.C.x.Z.Y.FK.>.O....].%3.KH.8........4....;..D<5..B.....Q..4...xk...........k.....I....N....o.l....b.....X...W...@.U.--4?.....Yj..W..i~1..:o+h.x..c.........P}|
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):505111
                            Entropy (8bit):5.4456580794491565
                            Encrypted:false
                            SSDEEP:6144:jB5RYwk0ya37tf4cnl8LnvIQhV/1f46G/DGB3VfexjdJFQ+6BxgenKG4YzkNxWzT:jd4xgenKG4YkoOEXp
                            MD5:0C81C9FEF4DC8736BFC5E3863333903A
                            SHA1:7F4F6FE92CF3DB9559BF8776747F7D863ED596BA
                            SHA-256:21AB171A6143E6054F55D40448C657C4D643A0248926EECEDA5CD97527790601
                            SHA-512:6A9B59D8C489787B92195EC61E0324A50605058BE7D5793C52AD8E66646761AFCDC6E3BE75C25CF6FAAE3C4F7F9D9473980802E99C614622B1261638ED445810
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-f8e14.js
                            Preview:jQuery(document).ready( function($){...// backcompat changes 6.x to 5.x..if( $('#recurrence-frequency').length > 0 ){...$('#recurrence-frequency').addClass('em-recurrence-frequency');...$('.event-form-when .interval-desc').each( function(){....this.classList.add(this.id);...});...$('.event-form-when .alternate-selector').each( function(){....this.classList.add('em-' + this.id);...});...$('#recurrence-interval').addClass('em-recurrence-interval');..}..$('#em-wrapper').addClass('em');....var load_ui_css = false; //load jquery ui css?../* Time Entry */..$('#start-time').each(function(i, el){...$(el).addClass('em-time-input em-time-start').next('#end-time').addClass('em-time-input em-time-end').parent().addClass('em-time-range');..});..if( $(".em-time-input").length > 0 ){...em_setup_timepicker('body');..}.../*.. * ADMIN AREA AND PUBLIC FORMS (Still polishing this section up, note that form ids and classes may change accordingly).. */..//Events List..//Approve/Reject Links..$('.events-tab
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, progressive, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):81109
                            Entropy (8bit):7.9754453826100935
                            Encrypted:false
                            SSDEEP:1536:40sEGXyepfrZgvuuxBRToR+3WAvAjZikvCZV+fNa5:4p/XzDOuyRERm94Ukv+Uc5
                            MD5:B34FF7BA5E580CDFC09C48DA10327140
                            SHA1:3D4C01657A398E883EBD154C893CCCE824CCFC9F
                            SHA-256:78E988948F0A4BF076C423819EB60B1275535443438243587E04F673D2BF192B
                            SHA-512:EFDA884A5CE341F2EF770257812CCCB1518AB6953913BF8EED05653E7A555C065E6114CFCD0A0FC02E180561BDA4540CAC236DFB03772CF143DBCE62C4A1A596
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/etalk_portal.jpg
                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):61530
                            Entropy (8bit):7.978542206029503
                            Encrypted:false
                            SSDEEP:768:kHAbTFs0FgRFtxEO2sAMkn0XXBPK5uLRUKppEMeyZyjHfTgBkelanxm8Jox7owq4:bxBfsbknGXhRUK3ZNyDfOk3nxm5BoBxq
                            MD5:880A00B3D7DB480E2DA9F77B97ECD075
                            SHA1:D855D170ADA576DB86CF0EA04C03D31C5EEEC173
                            SHA-256:9C1ACE931A82BEA283E69BCB4497CD92089BA4E0BA792B3FD15C50E523ADC5DA
                            SHA-512:449177F9CB629EF387EE053C0E4A484B0DC150163ABF2B2C63FF4570B6237A2AE483A4DFE1B89364696F20593DCC1064AC6890069EA66EF18EAD30ACBEA1AB4A
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C....................................................................... . .."..........................................\............................!"12#ABQRa..3b.CScr......qs...$.........%4D......Tt.....EUd....................................7........................."2B...R#3r.!$4b.1A....CQST.............?..p...AX...2o.)..|T..@.{....*R......%.X..-...2A.....H
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):134729
                            Entropy (8bit):7.984956264301567
                            Encrypted:false
                            SSDEEP:3072:3pjL5daMflhnmVKyCKJxegcoq9PuesHYG4:3pjL5Rl4oyCKJxjYAes4z
                            MD5:4BC4FCD5C3B13E243F62DFB7F26400AC
                            SHA1:172BB79316D1A42B75DFC66A91D2F79747CD506E
                            SHA-256:104B1075AC1A1151565064A3E5546D0E7CBFA60A1D6C56E45D202CCCF8C24F6E
                            SHA-512:B1AE17047C73754B732EFC7F0A3B5664BA5B61055997E9AB5420FEE9482A38F759FEF1B1307160CB6F25EB4A79F05710170573C415EDF99D89DFAE355E92E69F
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....,.,.....C....................................................................C....................................................................... . ..".........................................]............................"#.!23C1ABRScs..Qab...$q.....4r...D......%Td..&Et.......5..Ue..................................<........................"..2.!1B.#AQR.aq......3b...$r.CS..............?..SS.#..>:.B.px.....U..Q@.B.z-..-..Y.Gw_t;z..+..U.[Z.).....Q6..T ..u.u.Y.....-."...G.C..GpT..]Yz'.....Lx*....o-r..?.Y.....o....3.tk}?.] 6.i.C.<:.L...`NB...H,.Q.m..m..t.....@.j@.-...M... ....Q..d.il.R.X..S.tX..*t6.j.^..j. ...M.....w. ..>.._h#...wF.-......:.G..".....2.1 .q.>Z..?]...Z{..D...LHW:..J.M*..]t.(.h. ..F...<.g...|...n.......gz........&!K..C..O/.u.I.W.?.R...h./n.:c.$..E.....(.E..h...}[.FfJ...|....$+E........M[..4....=.Z.H.T:7.o.R..o....Fe.B.F#W...s..7wL:.A!k..a.Tg.8.V.q...c...l...VWqyQ....y......F.s!d.....X.H_]v.......".........>.x.....:..s.^.-|....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 76176, version 330.-16253
                            Category:downloaded
                            Size (bytes):76176
                            Entropy (8bit):7.996593799604196
                            Encrypted:true
                            SSDEEP:1536:CxTfdR2iwKjozQKkI9XJxdbDKHOQMei1CwVLVWuBg9zxddq8z6ZwL0:CxDNIQKDvpdcY5WuOXOU0
                            MD5:83BC6996A808BDAE8988910CCC2FFCAE
                            SHA1:DBE4AD42B9BDCA2503848A4DEC50ABBB266A0C87
                            SHA-256:B82C045A6CBCCFB457D08AFF36E60C74B08DDAD4DAF8596D9E5706830C2FE578
                            SHA-512:7C904FD4BD423EC0425680D8E0EA701351D8E4A9B425CEA11D84C08E886DA13A0ACA7726DAFFA42D3B3EB45417E2C18AEB3D9E187F62482D350560396553AAA0
                            Malicious:false
                            Reputation:low
                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.12.0-2/webfonts/fa-solid-900.woff2
                            Preview:wOF2......)...........)6.J......................?FFTM....`..*.....@..$.6.$..... .. ..7...[.W....F.*....oM......y.x.r.yg.!sa...N._......*.3d.{.;.....ZK........ ..Q...1eS*j..jB1=.i.h.hV#.....n...>=.V*=.....-~f.ql.....<.t........#..9..|B!..".&#".J).......RJ_.L.BC..Q9.hv.kv...@W.....$.W{...w..x.....z..q.JL... "..9......!../......'.:..D>...q.r.....y....;f.~[..5;$g."u......U...........$bAz..y.}...G..g......M..<.....D.;<......-. ..FAw.Y...8Kp...LmBSlZ6.....icZ..............S.....@....Iq.......s.`w6.8...|.&.N-..^w<\..U....j..S.t....+._.ph....j.....T'.&). .Sq$.t....)..|......O....M.w`-.;..S.7h...Z...N6?.....9.Y.G@....w.m_fM.`.r... ../U..."..M....HA.......9.. ?.d.^]......Se.T.2n.....] ...R./.-."..|...'....:*.C....*N.&I.....#.G(....|..C.Cd..../...@`c..(..7fS....*rU.U.........8.I.:.cg....{....,.V..=.3s|.1$....1.vi'..A........D`....> ..H....+.M..3.6,.zXy....~>....t...@..C...C....fC...>Xl.........,c` i.I.........}_u.j&.bpx.C..:8.....Vs#...'k.....3;.. K.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 580 x 68, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):9311
                            Entropy (8bit):7.9655590092249415
                            Encrypted:false
                            SSDEEP:192:EkySzu1tnR6+0k3s5eQcstGL57WpShlptPdWB9OR3FAkC9CiO79SYxXV:Ly6u1X0k3ssyc57ES/pRnO9Ci8Z
                            MD5:11BD3DE453278BC3C5FAAD85B97F04B0
                            SHA1:F0F2A885C1B4C14B9031303B5F6023D19E709453
                            SHA-256:D51434CF857C55B262181A6CAD371643F51F9ED3A75B75203A5F3BDEE425370F
                            SHA-512:2F83115EBC4ECE4C8ADC3968CA2A5F1B610CDF8AE28F6F1ABF2E60C26559FDB138F8F0D52E6E56BEADF5C3872B560821D14FBF4C750C18A8662BE61728F6B5D1
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/images/suite-logo.png
                            Preview:.PNG........IHDR...D...D.....`.*s....pHYs..........o.d.. .IDATx....mS..x.....S...2.k..!C.{..%c....\y...[.R......7.H2.QQ.....:....g...k.....|.g......Y{..~.3.6e.........P=f.}.GtXOeI...<..;...\....mf.lu.......0.ADh.....j.S...u<X...$.y..QBBBBBB...9D.S...4..U...;..}...fb..!.?..W.........S..G..$.i:,b...d.l..FB2.......=L.>.(.R:..(C.xF.O./u=.....jw;.X.e9.u.+..%.....(c...O_.....*l1<(..VB.3@.v...UE_9...H....M\.2.9T..z.....<......[......Q.V...WY.P......w...*g..O...(......\.{...:..........-...@..T.."..jI}m...)..n....D........Mti..b..Q....#DM.'Jj3.....Y...S.b../...]..*...1..V..G....,.oX\....o...O.d. .mB~$B...5.......).e..ut.f..j.0......e..]4....`.2..4...e..}.....N(......O.:.P. ....:.QB.o..N(.. .]YB..L......x.......D...yj.......0Z...5..a.Q'.q....y.PR.M@Z...8....q=..h_T..8l6...a...C"D6.Ge#..X.....kaC..Jl.n..h..-"E.W.V.....(.O.5.Gb...,.o..._e1.y=/.'.l.!.!....D..c.-<.k.y..>.D"D....\....h|.8l0..(......D...}..^.....P >....^....#..H..M5...I......]....%v.C.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 220 x 31, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):7144
                            Entropy (8bit):7.851326404594984
                            Encrypted:false
                            SSDEEP:192:BlagAkn1rZqZ+ijGWlZiiLLVhHnmx84m9X6KBTw+V:BlVnb8jGW2iFhHmiXd6KBTZV
                            MD5:D6572AFA51C15F336F3B70D379BE7FB2
                            SHA1:E9B8C2D8D969E85DAA0AE6032729C2BC0CE5826C
                            SHA-256:4F0B9D2F24AA7D797950E63FE1ED68015BB65156637BFEA1DC1504828D381BCE
                            SHA-512:AC6ACFA0E5EF1BB8A99CD068B30832313690AAF7EB236F0CD437ACF5156003A3D068D0C2B34CECEFE4DC96FBDC8051CEC434830C43F84B7EC66983B87AE49F3F
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..............&......iCCPICC Profile..(..9H.A..?..h...*.[D+.Q.K....!......Bv.v#6...`..x.6..Z.....bkc.h#...........f.c.........e...xDK..ju..i..6.t..O...T...T...Ge..ZtM....S.^..\-......%=%|*......n..Eq....9..pHX..Q..c....S.-..d.S...[......E{:.t...3..Q4.VX&K..YmQ\b....o..Qq..Z...(9,t........bR0..O....u[..y....u..pa.....z.}.....y...K............e..ix=.o...kh.+......$...+....d.Wxw}yo....#....r.%H......pHYs..........a......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">.. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">.. <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:GIMP="http://www.gimp.org/xmp/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 815x532, components 3
                            Category:dropped
                            Size (bytes):75857
                            Entropy (8bit):7.694200346823813
                            Encrypted:false
                            SSDEEP:768:/g2DEA7Cqj+vb/IxrzGWjvhJxEDzzzzzjFrbplHblru1Rq4PUUUF+TrOrOrOrOrW:/7D+qj+jg5tvhoDzzzzzxHblrSpfNO
                            MD5:127FCD1F0B53B9346CE1AF60533119C8
                            SHA1:946E61ABC61AB21B3F55F23B0EAA68C162A9E91D
                            SHA-256:AB1171EFEA00189ACBC12CBC678B52DBF84F7EF3F3D304A390666169771A72A6
                            SHA-512:9AC38C29EC4CDC4EFB0851994CE8E59E79278CE3522DC15A40FF9816922C9B0F4AAB7A3F4725BD2B3535D3A6A23BEDEE8A08836EF9B434E26A85C5AB7D703DC8
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......../.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>.........xgC.y..Y$.]>&wc...J.NI5.....fV...).... ...../...i./..Z..s.>3.O..l....U..@.@H.,.|.H......|.. 2|9.p:..V...MO....*+..O.:0...t..{..............s..*[[..).'#-..U.#..Ez...s..!...G......<.f......`O.M...7.r._........R....a...h.........=.........|[.^.MOW..V...[M...G#....:....r......,i.Sk.oa......H.w.e'...~..x..f....Q.6%jt......B....[....G.+..............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 160 x 188, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):4326
                            Entropy (8bit):7.819823175553868
                            Encrypted:false
                            SSDEEP:48:VG1kNn2ysJ3reQV3aR+/s4JAqVegV76QXuG5ldgqZpezZrxHVBPyAdDKWPVXZKN9:Vx2teQqR+U4rMmu2FUqYhVVg
                            MD5:B9C47E5E2D831517CDC5615799FF6725
                            SHA1:E4AD3205F5D26D4F87EE8F1BF4E1AC1259825DCE
                            SHA-256:D61089FE671BB8BB4D1DB040F409DC0F8C87A49F4E621DF6AE3678ABF90FB75D
                            SHA-512:F4F00FA6351375DD2C44B65669188E2A3F32872EAB0ABD864CF3E4BFD5618698AFF3F8D112150A8313CA5D729305FDBB66579E131938A3BD8B105D579E680032
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:B102BD2EC60D11E789B49741A1CE8FF1" xmpMM:DocumentID="xmp.did:B102BD2FC60D11E789B49741A1CE8FF1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B102BD2CC60D11E789B49741A1CE8FF1" stRef:documentID="xmp.did:B102BD2DC60D11E789B49741A1CE8FF1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.).V...VIDATx....UU..?Q..CE0y)....T..H".....B...5.`....Y.....SK.R....QH....$.....z.......+.{..g.s.c.......{.9{.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):161181
                            Entropy (8bit):7.9549628000405
                            Encrypted:false
                            SSDEEP:3072:yg6MWpkXrj8Jp0SM2RzQhWi3Eeuo88BmKwazDWfuzmv13gLMYiR4:QMW0WGxMzap3EeS8bhzDzOYR
                            MD5:A6757E1966FC10342DBA9569BCBE67E5
                            SHA1:6D4CFF2FBABCE0E768FE521076962F0E387E7B0F
                            SHA-256:9F0A88DD6924FF7D433F155BD65729E068425C5524DDB41A2745440864E48B61
                            SHA-512:FF974890C400C001DDE5B8975C30B3B5F2E2EE9649EBA8D18D8883FA9DC40B317689F63C2B2284A2F31040E2A1541073C0EC5B5B97C71C31E33E81C0578036DA
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..."..."........IDATx^..e..I.&j.....3;;=.]...,f)%..JF%g*......S)J133KE.]...K.z....ExD...g...e.....v.k...p.O.....a..pOCS...%.....c..5t...:).v.....M.I.2.'...9.;..)!...P.HZ.a$=.0J..p.dF.a*=.0..e..m..k..g..o.....I.M.E.....;.}..9"..-....!...`wCy......P..b(.r5..p7T...*C=.U....0OC-.]*u........ch..7t%...j....f......K..0..2.*.1.).3.%..W....'kI1.&...'...'..Q..,.....4.(..2..*......s....:Ck].....^.o...4...]; .Y.g........>...khm|.!.u..6I.!...2n.o.3..cqMC..6$....2)mc...z.!.kq..%...a.!....7g..k3$5..k........Cj.!.^7Md.......Cjc.!.k....dX..b.5k...n0,^..........9.......}A./Q^../.d.o.._........<xh.t.Y._.,..5F...g..'s..E.%.h....}-..}..\0\8O..yS..?{..p...[.z..=~..+Z>V..ks...g..3f....O[...].3g...W..Sg.....s.c....~YNR..3...P_...r......3..<v..GO....I..?{.0.s...'.b.V......#.....4.x..\...\......n.28{......^.".w..5.z.6:...lv4,Y.....P..ih..64u...:z.uMm...RC~i.....041c...)22...9
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):224647
                            Entropy (8bit):7.987029084982957
                            Encrypted:false
                            SSDEEP:6144:41heGXAI+8gYgjxFBtU7LmHmbVZaeQv9L5s/utJWU4+g:AeGHgN6umx220JZ4+g
                            MD5:A8DD3A188ABD4212F02133EE7AAD31D0
                            SHA1:82EA42576CB55324E2EE8B0DA72400C9F74902DE
                            SHA-256:C61AD103C01E5496500EBE7A3FFB96D004E9238A02C93558985283DF218F0AF4
                            SHA-512:08F5C2D9155E800FA787AF7EF4D879838F2B0E0D73F611F858F00D61F05C8ADA730139FDEABBBF02BFC19E6EEBC80C70B622E1F6092291A66632ED609A40FC73
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/fum/de/media/image2/5af46db3-2ff8-4576-a60d-a508001c1d12?name=eAVALportal%20Zugang%20und%20Lizenzen.png
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..."..."........IDATx^..uxU..o..VU....w!...[...;!..'!.B...IH ......\..}.s....ORUk.......1..s.>.......~....k.............;Z?}F.W(x..gM..56"...YU5H..AJY5.K*._X...r$.W"...I..H....>.Dzu.2......I..H...w......x..7oP....g.T.....H..C^.3.{.w?../.../...j.~..-.>......7.5...sp.q&|...R]..7........'<..../Z....K...c..l\........#$......n..o.[.?.........N8.|;...K....q(2jkP...^...G.....g/..\.-.qXt(.+.?...).+.A..7h.o~..-.?.......z.Ww....q......P..%^.8....^.;._"-/..nw....o?..~/>=../[..g...'.X....Tx....kv..}.r........7}....#.....3..g..(.yO-.B>.Q.h.vUo...kT.{.c...~.....+.x...G..x.......5L.+..G.x...\^.:....P.k...%.M...+../.Q.k.(.....39.)....U..Hc.........M.C!.a=....1.Y3B+....2........~........O.a.1...@..m..V.y...z....nT..r..}....O.s../..}7.....xZ.../_.........4<......K.l.J..{.....h...../J.]|y5"*.........G..;-lox>._...L.....+7..q...\.....F....u.&f.......`l.K.Yp.?l<.G..h.q.WUc.9W|.|.fL]..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):29466
                            Entropy (8bit):7.966410063441067
                            Encrypted:false
                            SSDEEP:768:2F5RmS+Y103q8svjqYvQcQTb4U/AJVtApZqLIuj:2F5Wr3Y7qqyMvOOIuj
                            MD5:A02782351E871FDA408A025DFDCE2E9E
                            SHA1:BD388E9F460DC8348666314E7992CF6F71342DBB
                            SHA-256:DA1E55A7842FE4BE1DBEF0C9DFAA82BE6405598E938AB986E8DF95125798C2AD
                            SHA-512:44E8346148B5DE813522FE869CBAA77B906E3B16793173110157DA9BACF9E9A2DBC94A29AF9EEA9E0AD3DD329A12F114856A0120BE7C9F3523018430B853F728
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<..".........................................G........................!..1A.Qaq.."2...#B...$R...3br..%C....S.&5Dc.................................,......................!.1.A.Q".2aq...3B...............?.. ..D....t...r5[..h%..bd..T.+...-Y.....}..Q.V...A.a.......V.".u...r..-B..g:..;.M......v..$..l.Ja.j.a._.^..:......,.n..g.WS.....T...>9.3x......)). ....Z;.......{....+~..i......s.....W....j_.UJpy......R...7T...h.....=. ...#.[...j...q..#Q.........#T*O..6....C4....[......e.P!..x.....]6n.H3Io....!..t.V.5K...?....(..........M._.......j6.&.nQ.?MV.[....S.(.....4..z.../t.S...t.......Q..2..1.I...L..#....U6..3..:.m_.j......F.2..v...>...\.O).b..=..BR.{aQ...'=.A.........5&.5.......@p...........O. .4.u..$....n .@..W..g.....Z..?...3..gr.!.b...S1'..5...e..q.E..D.j.'..k>...8..Eb....K.Vx.j.e.q..?...<.c.H...Z...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23527)
                            Category:dropped
                            Size (bytes):30462
                            Entropy (8bit):5.456188387887525
                            Encrypted:false
                            SSDEEP:384:P+LvvJUUQi+2yz0THkjKdeEbzaKQdfkTAg6LqTiyZEsI3TqiSvxEXayr:mVU1ixHXZaK23TFVr
                            MD5:0EAF60B1790D4F687AE21A23378AF2AC
                            SHA1:EA846F0E4A4A9BFF224F52551D54B762FFE250B4
                            SHA-256:43990A4973EAA5EDA8CF5E678B9E9899D9A02FE59E24FF512EB0177CC4E94085
                            SHA-512:358255575B83FF0F8E39CCED05482C4E9961F30FD3B46A2F3607E44C4272D6FCB657CBEF627E61E9C4D9612B4CED0E5986FC8509E11A77DF71F854A714956C2F
                            Malicious:false
                            Reputation:low
                            Preview:/**. * SyntaxHighlighter. * http://alexgorbatchev.com/SyntaxHighlighter. *. * SyntaxHighlighter is donationware. If you are using it, please donate.. * http://alexgorbatchev.com/SyntaxHighlighter/donate.html. *. * @version. * 3.0.83 (Wed, 16 Apr 2014 03:56:09 GMT). *. * @copyright. * Copyright (C) 2004-2013 Alex Gorbatchev.. *. * @license. * Dual licensed under the MIT and GPL licenses.. */.var XRegExp;if(XRegExp=XRegExp||function(e){"use strict";function t(e,t,n){var r;for(r in c.prototype)c.prototype.hasOwnProperty(r)&&(e[r]=c.prototype[r]);return e.xregexp={captureNames:t,isNative:!!n},e}function n(e){return(e.global?"g":"")+(e.ignoreCase?"i":"")+(e.multiline?"m":"")+(e.extended?"x":"")+(e.sticky?"y":"")}function r(e,r,i){if(!c.isRegExp(e))throw new TypeError("type RegExp expected");var a=p.replace.call(n(e)+(r||""),E,"");return i&&(a=p.replace.call(a,RegExp("["+i+"]+","g"),"")),e=e.xregexp&&!e.xregexp.isNative?t(c(e.source,a),e.xregexp.captureNames?e.xregexp.captureNames.slice(0):n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 28 x 16, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):17544
                            Entropy (8bit):3.0704745053614135
                            Encrypted:false
                            SSDEEP:96:LSDZ/I09Da01l+gmkyTt6Hk8nTxkEWR0WV5xNXrNX2Ysc5jIy8sUgLs:LSDS0tKg9E05Txktv5oyLUJ
                            MD5:FAB88E4BB2A0A17024FE8D8B08F0D337
                            SHA1:4026C96D3FEDFD95FF7F2990EA6E1712CE198DBA
                            SHA-256:D78A1B0B598D608CED678874BD249BAC499834CB16E35025A1E402A9D0B2DB12
                            SHA-512:AF013201E9CD95136E89B4E3C05D9415DA1E7D874D8B5313DF85FBC4D18AFE03C6835318226C4B22C21A232E16232AE216F5DF4181446608DF14589FAEC48F2A
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (27122)
                            Category:dropped
                            Size (bytes):27215
                            Entropy (8bit):5.288643389875537
                            Encrypted:false
                            SSDEEP:384:HMmR1XNK74rKmOSC0BQUWEc3RLl1BqDTzphhx6UcHtr/YGOpVYvYBwc:lR1g75mpv4LlODhhhx6Ltj2Pwc
                            MD5:22213098770D4610A49280919429FE70
                            SHA1:0BF168364FA5DC69E1C182E2BA367EBC379F4575
                            SHA-256:018ADCCB77E0EC09CA366A7A441FBE4A0EDE9391F985F385C2EC19D21BF380BE
                            SHA-512:27AEE79BB7CD75DFE96944252F12A845E51F7DDB0F4461C2398915C11194483BFF344E4326D2FA4A28A79FEB3CAD93182434094623DD5A3B3F3C7BE330B9CA8B
                            Malicious:false
                            Reputation:low
                            Preview:/* Zepto v1.0-1-ga3cab6c - polyfill zepto detect event ajax form fx - zeptojs.com/license */.(function(a){String.prototype.trim===a&&(String.prototype.trim=function(){return this.replace(/^\s+|\s+$/g,"")}),Array.prototype.reduce===a&&(Array.prototype.reduce=function(b){if(this===void 0||this===null)throw new TypeError;var c=Object(this),d=c.length>>>0,e=0,f;if(typeof b!="function")throw new TypeError;if(d==0&&arguments.length==1)throw new TypeError;if(arguments.length>=2)f=arguments[1];else do{if(e in c){f=c[e++];break}if(++e>=d)throw new TypeError}while(!0);while(e<d)e in c&&(f=b.call(a,f,c[e],e,c)),e++;return f})})();var Zepto=function(){function E(a){return a==null?String(a):y[z.call(a)]||"object"}function F(a){return E(a)=="function"}function G(a){return a!=null&&a==a.window}function H(a){return a!=null&&a.nodeType==a.DOCUMENT_NODE}function I(a){return E(a)=="object"}function J(a){return I(a)&&!G(a)&&a.__proto__==Object.prototype}function K(a){return a instanceof Array}function L(a
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):18539
                            Entropy (8bit):7.95399421118074
                            Encrypted:false
                            SSDEEP:384:ElhlBWBFt6Z8wQ8akPJV2dy9krS31Uy5yxo0gFtk:ElEyzvaYV2dpAQhg0
                            MD5:BA0259B5D52C19D32E33EF5A9610B2B8
                            SHA1:8183538EA3ABA58EA6E70DA33AEC2A54D7EB0250
                            SHA-256:5CAEDB0225681174914345FD28F437023046FDB2070875C1CA8FEC90E80F6528
                            SHA-512:F7C1809D577F450A271C4460F211B394291F10DA4AA380F51362C9BC2F225A49B7BBB5E4C7BAE4E27E8B7EBB976AF41B0E761E5A982B3718DE97089B9D5E5B71
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:340B0DC0C30F11E79DFCB087BB1C0EEF" xmpMM:DocumentID="xmp.did:340B0DC1C30F11E79DFCB087BB1C0EEF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:340B0DBEC30F11E79DFCB087BB1C0EEF" stRef:documentID="xmp.did:340B0DBFC30F11E79DFCB087BB1C0EEF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 572 x 170, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):155091
                            Entropy (8bit):7.9960524668921975
                            Encrypted:true
                            SSDEEP:3072:s0Nq+XVbKfiJzqVPNAW+0mIpdrv1OG7p31+KSClAZzCjiKtZjlYsSxdJr+r6RpQS:s0cAhKqJzqVlAW0IzDf0HCjPZ8yrSp/
                            MD5:74E0CDF69BC1461CF02EFF06FE629CE1
                            SHA1:E9CCD050C14ED954FFBCF686164A933E8EA687DC
                            SHA-256:8B2C53A1C5F793008A5DEBA32DA60652791753E4F815208FDF737119382CD59C
                            SHA-512:EEC2FFFFAA999BEE6F6303310248EFD888245E0BED8FBD24840D63EB82B227C729ADC3E1986C3F34DD96FA7019544E48F7992B7864A396E439B69A8FB057103A
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/menu_aktuelles.png
                            Preview:.PNG........IHDR...<.........&.......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:5EA0DE23D46311E7AE61D8910BAF1C93" xmpMM:DocumentID="xmp.did:5EA0DE24D46311E7AE61D8910BAF1C93"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5EA0DE21D46311E7AE61D8910BAF1C93" stRef:documentID="xmp.did:5EA0DE22D46311E7AE61D8910BAF1C93"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.I#...ZCIDATx.T.g.m.u%.s:....{.B.b.H..%.B..5.m....0`.........7.....l.....e[r.dI.IQ..^..7..sZ.c..-....{..a...s..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 456x170, components 3
                            Category:downloaded
                            Size (bytes):13664
                            Entropy (8bit):7.939822888304307
                            Encrypted:false
                            SSDEEP:192:DZAT+tTtY1iQw6nZJWT6/ulS0NEamxowrp/gXtFXu6d8Jm695Ra47TXX67tHfccU:9AT+rYAQrZC2LECV/mtFBn695f7T67B0
                            MD5:C864265F273B36F60BF364C664E39C3A
                            SHA1:5027AB492DF418DCC4DCF4E951745FEDDB9062DB
                            SHA-256:E7C20BAAE69D0FA3C00B57F265A326E5BBB84C919EB8157F37C2B1E908A1D45E
                            SHA-512:71DA6CFCFB4A43DE2B969CCDDD6133C2253030BBAD8B99CCD0CA73A533D1B7C847254849310AD019F4F7A0694D84709E10E0018F80371867D600D955D399D795
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/unternehmen_profil.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:3F7B1E9FCF9F11E7B2C18DE97180827D" xmpMM:DocumentID="xmp.did:3F7B1EA0CF9F11E7B2C18DE97180827D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F7B1E9DCF9F11E7B2C18DE97180827D" stRef:documentID="xmp.did:3F7B1E9ECF9F11E7B2C18DE97180827D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (15114)
                            Category:dropped
                            Size (bytes):15166
                            Entropy (8bit):5.19641953739101
                            Encrypted:false
                            SSDEEP:384:B0qCzLjGBEoD4BysswTJB+e7v2WiURzpNMhExJo:vCzLxoDch3Jo
                            MD5:FC272C8272257AA38061EC9C67399CAD
                            SHA1:7E5E2A34709C0C3DB23B22CF3775754D65A43E38
                            SHA-256:0CBDB3815156C628E10BB581E45A4F66F4C3786B819AB5C897ECA960E92E3CD0
                            SHA-512:72E396F41F17605506C6C3D6DE0A9F91707D3471FD70B64B4D6330909423CC3C509677D0615A06A553259677EDFF95E40EDF87778AED6824546A7BE4A7CB4649
                            Malicious:false
                            Reputation:low
                            Preview:./*!. * is.js 0.9.0. * Author: Aras Atasaygin. */.(function (n, t) { if (typeof define === "function" && define.amd) { define(function () { return n.is = t() }) } else if (typeof exports === "object") { module.exports = t() } else { n.is = t() } })(this, function () { var n = {}; n.VERSION = "0.8.0"; n.not = {}; n.all = {}; n.any = {}; var t = Object.prototype.toString; var e = Array.prototype.slice; var r = Object.prototype.hasOwnProperty; function a(n) { return function () { return !n.apply(null, e.call(arguments)) } } function u(n) { return function () { var t = c(arguments); var e = t.length; for (var r = 0; r < e; r++) { if (!n.call(null, t[r])) { return false } } return true } } function o(n) { return function () { var t = c(arguments); var e = t.length; for (var r = 0; r < e; r++) { if (n.call(null, t[r])) { return true } } return false } } var i = { "<": function (n, t) { return n < t }, "<=": function (n, t) { return n <= t }, ">": function (n, t) { return n > t }, ">=": fun
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):16576
                            Entropy (8bit):7.812163845884028
                            Encrypted:false
                            SSDEEP:384:HTmFBJ+vZELRaqbuQwF95R9Knv1ZEEG9N6Yb6YHFWnicaOEH:ksZy0zNgv1Zt8N6kPlW1aOEH
                            MD5:B49E3268220D67FF5DF4C7575A1B1AEA
                            SHA1:E302F37439CBD903363326FEA8A7A8A25C264C44
                            SHA-256:2CDEE228B29BB0727076E0C9622A70D757EA5A4CFEA578B455513498263244F9
                            SHA-512:7E080048BC2F7EE96133CD94F3B9D0A673C4DB2A43AEF9246E35B8CE6963305BED141927203A1B9A4950E2CAD12B5539A4F2BDF4C3F06C7773D06253261226D7
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S3.png
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....@UIDATx^..l.v...'....!z.{....(..'.g.z......2...^...BY.............O..X.aN.tU`w.9..uk.6M.g$x..^.X;...sgUVUV..{...;~...;bE.>.3W../...WV..\...l....%0...% .<.....UB..i..]....v......~.8.....~.....w?.iI..^_.!..1....QxwQ.J.].X'\Y>!..?\.C...n[...JJ....5..u...u#wB...V....N.><.^.t..>}*g.N..FBT....W......]_..u:v.......w.....:../]B'..;...f..|.^^....V....o..z.N._6v.r.t...Vk.Ce<..9..=@'..;A.w.W.....8~....V|m..~|.Sl.R.D.&./.`'...NHwL....eK=...#.;..K..2..Kw.._...rfo...n..V\..*..o..+..ydW.\..r..:.8....~v........p......4,S...y....S..V.h..s....H...:....:....:....:....:....:....:....:....:....:....:.xU...w..d.........N.X..+]...E.:..KL......t.1tB."z...t.r...^...g....3..:.}2..*..".etZ....L.WB...mY.....:@'.w.>.J?....O.4..\.R,....:.....'.....S.....e.>\....P.OmZ.qKd..d..v..:....;:..........py........e.....;..?...G.0M..'.....v.}..o..|...<.y..=....v....P...l..J..2...9..o.:.P..pn
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 154x135, components 3
                            Category:dropped
                            Size (bytes):6270
                            Entropy (8bit):7.83876970964278
                            Encrypted:false
                            SSDEEP:96:qEeduucCQK2bcBMrrpmnelbIABcyyTvZ3FgAUMqhFZgleof6s3HF1r46eEQ1:qxdd2cBcmnYEAByZFgeqX6lrf6s35a
                            MD5:D76C0E46AB74FBE1BB35682B1AF5CF7B
                            SHA1:A1C525B99501E55A2FD2DF507432736D0169C281
                            SHA-256:2A0BBBCD4B1DBFDFBBC38ECC85A5DB08B53AECE0CD45A1465FA7A4BEBE04D707
                            SHA-512:45C2463EFFDD7528C1B6CC7306854D5AF3FC9A48D7EC312C27172D7108CFE1D2055F7562185AA86335C821BA8479B320B16653114DCADD07FDB3E3DF254020C1
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2..H....I$.y`;...f.@?...y....Z..K..5....?.....*..S.u...........ty....Z..K.....;Y.ndX....;..P2I.+.....J.@.......o ......v.4..(..h......k.........[......?..i...-.....4;M*.N.Y.`.n....t....@W'. ....S.v...i.E.._f.O>..|..p....8>...n...>......n.7Q...KO..o.7T4..iz.....)-.p-..:6..l..8.+.>da..........................[.....(........................[.....(.............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 128x109, components 3
                            Category:downloaded
                            Size (bytes):8324
                            Entropy (8bit):7.892485526327327
                            Encrypted:false
                            SSDEEP:192:iknzW2mERpwlttsr1F9ecFrBgQrr3iZsvCI1RyAcaTeeeA33v:hnCt81FrFlgcqI1R8Qd3/
                            MD5:19F581D5F694B54B9284CDC5DF0BF094
                            SHA1:D2B64A13138EB983EC217BD4A4F12914D1562CFF
                            SHA-256:66DF9A0E96C474E10190F7F42A702B9BEA98C5C0FF1C66C34F4D3BBA80693E96
                            SHA-512:731C1BB953F6FEFBD5CC6511D1DE2D217DCFFC11E27B349A8BF8B83CB8BBBEB07C5D7AD8E4FDCFDDB9024336B88ADE226A49422EC4A136E14AE8147E90EE0DF1
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/ISO9001-ISO27001-D.jpg
                            Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:0B2BC6A2484DDF11A6EBE6EB4D78ACD5" xmpMM:DocumentID="xmp.did:45653325EF5811E9A45B9B7864F3E49C" xmpMM:InstanceID="xmp.iid:45653324EF5811E9A45B9B7864F3E49C" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3427a40f-5549-494b-9631-e5ca0a28acf1" stRef:documentID="adobe:docid:photoshop:6f359cd8-c4d2-11e5-84d9-8c7ccd721125"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">ISO 20000</rdf:li
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):20886
                            Entropy (8bit):7.95083742687961
                            Encrypted:false
                            SSDEEP:384:IexkXzT0BPshqZpLEfxOVJZQwOU6dmoMrPXXEmztyefK1MQv8Es:hkjTrRfxO9VOtgr/E0tC+o8b
                            MD5:4CB94B4C7D9F0A22E499434E7882BEE4
                            SHA1:5CF046FDA25A6F5B28B7AB3CE93926D726EF32CC
                            SHA-256:B82AA79A212C637F11C6693458CA3B19DEDC78F6CDD68F3F65121BFD562F2C87
                            SHA-512:D8FAD6C60E238C24CE9BE883E8B65C2BAC238DA2E39B4C3E6E508268075D0A0500B749067B0F869E6985A8B11D8E4535EC3B3AE9388C898BD13B49ECBACEB196
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:4DB11B8C452A11EBBA8FABFF0CD9137D" xmpMM:DocumentID="xmp.did:4DB11B8D452A11EBBA8FABFF0CD9137D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4DB11B8A452A11EBBA8FABFF0CD9137D" stRef:documentID="xmp.did:4DB11B8B452A11EBBA8FABFF0CD9137D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 88 x 44, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):15600
                            Entropy (8bit):2.1663634741736053
                            Encrypted:false
                            SSDEEP:48:Inq+k29W8sEvXxN+Y9QqBCb5JcqBp7SGW6wonm31msXXKfFvmv:akEWRGxNX8JcqD7ATXXYF+
                            MD5:78C5BBBF170C8379280A611F1E26AEC6
                            SHA1:5D1DD6FFE4511E1A683F77C853D59EA4D928819D
                            SHA-256:37200502AEDC90FA1E2BF6250836D7356E755F17A9D9D88A67530D4398562E0C
                            SHA-512:E3115338B637114D70D8C1C852D8BFA5E4734532B166716C2D69889732D3278A7FF669FC6E14BAF49A0B946846D63841603E4B840E823BA6E428A4A72EFBFB69
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/small-arrow.png
                            Preview:.PNG........IHDR...X...,......&......pHYs..RV..RV.s7b'..8(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-12-22T11:10:48+01:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-22T11:17:23+01:00</xmp:ModifyDate>. <xmp:M
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (30869), with CRLF, LF line terminators
                            Category:dropped
                            Size (bytes):126032
                            Entropy (8bit):5.286368582897753
                            Encrypted:false
                            SSDEEP:1536:416om0Ixkpxb2RdtIP4NnrROavPFz0F97uPKFI/rhJ+vQgrv7j5xWQEVseK7Leus:BF07adtIP4NnMLUK/vQgmK7qP
                            MD5:BC5A2561B7E2390E593E92E92E5DF8EF
                            SHA1:614BA6AA802FA9D4A418E7159B27D1FA05EA604C
                            SHA-256:030CAC6F50F2FF0B9E0A4BB2CC299AC40F6FD1398CAE1B6B40DDCD3B874DBB99
                            SHA-512:94F1E3A12FD336712868F38A76688894F8AA150CB6C31936B3FD4C52D51C020B877828A235A6AF7A8FE1C61F1D69D24BBB310BB1327D29C6AF4A276E9806FF09
                            Malicious:false
                            Reputation:low
                            Preview:// $('img.photo',this).imagesLoaded(myFunction)..// execute a callback when all images have loaded...// needed because .load() doesn't work on cached images....// Modified with a two-pass approach to changing image..// src. First, the proxy imagedata is set, which leads..// to the first callback being triggered, which resets..// imagedata to the original src, which fires the final,..// user defined callback.....// modified by yiannis chatzikonstantinou.....// original:..// mit license. paul irish. 2010...// webkit fix from Oren Solomianik. thx!....// callback function is passed the last image to load..// as an argument, and the collection as `this`......jQuery.fn.imagesLoaded = function( callback ){.. var elems = this.find( 'img' ),.. elems_src = [],.. self = this,.. len = elems.length;.... if ( !elems.length ) {.. callback.call( this );.. return this;.. }.... elems.one('load error', function() {.. if ( --len === 0 ) {.. // Rinse and repeat... le
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (30869), with CRLF, LF line terminators
                            Category:dropped
                            Size (bytes):127925
                            Entropy (8bit):5.285978066154918
                            Encrypted:false
                            SSDEEP:1536:416om0Ixkpxb2RdtIP4NnrROavPFz0F97uPKFI/rhJ+vQgrv7j5xWQEVseK7LeuN:BF07adtIP4NnMLUK/vQgmK7qg
                            MD5:319A461C343E65A6D1711F8F25DC64C7
                            SHA1:891F0C7836B1780AA09B5295F121A0D38546380E
                            SHA-256:641B7EBC57849E8B3F977C207009542CA93168FB674044F6293F79B1D05DB8F6
                            SHA-512:FB8ED18D20DDCB184A01D81E07803023B7E790A98DD5BE7039A12D181225095290D6FBCDC922D2A8FD0EE7940421F6AA44768E44FBCC984A53EF056B18800D91
                            Malicious:false
                            Reputation:low
                            Preview:// $('img.photo',this).imagesLoaded(myFunction)..// execute a callback when all images have loaded...// needed because .load() doesn't work on cached images....// Modified with a two-pass approach to changing image..// src. First, the proxy imagedata is set, which leads..// to the first callback being triggered, which resets..// imagedata to the original src, which fires the final,..// user defined callback.....// modified by yiannis chatzikonstantinou.....// original:..// mit license. paul irish. 2010...// webkit fix from Oren Solomianik. thx!....// callback function is passed the last image to load..// as an argument, and the collection as `this`......jQuery.fn.imagesLoaded = function( callback ){.. var elems = this.find( 'img' ),.. elems_src = [],.. self = this,.. len = elems.length;.... if ( !elems.length ) {.. callback.call( this );.. return this;.. }.... elems.one('load error', function() {.. if ( --len === 0 ) {.. // Rinse and repeat... le
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 443 x 600, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):34826
                            Entropy (8bit):5.9799150024448995
                            Encrypted:false
                            SSDEEP:768:stVUUq8Pq4aEmxbtwekfs7s/5o19BwH/N:sfUUqO5ek+s/5o1961
                            MD5:34192D91587FF086DA7EF3B41F935592
                            SHA1:D011D7B06F093F0AA9AA9B218E1C925E5E20B452
                            SHA-256:50EBF411194F87D7DF3F97489E8C1FF2E541BC0426B9DB2500185951D85C7FAC
                            SHA-512:A0F38182393834F32D6E7FB0FC9BAF193C869F3258318DEADEDBB273FBA2E4507931F3762BDCB43D3A784FA7A511ED37E67E205EB572F0397180EFC2E20E16A2
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/map_ewaste.png
                            Preview:.PNG........IHDR.......X......QH.....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-11-10T11:25:02+01:00</xmp:CreateDate>. <xmp:ModifyDate>2017-11-10T11:26:18+01:00</xmp:ModifyDate>. <xmp:M
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 66892, version 1.0
                            Category:downloaded
                            Size (bytes):66892
                            Entropy (8bit):7.994246628148191
                            Encrypted:true
                            SSDEEP:1536:9zPKS5eN9KT3gLu4JIKUunFdVq8oW6U0E3Im/2MD:9j529wQy7KfzVCW6NXc2MD
                            MD5:F9C444405860F7D4317AF02AFD44B9EE
                            SHA1:0297DC5A2B1057E36FEDEC7B7D86DCD3E0F8ECD9
                            SHA-256:B5CEC8749A8A127335AB72E495BA38292D5D69DAEB821D9EF21FC03D22E4A235
                            SHA-512:F5DD35109AFB5AAC852DB2E69F694FB76C0144360BA913348AA71B7CC8D7D88F8538171CB671E22FBDC09672680DAD18DF15027A61D211164EF46FEEE79C01C1
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/fonts/vinci_sans_regular-webfont.woff
                            Preview:wOFF.......L......?.........................FFTM............a.pEGDEF.......g.......6GPOS...,......K.;.i.GSUB..............OS/2..#....S...`dRascmap..#.........m{.cvt ..&....p.......#fpgm..'.........?...gasp..,.............glyf..,........4....head......2...6...hhea...........$....hmtx............Q...loca............2.maxp...l... ... .`..name............:...post............?m..prep............._^9webf...D.........NV..........=...............>.x.....P..P..i"1-...v...L..._.......t.k.....G.@$n...(..o.f.20@,..-[;2..v..?..`..@.Z .Z.M.}...........x...xUUv..Z......Bn.M........3.p.DA.`.Hl}r.cT.....L..E....E..OU^CEP3N-.k.5T!....q...fj;5.......A...M....>....>...[....CLD~*.j.[oXz;..9d....I.p..u...)w.!.@......w<.Q..3.e.~..I..HC..|.E..]..t.w...T.,.2p\..R.}.h<u..`..zX...".N7.F.m...VN....Jz...c....Wa..VC...............z:............K...l.5.j..a7..?.c.?....L'`...[.a...n..`w.....0}.....-.............`..`w........Z.>..=...w9...^N.D...9.Vr*..*N.tZ..I.sw.Nk........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):15205
                            Entropy (8bit):5.301493849559818
                            Encrypted:false
                            SSDEEP:384:D8AYABcPk3JoGZkl/TGJfqqZnY1Bz2Vi0MzOGW3G:D8AYABcPk3Jo/l/TGJfqWnYBz2I0MzOW
                            MD5:2E0C2D99EC3A42013513DC3D3693F882
                            SHA1:A5600E2A0E8709DB4AA0681EAC994994D3F41836
                            SHA-256:5C2569222CD410AFBAF1AAFA9BEB678459AFC08BE299C5DC554351D32948665E
                            SHA-512:EAAAE0569919EF6F05512AECBBD2C58C4EE047FB0EC27AA04BA443DD3126EBA280DD89305548698EF3CB7D027D16A0AED33581C3994AFD456128A3B388A85267
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-10668.css
                            Preview:/* v1.0.5 WordPress version */../* Core RS CSS file. 95% of time you shouldn't change anything here. */...royalSlider {...width: 600px;...height: 400px;...position: relative;...direction: ltr;...-webkit-backface-visibility: hidden;..}...royalSlider > * {...float: left;..}.....royalSlider > .rsContent,...royalSlider > .rsSlideRoot {...visibility: hidden;..}.....rsWebkit3d .rsSlide,...rsWebkit3d .rsContainer,...rsWebkit3d .rsThumbs,...rsWebkit3d .rsPreloader,...rsWebkit3d img,...rsWebkit3d .rsOverflow,...rsWebkit3d .rsBtnCenterer,...rsWebkit3d .rsAbsoluteEl,...rsWebkit3d .rsABlock,...rsWebkit3d .rsLink,...rsWebkit3d .rsContent,...rsWebkit3d .rsBtnCenterer {...-webkit-backface-visibility: hidden;..}...rsFade.rsWebkit3d .rsSlide,...rsFade.rsWebkit3d .rsContent,...rsFade.rsWebkit3d img,...rsFade.rsWebkit3d .rsContainer {.. -webkit-transform: none;..}...rsOverflow {...width: 100%;...height: 100%;...position: relative;...overflow: hidden;...float: left;...-webkit-tap-highlight-color:rgba(0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 131 x 133, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):6551
                            Entropy (8bit):7.906150083745322
                            Encrypted:false
                            SSDEEP:192:NIJlFFg6UkA7JW4qs9tjhY8Z1Mxg9/AEKwdbCEt:NIJlrZQNptjhY8ou/AHwdmEt
                            MD5:8CBCC26B45479F079CD8802A4A88C61C
                            SHA1:DE4D613581F5829D518990BFE4DE20F0F7D457B4
                            SHA-256:DF19300C46D9EDBFDF60763E11DBD584390249A52E328E1E4D7B53A4FD9F4F71
                            SHA-512:5C3E7B63F012FA5758A7F1A698F29547F64081401BF2F903B8A7A6D219518220CDC5478DFCB36D3EFE78CB427F97B4B30417204ABD996EE565A865D4709817D6
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/icons/earth.png
                            Preview:.PNG........IHDR.............x.K{....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:757D84E5DF5611E795F9F1B26EF143EB" xmpMM:DocumentID="xmp.did:757D84E6DF5611E795F9F1B26EF143EB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:757D84E3DF5611E795F9F1B26EF143EB" stRef:documentID="xmp.did:757D84E4DF5611E795F9F1B26EF143EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>. ......IDATx..]..TU....B0..EI.E\.C@K.@.L..R\R..K../.....-..BI.\...(dSYbS..dq.4AD.....M..{.]f..3.}..}>8s......s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 160 x 188, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):4326
                            Entropy (8bit):7.819823175553868
                            Encrypted:false
                            SSDEEP:48:VG1kNn2ysJ3reQV3aR+/s4JAqVegV76QXuG5ldgqZpezZrxHVBPyAdDKWPVXZKN9:Vx2teQqR+U4rMmu2FUqYhVVg
                            MD5:B9C47E5E2D831517CDC5615799FF6725
                            SHA1:E4AD3205F5D26D4F87EE8F1BF4E1AC1259825DCE
                            SHA-256:D61089FE671BB8BB4D1DB040F409DC0F8C87A49F4E621DF6AE3678ABF90FB75D
                            SHA-512:F4F00FA6351375DD2C44B65669188E2A3F32872EAB0ABD864CF3E4BFD5618698AFF3F8D112150A8313CA5D729305FDBB66579E131938A3BD8B105D579E680032
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/twitter_icon.png
                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:B102BD2EC60D11E789B49741A1CE8FF1" xmpMM:DocumentID="xmp.did:B102BD2FC60D11E789B49741A1CE8FF1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B102BD2CC60D11E789B49741A1CE8FF1" stRef:documentID="xmp.did:B102BD2DC60D11E789B49741A1CE8FF1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.).V...VIDATx....UU..?Q..CE0y)....T..H".....B...5.`....Y.....SK.R....QH....$.....z.......+.{..g.s.c.......{.9{.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 443 x 600, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):34826
                            Entropy (8bit):5.9799150024448995
                            Encrypted:false
                            SSDEEP:768:stVUUq8Pq4aEmxbtwekfs7s/5o19BwH/N:sfUUqO5ek+s/5o1961
                            MD5:34192D91587FF086DA7EF3B41F935592
                            SHA1:D011D7B06F093F0AA9AA9B218E1C925E5E20B452
                            SHA-256:50EBF411194F87D7DF3F97489E8C1FF2E541BC0426B9DB2500185951D85C7FAC
                            SHA-512:A0F38182393834F32D6E7FB0FC9BAF193C869F3258318DEADEDBB273FBA2E4507931F3762BDCB43D3A784FA7A511ED37E67E205EB572F0397180EFC2E20E16A2
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......X......QH.....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-11-10T11:25:02+01:00</xmp:CreateDate>. <xmp:ModifyDate>2017-11-10T11:26:18+01:00</xmp:ModifyDate>. <xmp:M
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):223781
                            Entropy (8bit):7.985875072594432
                            Encrypted:false
                            SSDEEP:6144:ERlK6OiFoUm0ZH0+HMmT1BiZPxk32NvnrJUFV90dOaDU:ER/2UNnT1BiZPbbUFb0JY
                            MD5:F429F384C6AF86483108C35EE75A1A33
                            SHA1:4D5A24C38793686CBA6F01829619F58446AC5028
                            SHA-256:C236457C681303462C5DA3F48E9E7D294D7C810C7C3870DD5A70EF7918433A35
                            SHA-512:5C86CC62B30F23BB8502831893D1CE7A6C25C62E7306EBFF3D7E92E563DAB748551F08D1BE532502FE6E1D42635504744F1EBFF4F42806FBF17E9F5366E5B03B
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C....................................................................C....................................................................... . ..".........................................._............................".#2!3BCRS..1Abcr$Qas.......q........4........%D...T..5dt..&'6U..................................C........................".2..BR!#b.1r...$3..AQa..Cq...4........%5............?........By2L6.Md.w..[s......U...c..H.%{...e.b.f....p.(g.h"w.....uXE.L...Y9;....:m.^..K.`.!2...4o......:..j.[. .....L....Kr..|...O1H..,.g.E...&.X>].wD.W..b..q:...l.j.'..V9L..C...e.Q[...~..]l.....+y.. &|....'..o3'..d...TZ...S.....p.lV%.....]6.[D...:..<.X.:<nAV.T....1?.....X...<..Z......o...)..........X.q..0....61R*3.......G.F%.L.......y.,....fzr.HV.r.+-...O.S...T..d.#[X\.Kg_....Y.\`....d....N9p..8.6...It...+i......_y.|.g..%Bq.B. L..@........=./.........zmc6.....!..4....*g.....F..F.u..L...(.d.H........lcX..i(..Q.w..7?..U$3.......N.3...g2...[......YOb.H.&
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 673x539, components 3
                            Category:downloaded
                            Size (bytes):76026
                            Entropy (8bit):7.741408057616063
                            Encrypted:false
                            SSDEEP:1536:MHzDyem+kIKyB1gr0fAbElevjWYidyXcPqHlfZmh9pu2Z:mC5q1S0iElyiTIcSHlZp2Z
                            MD5:C362714A6A560EF6CA23F71B9CF2F84E
                            SHA1:DB7ED0AF8846E036969F5E9F6EF2CC360C052348
                            SHA-256:8EC374C092C9A8D032E08111F02C04A9341BB92EB3DCC722770AE8A831CA4B4D
                            SHA-512:6DAA571BBB1DC948FFE7273094574E7C305B38EA6E071CC600E602C591455A67497460CFD98C4A9758A83BE33FD0E7430AB0EE053B6A69F9907D71C72FBF4EFE
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/06/PKIX_InterceptionFW.jpg
                            Preview:......JFIF.....,.,.....C....................................................................C............................................................................!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(....(....(....(....(....(....(....(....(....(....(....(....(....(....(..n.....5.........p$p....N(...#."..0...*...P...0.yy.N._......T..[...C...3...X.muj.KO$....Ez.....Q@...Q@...Q@...Q@...Q@.|..=.....".J.WVFw1.y....L......c..~p..........#....(....?2?o..._.|..<.2.'|6..<.............>..-...4....~....../.+.....R..}....-$Xh...tW.....?o.A|t.i.K....~6~....O...z....Q.^.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 140 x 120, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):41248
                            Entropy (8bit):4.893179288041681
                            Encrypted:false
                            SSDEEP:384:IJXE05aic5381qQ/YfubhH6/oV1Dr18Sg83sXU0tY6sJrtLNZ8Iel/31MlI/Xm6:U35aiB0Q6ucoVf8x+s9tY1JzZm3Mi
                            MD5:0A3CCE4F508873E92DD9DC5387C15726
                            SHA1:056F6E5DAA4997208F0A132E274F828985ECE699
                            SHA-256:6992D87665EF31C58CF7A7F53F632A71D9D16DBF9298A07F9A37D6C9DFBD8613
                            SHA-512:582A4052B3C563BB544E2AA8F23DEF97FF606EB8E1473FD1E5586A12FF139475EF5876829201FA5F696A48F3C615C8668590446FAA03D7DB2A131199C0B6549C
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/pagination_icons.png
                            Preview:.PNG........IHDR.......x..... ..1....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 572 x 295, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):17602
                            Entropy (8bit):7.921995814550646
                            Encrypted:false
                            SSDEEP:384:9nxDSsBTL5lYGkK5rWT1aGQRapEQIbbtwZZLkE0sNieoKpZ:9xDDTL5laT1aRhbqbL5lTZ
                            MD5:43B7BA50F050BD38D9CBC5B431F82651
                            SHA1:9763770141B9A4B88C47D88328C441B9089C6DC8
                            SHA-256:98C6714A3DE88079081B4BA9AFF72364E6082254F83298C7EA5DF5F2E313AD8E
                            SHA-512:DFD4E1D58B5EA6D9D2FA8AEFEC17183C8DABCE8C3A654F44EA8F151F1901143EC358999BBA428CEB2E5167D331CC2BADFC88CD71B5F179AD9A1F5226ED7FD5C2
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2024/05/LoggerParameter-1.png
                            Preview:.PNG........IHDR...<...'.....".....D.IDATx..}....k18...b.p.}..-...8.&>B@8....(......)....t.......B.....?.c-.:.9~.!gq..^.1C...x..g..].66......z....A25.==..3....i.p.....O......v....;m.4U..m.-.....w.a.P).....U...Y..K..5....~{..C+G.itO..@k...{.N.>........:...7....P.Z.....L.m.6.R.tM..F..[.^>....?F+.}y......c.z.<....@.......U!..hy.t.iC..[T.........gu...)...{Rw>...9}.Y^.....ke..#..)G...C...3...CJ ....~3..x;.6..V=...7^a}.>8..Y..6pb...r....Vuvv6D...U.M!..............z...R*..f.4%P..8I..23g8.dZ.|...G.=...}...W.'....1.XK...r..>.I...=.....V/.........6j..V.1..,.1[.!.....~.....R.Q..q.EN.[.mX.B.w..?5rY.........+...,.^..-.....n..O.1.0..N....R..=.7.e.8.....U....Wr%....a........B..}FE.d...d.-..y....5-..K......UE.VH.2.=hU.=..nqh~.XR..W...};.Zi.AyR.D..}..g.>y..Oc...%.. ..T.)Zr...EH....(o.............h......-.D...@......."@....4..-...MC.EK.....KS..~.+?.4...*9.|o...O...n..w....5...6..9..........{....U........^ar....;..W%I.-..j.a....?..m&.b.Ku.$...m....^?.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=paint.net 4.0.19], baseline, precision 8, 1920x566, components 3
                            Category:downloaded
                            Size (bytes):417104
                            Entropy (8bit):7.852446027843803
                            Encrypted:false
                            SSDEEP:6144:P9BPbkqhHvuqQ8CO68ppUkUUcy+T4a3XU7SlK7XFie1/XeKz0MtJk:P9BPb9hHvuqaO684kBc8anIeKlJXk
                            MD5:127642E66CD601AECABEA0F4BDF5EAD1
                            SHA1:F96EB2F6DE3A57BCF7171AB3A3CD142D9BF2B144
                            SHA-256:9FA1E7EE876C0D6B448F2C94A80A9DE7C536AD321C0235641BC4137C4C312929
                            SHA-512:FB321D05A6B6AA157DD980D843FFA53BAAC5CBC6F2695F48458D7E3FCF62D6CC110946E1999DEA21AC2C4AD3AA42DA72BDC16246C68CD758F79127D7DE1BBC04
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/webshop-oben.jpg
                            Preview:......JFIF.....H.H......Exif..MM.*.................J...........R.(...........1.........Z.i.........l.......H.......H....paint.net 4.0.19.......................................................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space -
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 31 x 31
                            Category:downloaded
                            Size (bytes):2608
                            Entropy (8bit):7.212558742538955
                            Encrypted:false
                            SSDEEP:48:opmEwU9deVtdpwUCiesszQwUCivxn3wUCivjvwUCiPF3BZBwUyysnjUTROL:orwmcdpwfBsszQwfSx3wfSjvwf4FRnwj
                            MD5:394BAFC3CC4DFB3A0EE48C1F54669539
                            SHA1:5640EA4D0EBA1C390F587EC69463C9A5196B7FA2
                            SHA-256:EB7CFD3D959B2E09C170F532E29F8B825F9BC770B2279FDE58E595617753E244
                            SHA-512:A2B86BFEBA74FEAE3247C1C53BBC4C4D922936BC099FA8D8487B20AD0B699EC5D279A94F972BA478000CBF4053BA08FFBB2CA5BA82EE01B680F5033B148BBD69
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/images/ajax-loader.gif
                            Preview:GIF89a................................................................666&&&PPP...ppp...VVV...hhhFFF......HHH222..........................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,...........@.pH......b.$..tx@$.W@e..8>S...-k.\.'<\0.f4..`...../..yXg{.w.Q.o..X.........h...Dd....a....e.Ty..vky.BVe..vC..p..y..C.yFp..Q.pGpP.C.pHp..pIp....pJ......e......X.......e.....p...X....%.ia6....'_S$.jt...EY.<..M..z..h..*AY. ....I8..q...J6c.....N..8/...f...s......!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....f.!.Q.mx[.........[... .Dbd...j..x....B..iti...BV[..tC.......f..C.....c..C...gc..D....c.......c.......[...cL...cM...cN..[O...fPba..lB.-.N.....!..t....."..`Q...$}..`.........b..J,{.q.G.....V.....x.I....:A..!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....fusD.mx[.........[e.iCbd...j...X.T..jif^.V[..tC..[...f..C.fFc..Q.[Gc..D.cHc...cIc..B.cJ..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Windows), datetime=2019:05:13 13:43:12], progressive, precision 8, 2000x450, components 4
                            Category:dropped
                            Size (bytes):734027
                            Entropy (8bit):7.980066855954159
                            Encrypted:false
                            SSDEEP:12288:uzazI74kGNVm4Uu+WbEd2JPKA3SsCKV/ivJWFsjUj3lhFvCo6geSKsCEvjMR:44kUpbPPKACshDFsjE1hFvCVJNsBLa
                            MD5:C35444DDCE355A7FEEB9CB3E3F24BEB7
                            SHA1:884356C090CE6CB14E9CD072989867E973BBB9E7
                            SHA-256:F562E3FD8D97A04145ED823B82AE824C4EA70A893B0D73CEBA7ABE013CA23CAA
                            SHA-512:FD64FC5E34F4A3BACD69E3546F421687B84CA5ABDB082B2AA2B5E2AC1C261B7718D2CF6EFA8DA10152D09E4BC8D27369FA800FCDBCBE444339B51D7AB72907B0
                            Malicious:false
                            Reputation:low
                            Preview:.....+Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Windows).2019:05:13 13:43:12....................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................$...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....C.;N.'em...x......rn0....:.u.;.;|.<....4..L..[Cq.$.K....z..G.H...>.o......P....7}..5t...T2kcn.Y.....X!.5......I?.....zM..3m.<....V:.e~...q..$.f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5477)
                            Category:dropped
                            Size (bytes):5594
                            Entropy (8bit):5.0603456829137325
                            Encrypted:false
                            SSDEEP:96:bwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:bwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                            MD5:E2C1A80B99251B7B94726B41312FB160
                            SHA1:6D3E11174E22668E69DF236E5C4542168F7CBFEC
                            SHA-256:96ABF166B3CBB5F7DF525D86FDEEECCEA4AF3C120B19BC26B0613530A94E8B44
                            SHA-512:4B93D9F46C4964ED7AB53F6BDD6269FD269F9F7D5EBBCB96AF382531A8434F876C9A0A96A27458F60AE4DE3FB7B5FB8FAFD58936C7E8A0E47B1A2EC72F95B68F
                            Malicious:false
                            Reputation:low
                            Preview:/*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.apply(this,t)}return this}},t.allOff=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (11095), with no line terminators
                            Category:dropped
                            Size (bytes):11095
                            Entropy (8bit):5.237754788592151
                            Encrypted:false
                            SSDEEP:192:Ge9ZNR5GciQ3M1l8I3WsIYbXjP4lr8hvK3ozLZUnT:L9ZNRB3M1l82WqXjPYrEyUZUT
                            MD5:EFEAC4BCC64C045F413F90CEBA3F836E
                            SHA1:F6E4AF16612D2C740E0D62440FCE784290EAB928
                            SHA-256:9E83216908224FFBC39992A5E60F93CA21B8E2240BA28025BA679C4B70F7112D
                            SHA-512:8D0B20E90EB1DE8E68918C9306DEE3CE0453CB176D463D1061FBE50FAC804FFA0C3682DA42A6C53B99CBDC2F3C1809744A64538BD47CCF68865C1774BADED878
                            Malicious:false
                            Reputation:low
                            Preview:window.Modernizr=function(n,t,i){function a(n){c.cssText=n}function vt(n,t){return a(y.join(n+";")+(t||""))}function h(n,t){return typeof n===t}function v(n,t){return!!~(""+n).indexOf(t)}function lt(n,t){var u,r;for(u in n)if(r=n[u],!v(r,"-")&&c[r]!==i)return t=="pfx"?r:!0;return!1}function yt(n,t,r){var f,u;for(f in n)if(u=t[n[f]],u!==i)return r===!1?n[f]:h(u,"function")?u.bind(r||t):u;return!1}function f(n,t,i){var r=n.charAt(0).toUpperCase()+n.slice(1),u=(n+" "+ot.join(r+" ")+r).split(" ");return h(t,"string")||h(t,"undefined")?lt(u,t):(u=(n+" "+st.join(r+" ")+r).split(" "),yt(u,t,i))}function pt(){u.input=function(i){for(var r=0,u=i.length;r<u;r++)w[i[r]]=!!(i[r]in o);return w.list&&(w.list=!!(t.createElement("datalist")&&n.HTMLDataListElement)),w}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" "));u.inputtypes=function(n){for(var u=0,r,f,e,h=n.length;u<h;u++)o.setAttribute("type",f=n[u]),r=o.type!=="text",r&&(o.value=g,o.style.cssText="pos
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (17484), with no line terminators
                            Category:downloaded
                            Size (bytes):17484
                            Entropy (8bit):5.314582624785317
                            Encrypted:false
                            SSDEEP:384:GMr03KqhbS4P6CShwKhYZ0HSu2DBUT4p2vf8P+NueDNN5P+Mn5r:l0buTfeKhYZJtFJIH8GT5r
                            MD5:5FDDF5EA377AF231B710BF6ECCC9D1C6
                            SHA1:7A3B067C413C3CC30396F0349D5DF71D126EA05F
                            SHA-256:85990E35A1BD9710094C42C86B371A1CB549C880A191AA795B1D6CEB43DE8618
                            SHA-512:9F8259FC2EB62601D4E7852346EC6D876CDD3710B3B4362966B90B8B8633CB1AD159816ED148B4C35EF718377EF933CDACEBF6FD10C495F0AF7F84D513A0E59B
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/jquery-backstretch/jquery.backstretch.min.js
                            Preview:/*! Backstretch - v2.1.15 - 2017-06-22\n* Copyright (c) 2017 Scott Robbin;* Fork of improvements - by Daniel Cohen Gindi (danielgindi@gmail.com) Licensed MIT */!function(a,b,c){"use strict";function d(a){return m.hasOwnProperty(a)?a:"cover"}var e=/^.*(youtu\.be\/|youtube\.com\/v\/|youtube\.com\/embed\/|youtube\.com\/watch\?v=|youtube\.com\/watch\?.*\&v=)([^#\&\?]*).*/i;a.fn.backstretch=function(d,e){var f=arguments;0===a(b).scrollTop()&&b.scrollTo(0,0);var g;return this.each(function(b){var h=a(this),i=h.data("backstretch");if(i){if("string"==typeof f[0]&&"function"==typeof i[f[0]]){var j=i[f[0]].apply(i,Array.prototype.slice.call(f,1));return j===i&&(j=c),void(j!==c&&(g=g||[],g[b]=j))}e=a.extend(i.options,e),i.hasOwnProperty("destroy")&&i.destroy(!0)}if(!d||d&&0===d.length){var k=h.css("background-image");k&&"none"!==k?d=[{url:h.css("backgroundImage").replace(/url\(|\)|"|'/g,"")}]:a.error("No images were supplied for Backstretch, or element must have a CSS-defined background image.")}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 140 x 120, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):41248
                            Entropy (8bit):4.893179288041681
                            Encrypted:false
                            SSDEEP:384:IJXE05aic5381qQ/YfubhH6/oV1Dr18Sg83sXU0tY6sJrtLNZ8Iel/31MlI/Xm6:U35aiB0Q6ucoVf8x+s9tY1JzZm3Mi
                            MD5:0A3CCE4F508873E92DD9DC5387C15726
                            SHA1:056F6E5DAA4997208F0A132E274F828985ECE699
                            SHA-256:6992D87665EF31C58CF7A7F53F632A71D9D16DBF9298A07F9A37D6C9DFBD8613
                            SHA-512:582A4052B3C563BB544E2AA8F23DEF97FF606EB8E1473FD1E5586A12FF139475EF5876829201FA5F696A48F3C615C8668590446FAA03D7DB2A131199C0B6549C
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......x..... ..1....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 160 x 188, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):2911
                            Entropy (8bit):7.5414871984549885
                            Encrypted:false
                            SSDEEP:48:V41kvnLLRXBJ3vGis6pBLoxhX/u5/mqGFQNjsvnavx09zIpB1:V1HNmiHrLorX2Yq+QNjnW2Z
                            MD5:EAB289F6DF070ADBDA5B8B117F973197
                            SHA1:F176B88ADB31F6081E96775401FE5CEF25F6CA2A
                            SHA-256:BA56C16FDAA71D683F387BB0DE36F6788D42562D07A6FB589C8E31A258A7280E
                            SHA-512:3831AE086FACE5DA8A6589658075F54C5673158C8D82E23B38C579643161A242471B916D1FCEC1E1B48AA8A8C41BD5591E012AC9CBC5D2145BB114D11D415835
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/linked_in_icon.png
                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b3800d0d-07cc-fc4f-96a8-5100ead8ef24" xmpMM:DocumentID="xmp.did:3313E21BC61011E79FDAC030D89F6E92" xmpMM:InstanceID="xmp.iid:3313E21AC61011E79FDAC030D89F6E92" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a6198f39-9a56-2346-9617-5116100d9639" stRef:documentID="adobe:docid:photoshop:fe24779b-c60f-11e7-84df-ea79c5fa1155"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......qIDATx..ilTU..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):22416
                            Entropy (8bit):7.941242931379653
                            Encrypted:false
                            SSDEEP:384:OpO2wiLX2SWLHa3bb0gdsYximnADxZNk1Xpk0sGNerTkv95ZwtBoOuRbt5VaY2r/:IT21Ha3sgdTQmADTNYKoNcGmtBoOCgYK
                            MD5:255A56572B4E7EE73F740B3DFEDAB71C
                            SHA1:474EDE2CD7B4BCB8154638F693135B9F529E85DA
                            SHA-256:957126C64AD88F2D2CF7AA48C68FCAC875483B1A80BFBDA7D3BD56721982A79D
                            SHA-512:31053FD5650F54FC6BCAD5CD1BFA8CCBA8B959D3970D665B28A65167F5C897453595E2AA9FBA4AD3E7B82A55EB0D68981DE7293C1F524C3F91F94FEF82CFB6C6
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....W%IDATx^.[.d.y.+@. .A0 .~....".(....~Y......`=..CN."5.S.kQ....eIK.,.U.j..K....Z...P.0..f.2M.."...49.....zz...?"....s.dVVeV......../.'.;q..2..G......'....7.N.c......b..h...F....$)7.m....q.].v.3Mq.. ..w?.~......o.!......\. <..Q.k.....-.....h...^8.m....!-....V....b.0....A.../.....H..e.:.......pE3.j.A.w....U.q.1%......d.:.B.......@.6.=...%.....vZ........2I.A.....*..... .}.J8...Ax....~.J#N.7.OL...^.(4..)>+...<..}.m........?v/}.}.4.....r..L....v/|.F...mw.....o../e....A....0u.......f1.....Qv..W..l...0}..3c...{'R.~@|....A...IX...to3...../+..L...#`.q........ ]..|...?.{...`42W......W$....I.G..fh..+a.JH...8...A.]y.>..?^4}...qc0W.^m.M.:..o.......xz..?..O..cI..\.....=(e..s(..2......s..7....q,..H........... ..... p.....A.8...A. ..... p.....A.8...A. ..... .. .E."..R...g..k.5..........ny.6..-..%....]...+q\...!..."j.J.r............W...S'.O..kd>....in.~..K..........o...d...X.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 662x460, components 3
                            Category:downloaded
                            Size (bytes):56768
                            Entropy (8bit):7.685426920404777
                            Encrypted:false
                            SSDEEP:1536:QFSAS7EsvvXFNApH9zzzzZBrR3cGGGGgmGG:kSAS7EsvvXvE9zzzzZB9A
                            MD5:47892F79DB08576616BABB9424A20289
                            SHA1:C78F57D5B276B8BE2BA8D62D4EC55C9A2C7CD81E
                            SHA-256:BD80530E169F1B069469F8F01AA47120499BB2CA4AA6CDE51AEAFD37BF759EA9
                            SHA-512:90EC1D1B97AD12323B0B2DDEB7A3F12F9B319517DAF580007486137E592F9733B0BDF31B420F5340C65D253BAD8791ACEF51E637844D2C5AED908DBF5F93A25F
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/01/FAQ-20200130-04.jpg
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../..[@....=...4.0;..F..cRI$rI.Z-...+2....S...9...V|..."G....o...../...=>.U..k.V'..!.".....#..f.W.gFt.....x|...<?.SG._....z...@ee....pq^?.O.SY.FI.{...c.-..n......g....".z.Q.........]Ac.Em.s3..Q.I.'.......]..M........_...../.&..D|7..B.....Q..5....8.<....i...."..G..t.G1...vu......Wi5...X.l.....Q.K.)u4.,...O..........%...............?..E.......!..............N..#..Q..%.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):171445
                            Entropy (8bit):7.984197384469307
                            Encrypted:false
                            SSDEEP:3072:094IbVgcFIsaawtlp1i0djqQeVc1alQ+86eZ+Rsm6vpi99avHRUiL8qJIfGXC:LggTDp00dGQJ1al1mZ8L6vsraSQNJfC
                            MD5:9B0FC158ED37E593EF8591B9CF496E12
                            SHA1:CCEFE163D482705300C2F20A9A425288E38B85B7
                            SHA-256:655FAC9629C775F0A0682D8E0A653475420C10E18AC9E42632CC2585BF90EB86
                            SHA-512:78BEE885BCACA27A2CA7810C32EA01C1409E72BCD371C5BB12912559694E8F969041ABBF24776291086241A9B59ED10B7A8C63944E6DC818CE6B46EDED6CAFE8
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2021/07/Nachhaltige-Verpackungen-min-2-800x800.jpg
                            Preview:......JFIF.............C....................................................................C....................................................................... . ..".........................................b..........................."2..#B!3CRSb..1crs$A....4Qa....q......%D.....T...5dt.EUe...&..'6......................................D......................."2....BR.!#13br.AQa$C.....q........45Dc..............?.....^.......W-$zmW._X.........T!t....t....]H.WHM_....GW.. .B.u[..K..oUH#...y!..^T.u!...~..HF>..4.............:.GG...#..k......K8T.x-.....VU...|...l...tO...SP+...Y.Tf..#Z....\..^S..[.....h...WCv......X..b.......E.a......ST...... .....b5+...KM.../.5.'...J.(.....K...uA....U....F..Z....k........=..Al>H........./.F@....x...Y.2... .>j..&...h.z.5.Me&..!x.U..6.thOGF....U..C..C...&.5m...W....K....4.H..-.....J..m:..p..r....B.-R..T...^Z..........Z.Q%.....jB..N....!..7..........z...Jbv..p.)..ig....b...~."....C..e....XL.........".rU...&.Z@...A..z.|.l*.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):4190
                            Entropy (8bit):4.6432090415116605
                            Encrypted:false
                            SSDEEP:96:98GIVbHDAI2Bjyc0X8jcFeEpSnGvalywUu+l6LSYamYgAnDtYeJ6:98zAXBKXMLYalyw9+lLB1FnxYc6
                            MD5:9963658C659CDDBDB681DBB5A956E8A7
                            SHA1:24DB91A6AB35513EE497C08DE4192E448A94BEEC
                            SHA-256:3AFD8D9A88E2CA9E42C39EF288883E5CF12A0A9E7BB9B72CE60F176023E8F035
                            SHA-512:44250341C4AB463C62115A0FEE9E41CF056AC60B2C05D0018BA228A2BB9163B4434872ADB0FE41D0FA7F29E3B67DDCDF30966F18F5E8D57863F7C2E6748F16A3
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/plugins/borlabs-cookie/assets/images/borlabs-cookie-icon-black.svg
                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 65 65" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:1.41421;"><path d="M24.996,3.546c-7.568,-2.213 -15.87,3.33 -18.495,12.367c0,0.15 -0.075,0.3 -0.12,0.45c1.088,-0.721 2.29,-1.256 3.555,-1.582c2.163,-0.548 4.425,-0.589 6.607,-0.12c1.218,0.243 2.408,0.616 3.548,1.11c1.551,0.672 3.01,1.539 4.342,2.58c1.205,-0.685 2.493,-1.211 3.833,-1.568c0.243,-1.691 0.644,-3.356 1.2,-4.972l0.045,-0.12c0.952,-0.13 1.911,-0.195 2.872,-0.195l1.043,0c-1.441,-3.801 -4.552,-6.735 -8.43,-7.95Z" style="fill:#222;fill-rule:nonzero;"/><path d="M6.771,17.211c-6.915,3.75 -8.85,13.552 -4.328,21.817c0.075,0.135 0.15,0.27 0.233,0.405c0.259,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):17286
                            Entropy (8bit):7.9498932472755195
                            Encrypted:false
                            SSDEEP:384:DvmTWtrHLEYDnTnmlGSXUjj7FLVwQAivaHel:DvcWBLnDnzSkDzA0ay
                            MD5:D3B384CAE12541C8ED795BF08B510AF4
                            SHA1:4C95C5383C406145AE35366B9D348B933A1C7EB7
                            SHA-256:D57D301BC6E5443020689AEAF5E3FB9A4C497626021790F11E8BB48E39437861
                            SHA-512:81969E3340BBD4E6F84A08234C934F91025A686401E3FE34728F862B7398592716D3D82151CE164D6E5EC3D88ABB95E0C034E0B7A94EA25DEEAF6C10446DC612
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:C867F28BC31911E79516EBD89419102D" xmpMM:DocumentID="xmp.did:C867F28CC31911E79516EBD89419102D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C867F289C31911E79516EBD89419102D" stRef:documentID="xmp.did:C867F28AC31911E79516EBD89419102D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):171445
                            Entropy (8bit):7.984197384469307
                            Encrypted:false
                            SSDEEP:3072:094IbVgcFIsaawtlp1i0djqQeVc1alQ+86eZ+Rsm6vpi99avHRUiL8qJIfGXC:LggTDp00dGQJ1al1mZ8L6vsraSQNJfC
                            MD5:9B0FC158ED37E593EF8591B9CF496E12
                            SHA1:CCEFE163D482705300C2F20A9A425288E38B85B7
                            SHA-256:655FAC9629C775F0A0682D8E0A653475420C10E18AC9E42632CC2585BF90EB86
                            SHA-512:78BEE885BCACA27A2CA7810C32EA01C1409E72BCD371C5BB12912559694E8F969041ABBF24776291086241A9B59ED10B7A8C63944E6DC818CE6B46EDED6CAFE8
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C....................................................................C....................................................................... . ..".........................................b..........................."2..#B!3CRSb..1crs$A....4Qa....q......%D.....T...5dt.EUe...&..'6......................................D......................."2....BR.!#13br.AQa$C.....q........45Dc..............?.....^.......W-$zmW._X.........T!t....t....]H.WHM_....GW.. .B.u[..K..oUH#...y!..^T.u!...~..HF>..4.............:.GG...#..k......K8T.x-.....VU...|...l...tO...SP+...Y.Tf..#Z....\..^S..[.....h...WCv......X..b.......E.a......ST...... .....b5+...KM.../.5.'...J.(.....K...uA....U....F..Z....k........=..Al>H........./.F@....x...Y.2... .>j..&...h.z.5.Me&..!x.U..6.thOGF....U..C..C...&.5m...W....K....4.H..-.....J..m:..p..r....B.-R..T...^Z..........Z.Q%.....jB..N....!..7..........z...Jbv..p.)..ig....b...~."....C..e....XL.........".rU...&.Z@...A..z.|.l*.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 750 x 183, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):8652
                            Entropy (8bit):7.898712469821875
                            Encrypted:false
                            SSDEEP:192:ommmmmmmmvXBymRYKazkI3ekrONkeZWazUN175DanHU79I+tSBmmmmmmmmI:ommmmmmmmvxdLiktkukkWaz+75DAHUJN
                            MD5:435E6067EB765B144C7A7B066A85EAB4
                            SHA1:2E8D1C6989766A4AC3A0DB2C010E77CB236A63D7
                            SHA-256:148C4C9C4FF2042B7214FC58A5AD180B592479894A018451F684DA96AC9BE93D
                            SHA-512:0C540021C46ADD670F202C3201BB12E79AE274E0FD51316E4F09E79083A3B33C0F2A3F8F239959E218ED9BB2598D725E7D348FE1EEA160C32BBC8BF84CCB5EDD
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/axians_logo.png
                            Preview:.PNG........IHDR..............aL.....sRGB.........gAMA......a.....pHYs..........o.d..!aIDATx^..j.I.F.....5j.g....^.v..P.V..F.Y.c.w..0ea............v..$(..2^..&b.KH.........n...........?..B.!.E*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B...^e>...o.8#{......r......3'...^....g.....m.B....5..sQ;....7&....z.[...7zR..?.L.uo.7:.o..._.....;O(.M....BT........M..~..H....uL.9'rDQ..U.........z.9.wc...NtM.Q.3.j...$............q..7qj&,............nx.L..L......T..c...||.U..3.q.Y#...<;..P>.;}.`...+...?..~>.......>b?,..../..)...VO.....i?..4..I..|%......2M.F.q.}c......M...X.l}.s.Smg.\41...Z..V...1]...9.-.8M...........\.a..Ts.y..9_......1..[.....0.. ].a.....8....].${...5..`..1..q....p.k..2r.q....*C.K...]..A....pMvnmR`....v..?2..TupPO[.'
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 160 x 188, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):4402
                            Entropy (8bit):7.8714706927211875
                            Encrypted:false
                            SSDEEP:96:VFHerh8C6zVp2OtuIji/d3WK5lduKH0xjX3KF14NT634c+:g8xz1t8/dmKzheGF14xJc+
                            MD5:87CA790D80B4FF9CC0CCDF697040B158
                            SHA1:084D32ABD7712794E91690E20945CA3504463C33
                            SHA-256:2EC71E5E2EF01C894C0E5ECF82CBFBA7039E70CF00A5680571F43DADF74537D1
                            SHA-512:6E1151CC286EF5DD04C799148FA64F25AD440D05E2D67817010035C96B4DDC4470FFD86FE9651A45E03F952F13A6A630E4835C2F5ECE25A9B7990ABC674143D4
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................sBIT....|.d.....pHYs.........w.eF....tEXtSoftware.www.inkscape.org..<.....IDATx..{.]Uu..3D..BhE....".*......Z...@.Q:.......H...C.4E..I..........*...Jy$<.H...w...O..{...<.....s.......k..2.*$..t..k%="i...iI.K.s.K..d.C.V.U..Rk....Aj..n..).o.{Rk)1`|...$]..uj......2.t.........I....oK...%9..?S..|...9...Io......f..|..b$}.8&.......S9..).v.>.ZG.f..S.....I?.>.ZG.?.v1...r..B$}....p........I..~..O...k....?..p.8...."0}....."$..f...%fv.?..8\...qj..<..^....C..m........_.!A.......{~..hf..~.3.. i?|........9..<...?..H.....l... g...3...5.;q.K....M...7..R.....F{Q...t|...`N?/..8.H.S..:zp.......K.."i)01...~.L0.g.yq....=.#R....~..r..H$.;...:*........r..0$.....0.N.A.....)v.o.ZK.K..o..p.....{....9...I[R.......7M..pp8..,......6}s...@..5_.L7..M..B..I...I.....=.lM..r.t....3..Xvi.|.3.k$...2.J...+...m....7..g."....:/.{....H..h..".`5.?...5.U#O..#.6..-M......tFI..t{...}r....."iQ.....K."..Y..|...P..d<p...S....m..S...,3..P....]BM..?..I.>...,.^.ZD.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (59701)
                            Category:downloaded
                            Size (bytes):113381
                            Entropy (8bit):4.921824878665509
                            Encrypted:false
                            SSDEEP:1536:MZeJKfZdlk2u5SOV+UQ37410kxJdPfrF3Ps:MZeJMTk2u5SOV+UQ37410kTd3Z3Ps
                            MD5:51A8390B47AA0582CF2D9C96C5ADDEE2
                            SHA1:B16A640874025D085C38119A1A02A3460F83F2DE
                            SHA-256:98CECF88A23542FA047CE46EEDB650B5C5128761ED4386C0977B847094DDFA20
                            SHA-512:711162AB43E59E0FF5F050CCA4278682194248A13EF2EE1F00AB276B6221E7A4DDDEB9645E8798E7F67A34F0001C8F63469F2B2C3E6D4E2519ADA30B6775E191
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-a5ff7.css
                            Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 160 x 188, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):4402
                            Entropy (8bit):7.8714706927211875
                            Encrypted:false
                            SSDEEP:96:VFHerh8C6zVp2OtuIji/d3WK5lduKH0xjX3KF14NT634c+:g8xz1t8/dmKzheGF14xJc+
                            MD5:87CA790D80B4FF9CC0CCDF697040B158
                            SHA1:084D32ABD7712794E91690E20945CA3504463C33
                            SHA-256:2EC71E5E2EF01C894C0E5ECF82CBFBA7039E70CF00A5680571F43DADF74537D1
                            SHA-512:6E1151CC286EF5DD04C799148FA64F25AD440D05E2D67817010035C96B4DDC4470FFD86FE9651A45E03F952F13A6A630E4835C2F5ECE25A9B7990ABC674143D4
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/xing_icon.png
                            Preview:.PNG........IHDR....................sBIT....|.d.....pHYs.........w.eF....tEXtSoftware.www.inkscape.org..<.....IDATx..{.]Uu..3D..BhE....".*......Z...@.Q:.......H...C.4E..I..........*...Jy$<.H...w...O..{...<.....s.......k..2.*$..t..k%="i...iI.K.s.K..d.C.V.U..Rk....Aj..n..).o.{Rk)1`|...$]..uj......2.t.........I....oK...%9..?S..|...9...Io......f..|..b$}.8&.......S9..).v.>.ZG.f..S.....I?.>.ZG.?.v1...r..B$}....p........I..~..O...k....?..p.8...."0}....."$..f...%fv.?..8\...qj..<..^....C..m........_.!A.......{~..hf..~.3.. i?|........9..<...?..H.....l... g...3...5.;q.K....M...7..R.....F{Q...t|...`N?/..8.H.S..:zp.......K.."i)01...~.L0.g.yq....=.#R....~..r..H$.;...:*........r..0$.....0.N.A.....)v.o.ZK.K..o..p.....{....9...I[R.......7M..pp8..,......6}s...@..5_.L7..M..B..I...I.....=.lM..r.t....3..Xvi.|.3.k$...2.J...+...m....7..g."....:/.{....H..h..".`5.?...5.U#O..#.6..-M......tFI..t{...}r....."iQ.....K."..Y..|...P..d<p...S....m..S...,3..P....]BM..?..I.>...,.^.ZD.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 131 x 133, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):6551
                            Entropy (8bit):7.906150083745322
                            Encrypted:false
                            SSDEEP:192:NIJlFFg6UkA7JW4qs9tjhY8Z1Mxg9/AEKwdbCEt:NIJlrZQNptjhY8ou/AHwdmEt
                            MD5:8CBCC26B45479F079CD8802A4A88C61C
                            SHA1:DE4D613581F5829D518990BFE4DE20F0F7D457B4
                            SHA-256:DF19300C46D9EDBFDF60763E11DBD584390249A52E328E1E4D7B53A4FD9F4F71
                            SHA-512:5C3E7B63F012FA5758A7F1A698F29547F64081401BF2F903B8A7A6D219518220CDC5478DFCB36D3EFE78CB427F97B4B30417204ABD996EE565A865D4709817D6
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............x.K{....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:757D84E5DF5611E795F9F1B26EF143EB" xmpMM:DocumentID="xmp.did:757D84E6DF5611E795F9F1B26EF143EB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:757D84E3DF5611E795F9F1B26EF143EB" stRef:documentID="xmp.did:757D84E4DF5611E795F9F1B26EF143EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>. ......IDATx..]..TU....B0..EI.E\.C@K.@.L..R\R..K../.....-..BI.\...(dSYbS..dq.4AD.....M..{.]f..3.}..}>8s......s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):35092
                            Entropy (8bit):7.978551549122037
                            Encrypted:false
                            SSDEEP:768:hMHrHKmqaQTVOVU1IRlPvyax3E6XyJMG/xfLin2i7Cl2piYaIDMIL:GHb6aQTVOVOIRhvyax3E6fG/xiR7gvIp
                            MD5:2FE228F0BCD893CE166A1503E861AA18
                            SHA1:46D64A6EEA60DE60FD2045C54737AAFAAE2E6D25
                            SHA-256:33468D6CF4913FA0239D0FBCE2437423B60EA6B638CDC251BC9F2DACBC20257A
                            SHA-512:BD2EDA8463EA77638FAC843ECA941886C4EB71917A05CE379CB14244198C54F706E20AF3538F58BBF5F2C99B9B7EAECF0E39036141D90B98197405057CD822FD
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:17F3758FC30F11E783E2AE6DA1DC350A" xmpMM:DocumentID="xmp.did:17F37590C30F11E783E2AE6DA1DC350A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17F3758DC30F11E783E2AE6DA1DC350A" stRef:documentID="xmp.did:17F3758EC30F11E783E2AE6DA1DC350A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):33214
                            Entropy (8bit):7.970612701379323
                            Encrypted:false
                            SSDEEP:768:dd2k5rb4/pTyHY4kHkr8pSJ77YctNChgKW:dd8/pSYX9SJD66N
                            MD5:58165B08A79B41E4B0A4291D138AADE3
                            SHA1:B572FF4D701193DECEA9F6386F739B3017F8EEEC
                            SHA-256:5D8B357E188EE571D2CA56BE9B8FAF53FC0723454DE134148C2F469FFDB98980
                            SHA-512:929914ECB26E2890D4B05AE01AB5CDDA77A18F40C63F4FC6D2213176ED7DB11EC290AD09C63E99FAB2342F92A4F2B6DA4ACF6230AFDE5678E14A05DA5CEE3C9F
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_logistik_transport.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:1DAE2031C31211E79DEBD81B5562C098" xmpMM:DocumentID="xmp.did:1DAE2032C31211E79DEBD81B5562C098"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1DAE202FC31211E79DEBD81B5562C098" stRef:documentID="xmp.did:1DAE2030C31211E79DEBD81B5562C098"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 31 x 31
                            Category:dropped
                            Size (bytes):2608
                            Entropy (8bit):7.212558742538955
                            Encrypted:false
                            SSDEEP:48:opmEwU9deVtdpwUCiesszQwUCivxn3wUCivjvwUCiPF3BZBwUyysnjUTROL:orwmcdpwfBsszQwfSx3wfSjvwf4FRnwj
                            MD5:394BAFC3CC4DFB3A0EE48C1F54669539
                            SHA1:5640EA4D0EBA1C390F587EC69463C9A5196B7FA2
                            SHA-256:EB7CFD3D959B2E09C170F532E29F8B825F9BC770B2279FDE58E595617753E244
                            SHA-512:A2B86BFEBA74FEAE3247C1C53BBC4C4D922936BC099FA8D8487B20AD0B699EC5D279A94F972BA478000CBF4053BA08FFBB2CA5BA82EE01B680F5033B148BBD69
                            Malicious:false
                            Reputation:low
                            Preview:GIF89a................................................................666&&&PPP...ppp...VVV...hhhFFF......HHH222..........................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,...........@.pH......b.$..tx@$.W@e..8>S...-k.\.'<\0.f4..`...../..yXg{.w.Q.o..X.........h...Dd....a....e.Ty..vky.BVe..vC..p..y..C.yFp..Q.pGpP.C.pHp..pIp....pJ......e......X.......e.....p...X....%.ia6....'_S$.jt...EY.<..M..z..h..*AY. ....I8..q...J6c.....N..8/...f...s......!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....f.!.Q.mx[.........[... .Dbd...j..x....B..iti...BV[..tC.......f..C.....c..C...gc..D....c.......c.......[...cL...cM...cN..[O...fPba..lB.-.N.....!..t....."..`Q...$}..`.........b..J,{.q.G.....V.....x.I....:A..!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....fusD.mx[.........[e.iCbd...j...X.T..jif^.V[..tC..[...f..C.fFc..Q.[Gc..D.cHc...cIc..B.cJ..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 273x126, components 3
                            Category:downloaded
                            Size (bytes):6208
                            Entropy (8bit):7.71454652093452
                            Encrypted:false
                            SSDEEP:96:3EJ7xSBlvxh2smFBQJ4kesq/Oxa91uW2Nqin+vYkS6zIVlTdDwIw:3S7x8l0BC4lbeHNqi0zI/TtwH
                            MD5:EAA5DE771AABC99D507846363C16DDD9
                            SHA1:E4DC559EEB481B4819D8589F34D0BF39D4591003
                            SHA-256:63010A5517076A3BB4AFBB640024A287B309CCBD5C6C4A52EB58A6C0395B6F9E
                            SHA-512:18D7D0D64F26691735BA313A63118D92FC8AE1D98ACECE9C2292F2FE274BE9B8A19A73AB9ACEC6AD4B8009E71ECF1F7F614A3071F46D0227388B06089C73EB29
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/01/FAQ-20200130-05.jpg
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......~...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....K..GA...4.n...y^.6fc..I+.I.[..^.....G...(......Y..hx#..m...][.._..%..B......<....'U.-.A...,a..mL.$.4.......k....z........g....'...........M'."~....{G...(.....M[........=.K.O....,...*.....Wa..`0:.C.x.Z.Y.FK.>.O....].%3.KH.8........4....;..D<5..B.....Q..4...xk...........k.....I....N....o.l....b.....X...W...@.U.--4?.....Yj..W..i~1..:o+h.x..c.........P}|
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (17484), with no line terminators
                            Category:dropped
                            Size (bytes):17484
                            Entropy (8bit):5.314582624785317
                            Encrypted:false
                            SSDEEP:384:GMr03KqhbS4P6CShwKhYZ0HSu2DBUT4p2vf8P+NueDNN5P+Mn5r:l0buTfeKhYZJtFJIH8GT5r
                            MD5:5FDDF5EA377AF231B710BF6ECCC9D1C6
                            SHA1:7A3B067C413C3CC30396F0349D5DF71D126EA05F
                            SHA-256:85990E35A1BD9710094C42C86B371A1CB549C880A191AA795B1D6CEB43DE8618
                            SHA-512:9F8259FC2EB62601D4E7852346EC6D876CDD3710B3B4362966B90B8B8633CB1AD159816ED148B4C35EF718377EF933CDACEBF6FD10C495F0AF7F84D513A0E59B
                            Malicious:false
                            Reputation:low
                            Preview:/*! Backstretch - v2.1.15 - 2017-06-22\n* Copyright (c) 2017 Scott Robbin;* Fork of improvements - by Daniel Cohen Gindi (danielgindi@gmail.com) Licensed MIT */!function(a,b,c){"use strict";function d(a){return m.hasOwnProperty(a)?a:"cover"}var e=/^.*(youtu\.be\/|youtube\.com\/v\/|youtube\.com\/embed\/|youtube\.com\/watch\?v=|youtube\.com\/watch\?.*\&v=)([^#\&\?]*).*/i;a.fn.backstretch=function(d,e){var f=arguments;0===a(b).scrollTop()&&b.scrollTo(0,0);var g;return this.each(function(b){var h=a(this),i=h.data("backstretch");if(i){if("string"==typeof f[0]&&"function"==typeof i[f[0]]){var j=i[f[0]].apply(i,Array.prototype.slice.call(f,1));return j===i&&(j=c),void(j!==c&&(g=g||[],g[b]=j))}e=a.extend(i.options,e),i.hasOwnProperty("destroy")&&i.destroy(!0)}if(!d||d&&0===d.length){var k=h.css("background-image");k&&"none"!==k?d=[{url:h.css("backgroundImage").replace(/url\(|\)|"|'/g,"")}]:a.error("No images were supplied for Backstretch, or element must have a CSS-defined background image.")}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:dropped
                            Size (bytes):29213
                            Entropy (8bit):7.975877052060421
                            Encrypted:false
                            SSDEEP:768:G81lobvpfm9JPtheYUnF7Fy6jzGSinFYRhKfveut7Z9LtOwnAa:G8yvpEFM7US+FYRhtuUa
                            MD5:62A046104FA7C540E6F5B616F08E025A
                            SHA1:6DC0202AA27656FE40DDF65059A146646307BB45
                            SHA-256:A24E328E9319451F4B905114F35232387FCB2876B78F2F5A4D8A307A80712840
                            SHA-512:BC47D1F8A2E254C263192868B37D64584B72002C49D51AD95D1C3EF527CB2E5CC440B0337B4826BCCC44C1712C9E7F7399FCB077FCEE8CE6ABC1F19F8475813A
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:D1FA1681C30E11E799FFA13A9D5A5E58" xmpMM:DocumentID="xmp.did:D1FA1682C30E11E799FFA13A9D5A5E58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D1FA167FC30E11E799FFA13A9D5A5E58" stRef:documentID="xmp.did:D1FA1680C30E11E799FFA13A9D5A5E58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=paint.net 4.0.19], baseline, precision 8, 1920x566, components 3
                            Category:dropped
                            Size (bytes):417104
                            Entropy (8bit):7.852446027843803
                            Encrypted:false
                            SSDEEP:6144:P9BPbkqhHvuqQ8CO68ppUkUUcy+T4a3XU7SlK7XFie1/XeKz0MtJk:P9BPb9hHvuqaO684kBc8anIeKlJXk
                            MD5:127642E66CD601AECABEA0F4BDF5EAD1
                            SHA1:F96EB2F6DE3A57BCF7171AB3A3CD142D9BF2B144
                            SHA-256:9FA1E7EE876C0D6B448F2C94A80A9DE7C536AD321C0235641BC4137C4C312929
                            SHA-512:FB321D05A6B6AA157DD980D843FFA53BAAC5CBC6F2695F48458D7E3FCF62D6CC110946E1999DEA21AC2C4AD3AA42DA72BDC16246C68CD758F79127D7DE1BBC04
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....H.H......Exif..MM.*.................J...........R.(...........1.........Z.i.........l.......H.......H....paint.net 4.0.19.......................................................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space -
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=6240, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=4160], baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):201087
                            Entropy (8bit):7.966775885367082
                            Encrypted:false
                            SSDEEP:3072:GZohubXoIg8kpc/Y3Nob7EJVmgsCn8dTkRFM7QijpLDe9pFrXml5sbqI0o6uoOLT:Hhu7LkpFdo0mPC8xgGDmPX2CQuv/
                            MD5:1A6609161015957E726C289109477332
                            SHA1:757BB7EDE2993ABF1EDEA097EEDC9CF00A0F3ACA
                            SHA-256:4135C71308709D592B24B4137D624E3F2E7C2ED7BC7236A17D268C9DBF356AD7
                            SHA-512:66B6B37725948259689E3E83484C36F3C3BD98915D5806D14AA12A43F2F813C6FC3689BD57C70ED340FC19458F569E88F5606865708CE71E46ED2AED783A85CC
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM..........Z...%G...........6Exif..MM.*...............@...........`...........................................................................(...........1...........2..........i............. .........H.......H....Adobe Photoshop 23.4 (Windows).2022:08:02 14:18:15............0231...................................................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................k.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......t.%.......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 88 x 44, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):15600
                            Entropy (8bit):2.1663634741736053
                            Encrypted:false
                            SSDEEP:48:Inq+k29W8sEvXxN+Y9QqBCb5JcqBp7SGW6wonm31msXXKfFvmv:akEWRGxNX8JcqD7ATXXYF+
                            MD5:78C5BBBF170C8379280A611F1E26AEC6
                            SHA1:5D1DD6FFE4511E1A683F77C853D59EA4D928819D
                            SHA-256:37200502AEDC90FA1E2BF6250836D7356E755F17A9D9D88A67530D4398562E0C
                            SHA-512:E3115338B637114D70D8C1C852D8BFA5E4734532B166716C2D69889732D3278A7FF669FC6E14BAF49A0B946846D63841603E4B840E823BA6E428A4A72EFBFB69
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...X...,......&......pHYs..RV..RV.s7b'..8(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-12-22T11:10:48+01:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-22T11:17:23+01:00</xmp:ModifyDate>. <xmp:M
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):103679
                            Entropy (8bit):7.976768335069766
                            Encrypted:false
                            SSDEEP:3072:hz0Mf7+aCPPxJRvGLebaKw2fLNxSto8em:n5kxJRvMaal2zInem
                            MD5:3EFB3C31450058FC8917EE4601C55970
                            SHA1:C9BBA75007A0672EA7F9837F856729624DCFF111
                            SHA-256:0342AD290315A60069CEBDD9F91580D9DCE8241091D88C3D314292ADCE2A0840
                            SHA-512:A58298E14DBA0F5E90D061ECF63E0383BAAB26433F70E0D3EBD36ECAA731FFB824153DA5C4C83C415065ED0A5A1BD93B34261FB50233D95280D7DC248FAD4940
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2023/05/artem-beliaikin-49mCO5ZRQDk-unsplash-800x800.jpg
                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 220 x 31, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):7144
                            Entropy (8bit):7.851326404594984
                            Encrypted:false
                            SSDEEP:192:BlagAkn1rZqZ+ijGWlZiiLLVhHnmx84m9X6KBTw+V:BlVnb8jGW2iFhHmiXd6KBTZV
                            MD5:D6572AFA51C15F336F3B70D379BE7FB2
                            SHA1:E9B8C2D8D969E85DAA0AE6032729C2BC0CE5826C
                            SHA-256:4F0B9D2F24AA7D797950E63FE1ED68015BB65156637BFEA1DC1504828D381BCE
                            SHA-512:AC6ACFA0E5EF1BB8A99CD068B30832313690AAF7EB236F0CD437ACF5156003A3D068D0C2B34CECEFE4DC96FBDC8051CEC434830C43F84B7EC66983B87AE49F3F
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/ewaste_logo_footer.png
                            Preview:.PNG........IHDR..............&......iCCPICC Profile..(..9H.A..?..h...*.[D+.Q.K....!......Bv.v#6...`..x.6..Z.....bkc.h#...........f.c.........e...xDK..ju..i..6.t..O...T...T...Ge..ZtM....S.^..\-......%=%|*......n..Eq....9..pHX..Q..c....S.-..d.S...[......E{:.t...3..Q4.VX&K..YmQ\b....o..Qq..Z...(9,t........bR0..O....u[..y....u..pa.....z.}.....y...K............e..ix=.o...kh.+......$...+....d.Wxw}yo....#....r.%H......pHYs..........a......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">.. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">.. <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:GIMP="http://www.gimp.org/xmp/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 160 x 188, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):2911
                            Entropy (8bit):7.5414871984549885
                            Encrypted:false
                            SSDEEP:48:V41kvnLLRXBJ3vGis6pBLoxhX/u5/mqGFQNjsvnavx09zIpB1:V1HNmiHrLorX2Yq+QNjnW2Z
                            MD5:EAB289F6DF070ADBDA5B8B117F973197
                            SHA1:F176B88ADB31F6081E96775401FE5CEF25F6CA2A
                            SHA-256:BA56C16FDAA71D683F387BB0DE36F6788D42562D07A6FB589C8E31A258A7280E
                            SHA-512:3831AE086FACE5DA8A6589658075F54C5673158C8D82E23B38C579643161A242471B916D1FCEC1E1B48AA8A8C41BD5591E012AC9CBC5D2145BB114D11D415835
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b3800d0d-07cc-fc4f-96a8-5100ead8ef24" xmpMM:DocumentID="xmp.did:3313E21BC61011E79FDAC030D89F6E92" xmpMM:InstanceID="xmp.iid:3313E21AC61011E79FDAC030D89F6E92" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a6198f39-9a56-2346-9617-5116100d9639" stRef:documentID="adobe:docid:photoshop:fe24779b-c60f-11e7-84df-ea79c5fa1155"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......qIDATx..ilTU..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 314 x 167, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):7750
                            Entropy (8bit):7.940635518296642
                            Encrypted:false
                            SSDEEP:192:k82+U5l8chyWeC4qbYqrN/Dsak4hFyWGnCUWsHvXD4ESjzzHb:9rQZhqqbY2ZJk5WOCts/kES/zHb
                            MD5:72A35787E51F08D6A5A16F68174715F8
                            SHA1:72A9321749EDB5A06CCB39D07DCFA9BBA3EBF1CD
                            SHA-256:DAEEF715A9FF87965A2CEA12A92600BC56ACBF5C39051DB06AFAE9B9664F6DAB
                            SHA-512:F9B7C1E8EE6D8292E8DFD45EA5D94C3F242A865722BC2D7B8AC0721C997C70F05F37A7B10C4F26849B0724A567AE63A2408FAA51E9653B113F704896A331A685
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...:................sRGB.........gAMA......a.....pHYs..........+......IDATx^._.-wU.$..>..B|.A^..l.#'.......7q?...I.41.X.rZ.7&.'&.rM8...MQ..D|....b9X..C.k.p.@o..-....7.5..7..=3g..?.......5....7....K...J..'.9....?=?..IZ8.'H.G#4..s....6...<I.F.<@9.......G..)7.wf..F)L...[Gi...=.......=..p9.%7.....e2[...h&uKW.6...-..i..I..0[J9.I.d..$.z.:Q..k0AK.ahJ.T...s..5.k;.. ..@.,.Z"W.Z.......Yr..dVnJi..z..n..............6..h4NF...u..K....Npt..+A...x..Ng..,..qrxj._ap.?=LNM.e...A.l.5.e.. ....?.20......6...N6J.....sE....2......O:..........st.....4.NO......?..lr.]z..&g..!.h1K..qRc.........HOp$..m..3.8....qJ i=5...> :9.6....Atb...Y..Z>...k)k..Y....gb1.)..{....0$..m..?..!....''...,..........2.}...N..T.v8$_.........q.D]...By....6.*..ur}.M...B.dcS`>...hl.TpBAi&.d...p...-....|&.W....58':p.$.27...I.-...b....6... b..G.O.!...".B.....b....sU.OOx._../'....Y.**...<...gf-....`K..!.6...w.Tb...zQc.z....USwZ+u.5...*..r".+...E..uh...0......?P.i....Xz*m.:-...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):21798
                            Entropy (8bit):7.9626263573957905
                            Encrypted:false
                            SSDEEP:384:m4dscdSROqrwhHTsOwZhN0v+LgFVSLxYNklQYr6V9leCS9cy+499++26RsC:mDgS45Q7+v9VSLxYNkrE9l9S9cyPP+Vg
                            MD5:F2BED6FE786F60CF4A7C94D48C4B7C3E
                            SHA1:353BB67532C442C2DDD7717B2FE8C3B24AB6A578
                            SHA-256:D241A46747086207BA99D875033AD087CE4EC8F4EF5DEAC9EC086B145B74A05E
                            SHA-512:8CAAD9137B56236B6C90A2D8DE8F959B23CB34851C95E2AD2A5AEABDA3383EB9EB71B0F36C15BA85336E55A56C6E5FD7306EBF68A3BAD21E2DA16ED8D7DA3286
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/stoffstrommanagement.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:BADD0F39C30E11E79DC9B2A250DB57FD" xmpMM:DocumentID="xmp.did:BADD0F3AC30E11E79DC9B2A250DB57FD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BADD0F37C30E11E79DC9B2A250DB57FD" stRef:documentID="xmp.did:BADD0F38C30E11E79DC9B2A250DB57FD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):32777
                            Entropy (8bit):7.953794612035527
                            Encrypted:false
                            SSDEEP:768:vNPwnAs/XPy/rIzvdrroKArOu/i3kyjIIN3NkJDk0Ru:BwnA/Sd4prj/iZjIIN3Nrgu
                            MD5:7583472F063666538E0A89C804B9845C
                            SHA1:E1E54A942C9A85ADF7187612B0812A19106E961D
                            SHA-256:B5AFC3F07E7A99822AD8405EE2485ABF56C4208B891020FDFBC271DCF8A9C365
                            SHA-512:59522732B408C3DA316BCBC6AC641FC3B7699498E6A06C936C0303BCD05F304BEC0B40B28BECCD4CBCB1CDD8AB2F688035AD581BC06B0B9386839B03DD4F76B4
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+......IDATx^.M.m.v..c.....`.[i..w.....;q.Cq....76.p..<+.c..'....!&..I..8...~H...<....@.....<u.X.*X =KZ...5G......k~..;s.Q.F..Q5.k...o..v..1.../..v.........e67....7J ..A.mn^...)..../.T.!vA....z...;1+T.y.C.!.....dp>4.)...Q.t.k...$...C............c..hu@..:.Z.:a.XM'..|...k'4......./...).|E3.c.NH.z.,(._K......_/........... *.Y.s..o....?........|.....\'|..7.$;A.....<n...x......~......=j...;=B....RN..E^.7"s+.1\.}. '.z...41Ku......z.}..W.U6..n.w.......`.........;9.......VF.. ..........\..'.l'......g.].....U.8...%+..7.m...n..bz.....O[<.x.=+....,b.^..]..`.lu....;......m...V.q...{'...v..q...w......%.$-..r..%.^....'...Y[v..G7..9Nf..H..T.r(|..W..:A....l.l.k<..s@.1.w...6....N.w..*......p......*...P.o....>....\.L.........7w.4.O..w...+..=Dr.j.w....k?..6].O.GP~..#...a[.w6iY...\eL.-.5X[v......t.... ...f..PX).t6.<......z.y...l.Z]."2I. .da...>?.N..\.L.e.N@obO`...q....t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 280 x 44, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):6946
                            Entropy (8bit):7.956921374922475
                            Encrypted:false
                            SSDEEP:192:/rNu62alms5BX2FnV17kcFr02+sm+WDTrX1vP6p:/rE623cBXY/kcFaIWfJ6p
                            MD5:D1F6414C79C2119980722E3EB794C7DC
                            SHA1:C5FE54F08D2F805158033B844292F60F8EA9C242
                            SHA-256:A0D8435C76F5BB16D8DA145EAF0D3C8257C14EE37346C56037EBF20C1364E9D5
                            SHA-512:2C5252BA9C292CF7764D45776E9D0404A58304EE77F879621E4E8D9487BECB8CE3AEC15E9C04D927F006EA0366E2B369C99B0158BCAA798594522277DD46D5C8
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......,.............sRGB.........gAMA......a.....pHYs..........(J.....IDATx^....U...ug2$......f.(.@..P.V.E.......@...]Y.E..U..<.W.]D..$((.k.e....@2...`$!..&.....oWM;.].UU.L@.O..c.........6.h..6.hc...f.[..~Q|.F.m........]..Z0.....s.h:..m..F....Mam.1...}QW.F..@t..u.?.].........X.Q.PM............U..GW^...U..../.Cim..kE...w../y<.l./.M1.5....bx........V.3k.w......mx..y...FW.X... >....x...M...cX.1....2?...@...@.?*>oC...3&(lc.;W.{....9..U_W..g..*..X,.-.r....8P.u..3..._...#..C4h....=w.R..EY... :].e.}.z.,$..+'...6.0... ..B.M.Eo..(.-..E~.L1<.........A{[.,[.u.t]......v..........."3^&b...k,....H+...e{..........~;.L.H......o.^..%..m$..R.=..;.zo.<.d.I.......|j7...F.ml...`..Z..5f.h.H.U&._..w.lg....u...m..._...?...8T.G.{Y.>..U..Y......m..KZ2X...L...u.,.=..m..(.I.%.\..kQMZ.,[?.....]....7.........<..#...(l.......>.}......H.x.|..>... ....:n...R.=......,....].sa...O.ds.N?-.....^.~KV.n....D..1.e....t..OjRz&Wz....i"(..lc.....n.q.k.%..'..,...<k...^.....E.-..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):1481
                            Entropy (8bit):4.992239422242593
                            Encrypted:false
                            SSDEEP:24:2dtcoUNn/+AoVGKVOYIk9lHctcXqGTdG5eKWyuiYB+L3L4f83MJz8cR88E2:csNGAogKVfIkLHctctwruJBo7a82RA2
                            MD5:EB4AD95A594788E4DE799F12EE118BE8
                            SHA1:79D70F643F3DE62E60B95E381FDFDB5BC0C76DAF
                            SHA-256:27E9ED603ABD135AC51D33E9FBBEECBF5A6402AC29272C1AFBDC0519A51E7481
                            SHA-512:C517CBDCBDE06389763AA177AD98077E243E588B2956270AB66C8AB93FF40F351C868866311C9CDB24D7B4B1C60C7BDABAA7A28DB08DD4AB76439E9B04516610
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/to-top.svg
                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. enable-background="new 0 0 70 70". height="36". id="Icons". version="1.1". viewBox="0 0 32 36". width="32". xml:space="preserve". sodipodi:docname="to-top.svg". inkscape:version="1.1.2 (b8e25be833, 2022-02-05)". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg"><defs. id="defs11" /><sodipodi:namedview. id="namedview9". pagecolor="#ffffff". bordercolor="#666666". borderopacity="1.0". inkscape:pageshadow="2". inkscape:pageopacity="0.0". inkscape:pagecheckerboard="0". showgrid="false". fit-margin-top="0". fit-margin-left="0". fit-margin-right="0". fit-margin-bottom="0". inkscape:zoom="12.471429". inkscape:cx="15.956472". inkscape:cy="17.961054". inkscape:window-width="3840". inks
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):7089
                            Entropy (8bit):4.966664524741741
                            Encrypted:false
                            SSDEEP:192:dk1hmokdL7uOM+mO5kKJngnGvEkdCLNX2:dEmokF77RmMkKxwGvEkh
                            MD5:B15267BF0850050F9A1A0537EB0571F4
                            SHA1:1F2C5D868EB40EA29FE837E81A497E74E282426E
                            SHA-256:A63D821EEBB8F29C371029B39B1A77244A3251107241D0E17230FA5AD7765D06
                            SHA-512:FFA253597121D5EA6FD397D37BB6BCCD0275AFE8542037B7BCF568E58AFE07FF1D33356769112B72BD0C283E16937659925A4F6F4FC6AA719DF74FDE82FE448D
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/ewaste_logo_footer.svg
                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Generator: Adobe Illustrator 27.4.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg. version="1.1". id="Layer_1". x="0px". y="0px". viewBox="0 0 571.29425 79.199995". xml:space="preserve". sodipodi:docname="ewaste_logo_footer.svg". width="571.29425". height="79.199997". inkscape:version="1.1.2 (b8e25be833, 2022-02-05)". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg"><defs. id="defs27" /><sodipodi:namedview. id="namedview25". pagecolor="#ffffff". bordercolor="#666666". borderopacity="1.0". inkscape:pageshadow="2". inkscape:pageopacity="0.0". inkscape:pagecheckerboard="0". showgrid="false". fit-margin-top="0". fit-margin-left="0". fit-margin-right="0". fit-margin-bottom="0". inkscape:zoom="1.1442167". in
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15752)
                            Category:downloaded
                            Size (bytes):18726
                            Entropy (8bit):4.756109283632968
                            Encrypted:false
                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-includes/js/wp-emoji-release.min.js?ver=6.5.5
                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):39890
                            Entropy (8bit):7.9715516821377665
                            Encrypted:false
                            SSDEEP:768:HiXPW99kdDg0luzXeIJvLIhDgXTTiDyzTvSRnQcbExsT1rmsJGwrj0W:HiXeqBl/oCDgXaDyfveEGTVGwrD
                            MD5:9BB638DDA15631A163DCF419A47BA5EB
                            SHA1:4A4B348318773CC23E4FF2594253618F4EA17829
                            SHA-256:FD721DA0FA32D631CC52BEE09D07B600CA33E75AEAC6FD96845B81E41D259EB7
                            SHA-512:355C44B380E3D31D3BE2CE4AFD450ADBE82D28331571514BD943FBFD5FB564F439CF06E414058F8FB10330B0B3CC2B0927FBD10D94B132F189F4CE9CCC46AC23
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/maerkte_kommunen.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:154BD114C31111E7AEF5F4C301F358A7" xmpMM:DocumentID="xmp.did:154BD115C31111E7AEF5F4C301F358A7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:154BD112C31111E7AEF5F4C301F358A7" stRef:documentID="xmp.did:154BD113C31111E7AEF5F4C301F358A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 815x532, components 3
                            Category:downloaded
                            Size (bytes):75857
                            Entropy (8bit):7.694200346823813
                            Encrypted:false
                            SSDEEP:768:/g2DEA7Cqj+vb/IxrzGWjvhJxEDzzzzzjFrbplHblru1Rq4PUUUF+TrOrOrOrOrW:/7D+qj+jg5tvhoDzzzzzxHblrSpfNO
                            MD5:127FCD1F0B53B9346CE1AF60533119C8
                            SHA1:946E61ABC61AB21B3F55F23B0EAA68C162A9E91D
                            SHA-256:AB1171EFEA00189ACBC12CBC678B52DBF84F7EF3F3D304A390666169771A72A6
                            SHA-512:9AC38C29EC4CDC4EFB0851994CE8E59E79278CE3522DC15A40FF9816922C9B0F4AAB7A3F4725BD2B3535D3A6A23BEDEE8A08836EF9B434E26A85C5AB7D703DC8
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2020/01/FAQ-20200130-06.jpg
                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......../.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>.........xgC.y..Y$.]>&wc...J.NI5.....fV...).... ...../...i./..Z..s.>3.O..l....U..@.@H.,.|.H......|.. 2|9.p:..V...MO....*+..O.:0...t..{..............s..*[[..).'#-..U.#..Ez...s..!...G......<.f......`O.M...7.r._........R....a...h.........=.........|[.^.MOW..V...[M...G#....:....r......,i.Sk.oa......H.w.e'...~..x..f....Q.6%jt......B....[....G.+..............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 10 x 225, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):990
                            Entropy (8bit):5.989065474196793
                            Encrypted:false
                            SSDEEP:24:vdZ1hnBWwjx82lY2T3eV+/yi8yJ3VLWp74G5nyV8z:vV1kNn2yAK6J3FK74gyV2
                            MD5:5F7B41CA58997B34484A198CF0C1B8ED
                            SHA1:F1AAE4E11ACF390335AB8441581C615ED256BBA3
                            SHA-256:7093FB6F780ABFD8C0ECBAB398B85BF01FFA85B30680446F1C4E624E1E9867D3
                            SHA-512:D1102C5D485C9BC5280BF291C7BC489A1F504FB5CA9D8C787BF0C2AC334290A045AC20C00C0AED70089026D43771F686B3BF9B3C73E57C422DE02F0E5039FC79
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..............$.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:80F4B71ACAD211E7B44490736553FA5A" xmpMM:DocumentID="xmp.did:80F4B71BCAD211E7B44490736553FA5A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80F4B718CAD211E7B44490736553FA5A" stRef:documentID="xmp.did:80F4B719CAD211E7B44490736553FA5A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..H....NIDATx...A.. ......!:............c.H..z..H.. .. .. .. .. .. .. .. ...w...x...>...........IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 88 x 44, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):15600
                            Entropy (8bit):2.1663634741736053
                            Encrypted:false
                            SSDEEP:48:Inq+k29W8sEvXxN+Y9QqBCb5JcqBp7SGW6wonm31msXXKfFvmv:akEWRGxNX8JcqD7ATXXYF+
                            MD5:78C5BBBF170C8379280A611F1E26AEC6
                            SHA1:5D1DD6FFE4511E1A683F77C853D59EA4D928819D
                            SHA-256:37200502AEDC90FA1E2BF6250836D7356E755F17A9D9D88A67530D4398562E0C
                            SHA-512:E3115338B637114D70D8C1C852D8BFA5E4734532B166716C2D69889732D3278A7FF669FC6E14BAF49A0B946846D63841603E4B840E823BA6E428A4A72EFBFB69
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/small-arrow.png
                            Preview:.PNG........IHDR...X...,......&......pHYs..RV..RV.s7b'..8(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-12-22T11:10:48+01:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-22T11:17:23+01:00</xmp:ModifyDate>. <xmp:M
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:downloaded
                            Size (bytes):32038
                            Entropy (8bit):2.2321236470316874
                            Encrypted:false
                            SSDEEP:96:ZWhqf7nHDbLcq2+aVL8SdcC9O3H2UX0CYJFaOj9rl5NA:rT1LQkHVWjQ
                            MD5:61FD9D67173D81C23946F15BDB2D605E
                            SHA1:2B95348BF07A341E1333C1CC954E995D3FE5C49E
                            SHA-256:6722A3E36BEA6A9650AD1D0C9A8C4020BC38962B327815469D646E8215759CE9
                            SHA-512:4A16FCA1A14797008F96D0657942615A3BA6340A7885024E3BA930890051564E2FB5FFDA50FD00E31F1B05A918E3E3AA6B776C056306BADB7CE9FADC461803DF
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/favicon.ico
                            Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@...................................................................................................................................................g...g...g...........................................g...g...g...g...g...g...g...g..+........................g..+g...g...g...g...g...g...g...g...g...g...g...........g...g...g...g...g...g...g...........g...g..]g...g...g...g...g...g...g...g...g..]g...........................g...g...g...g...g...g...g...g.......................................g...g...g...g...g...g...........................................g...g...g...g...g...g.......................................g...g...g...g...g...g...g...g...........................g...g..Yg...g...g...g...g...g...g...g...g..[g...........g...g...g...g...g...g...g...........g...g...g...g...g...g...g...g...g...g...g...g../........................g../g...g...g...g...g...g...g...........................................g...g.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4883), with no line terminators
                            Category:dropped
                            Size (bytes):4883
                            Entropy (8bit):5.231086732871276
                            Encrypted:false
                            SSDEEP:96:Srhpb5riIlp9ky8nGpMXjV+hxTHJQJRI9bmJmiiLeLdrLc:SrzVWIay6+vhxTHSXIKiSQ
                            MD5:FA858F1C0032DDF4BC83FEC80D02935F
                            SHA1:3C02372145E1C195BA84EBDC552D8DCA2E667727
                            SHA-256:3DD7D8204AEC2EDDB51F8FBDDF8DFF1F977964A3E4436D81689B05DD11BA83EA
                            SHA-512:81B8EC84F78804D860DEE3BBB24CEBF458F189CE7526A46EB9D8D9B9BC807DFE043A4E666AF287B2EED0558871CAB223491DDCF7343DF462CA959D08A68F7788
                            Malicious:false
                            Reputation:low
                            Preview:!function(n,t){"object"==typeof module&&module.exports?module.exports=t():"function"==typeof define&&define.amd?define(t):n.Spinner=t()}(this,function(){"use strict";function i(n,t){var i,r=document.createElement(n||"div");for(i in t)r[i]=t[i];return r}function t(n){for(var t=1,i=arguments.length;i>t;t++)n.appendChild(arguments[t]);return n}function a(n,t,i,r){var e=["opacity",t,~~(100*n),i,r].join("-"),o=.01+i/r*100,s=Math.max(1-(1-n)/t*(100-o),n),h=u.substring(0,u.indexOf("Animation")).toLowerCase(),c=h&&"-"+h+"-"||"";return l[e]||(f.insertRule("@"+c+"keyframes "+e+"{0%{opacity:"+s+"}"+o+"%{opacity:"+n+"}"+(o+.01)+"%{opacity:1}"+(o+t)%100+"%{opacity:"+n+"}100%{opacity:"+s+"}}",f.cssRules.length),l[e]=1),e}function o(n,t){var r,i,u=n.style;if(t=t.charAt(0).toUpperCase()+t.slice(1),void 0!==u[t])return t;for(i=0;i<c.length;i++)if(r=c[i]+t,void 0!==u[r])return r}function n(n,t){for(var i in t)n.style[o(n,i)||i]=t[i];return n}function s(n){for(var r,i,t=1;t<arguments.length;t++){r=argume
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 128 x 85, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):17442
                            Entropy (8bit):3.0150851389520983
                            Encrypted:false
                            SSDEEP:96:/SDZ/I09Da01l+gmkyTt6Hk8nTCkEWR0JrjXxNXrNXuJtsc5MHP:/SDS0tKg9E05TCktg51
                            MD5:7F51A148BDE6FD920B7ED7815BE6B898
                            SHA1:4C57BC6D50F3C493CC19A6FB850FD8B66BF09A35
                            SHA-256:11007DE15BF4E5244FCF3D3D6E3F21844FDAA8BDEC2CC5534E16D81858AA1C15
                            SHA-512:9C812B9E63322B63F97A6E8F6CC2D2A4272AE8BCF12598B0B7490E53B55E459D43189B3DFFA48F8F1F2150E0417DF38C8586A864124C4A4CA3B1276079D711C5
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/burger-icon.png
                            Preview:.PNG........IHDR.......U........W....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 456x170, components 3
                            Category:downloaded
                            Size (bytes):26203
                            Entropy (8bit):7.9693813474858315
                            Encrypted:false
                            SSDEEP:384:m9o78Ac0NsVKayslb4/W2DbmQuYI7NyWTdlowerYsT10Z2gb40m/++wP:mS7WUeKlnWEuf5yWHVerYNky4L2
                            MD5:3EEC50E75BC38257809220184639A1C2
                            SHA1:03E224BD4DFB41563E773930CED1040476B1D739
                            SHA-256:05E3A9B6F2030E25DDB07B3E96829E78690B76AA5F34758C46D978FDECF195BE
                            SHA-512:623730424EB0D6BDFB0A0045C05EF1B2F5BEDDF207813B12D003A7B2FE69526FDBA48AF1B5498FC53B72F5AE3BC68AF69B43F8E0B8082EF095091E319697F16A
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/unternehmen_presse.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:87770E3DCF9F11E789D0CF1A7F5B35FA" xmpMM:DocumentID="xmp.did:87770E3ECF9F11E789D0CF1A7F5B35FA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:87770E3BCF9F11E789D0CF1A7F5B35FA" stRef:documentID="xmp.did:87770E3CCF9F11E789D0CF1A7F5B35FA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):196898
                            Entropy (8bit):7.986314672538358
                            Encrypted:false
                            SSDEEP:3072:j5EG+ow0459mH7E1R/o7zvG/eSndBlFnNE+m5XuEbUBt1basJCCbXQGa:j525907Z/IeSn7ps5zIDaA/bva
                            MD5:9094947C95F74DBAAB5439EFC2188019
                            SHA1:6888877C9FC8A8E2D1EAEA022E568457ECB75875
                            SHA-256:C5C0221CAA815C422D9C764E6BD628B1CABAACCFB73B9455087F5E5FF9D2F848
                            SHA-512:3588D5801F7116D5A9C996B1B97681CBE928253E7755F8393B099D28766CB90D70ACD0509F0816E371B41B3F6073F19D2A6198113F2FAFC3C61B8683F7148AE0
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/fum/de/media/image2/0cf726cd-f7a2-4a08-9380-453d658d84d8?name=eNATURE%20Zugang%20und%20Lizenzen.png
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...t.;...;I.....}..0.@r..............N.!13c..v.d....;;.t...g.9.v.J....OKR.\.df./U...lef.....d..#.U.S.>.#a?U.s8..c..2.f.\S..WZ./.2..Rmz."U)%.......^.W..O....1&}...*Y.m..^_J.E.[.......%%....O.9..../......*..).......D$.HDbr2.Sx<.gr.R".I.1.WBb...^...=11...S.?E-....M.C.M..E.yC...._ >...\&.U..mI..B.I.(.9:...e.^.J.2....}}.dO.....z....'!*......IBXt"B.....$*9[......C.1..v....1>.$nG.}r~%K.*.H.q..x.....L.?$.N."..."c..|...}..........W...C`x,.........8<.....,(........b.........5.....gr...*g..Y!..2UD.X....[...!....I.....;.$...1.s.........c2.....5.Q...^.u.|T.J'..@48di.g\|.2.9!a3."....q4...b...N.....I.s...E^..g(2..R......D...Q....y. .6.M..&.U...%....2F.H.b.Cg..........p.V%.x...1.........}.....@..q{..G.}..Fix.D.. ....).<........?. ..a..,._....v....k.5F.,?U.[......I.<.d..Q.#.a....e5\.....}.H..`......=.*..7..Cc..Zt|..MR:._....^..-.....bh.... ..AK../.j.+.....}...+.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 434x439, components 3
                            Category:downloaded
                            Size (bytes):55565
                            Entropy (8bit):7.97028856427158
                            Encrypted:false
                            SSDEEP:1536:K5emSH/3c/Ip1QZRoRf/IAunFoshQwbNEEaa+TajX055Mxen:Q2rAZCRf/IFnWIQwbCG+TS0/MQn
                            MD5:6F7FD2E1D20AFE0070D8508FCFB05386
                            SHA1:159C8E6D3139A8CD591A9DC22F05B19580AA2D5E
                            SHA-256:C3C6793D094F50D07CB3B3D9ECE0D16C646B61D23DDB22DF78141F5BB3D92520
                            SHA-512:BDC1F8DBBC224E2F963430DCA9C31BC198BD539B5B1218583EA9DE2F7F50FBFBF343622707EFC574A2DE564DBED52DDA3CC554C7BAAF3C82DD32F6D2ADCFF0A3
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2024/04/Fachkraeftemangel-in-der-Abfallwirtschaft.jpg
                            Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...x.N.d..b.0..&...-<2...3..>..G.=.....D..Q.2..zdUk...V.~......]5.......l.'.^..s^l....y4`..Y.Z../`@...8....t.....`)#[...........).'K.d..t.}.!/.>..*../.Kq.M>....mcH..z...YN.i]..r.1..N.p@..E ..C......>..o..5......h.#......)<I.G.m...BX.3.I...,/ ....T............+..<.c....9*.A..Y..Y.]I......I.s/..'5.A#<.A.M.V.`H v..{'....^..{....~'.....-..fi>.4.,.).N..H..}.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):22416
                            Entropy (8bit):7.941242931379653
                            Encrypted:false
                            SSDEEP:384:OpO2wiLX2SWLHa3bb0gdsYximnADxZNk1Xpk0sGNerTkv95ZwtBoOuRbt5VaY2r/:IT21Ha3sgdTQmADTNYKoNcGmtBoOCgYK
                            MD5:255A56572B4E7EE73F740B3DFEDAB71C
                            SHA1:474EDE2CD7B4BCB8154638F693135B9F529E85DA
                            SHA-256:957126C64AD88F2D2CF7AA48C68FCAC875483B1A80BFBDA7D3BD56721982A79D
                            SHA-512:31053FD5650F54FC6BCAD5CD1BFA8CCBA8B959D3970D665B28A65167F5C897453595E2AA9FBA4AD3E7B82A55EB0D68981DE7293C1F524C3F91F94FEF82CFB6C6
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S6.png
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....W%IDATx^.[.d.y.+@. .A0 .~....".(....~Y......`=..CN."5.S.kQ....eIK.,.U.j..K....Z...P.0..f.2M.."...49.....zz...?"....s.dVVeV......../.'.;q..2..G......'....7.N.c......b..h...F....$)7.m....q.].v.3Mq.. ..w?.~......o.!......\. <..Q.k.....-.....h...^8.m....!-....V....b.0....A.../.....H..e.:.......pE3.j.A.w....U.q.1%......d.:.B.......@.6.=...%.....vZ........2I.A.....*..... .}.J8...Ax....~.J#N.7.OL...^.(4..)>+...<..}.m........?v/}.}.4.....r..L....v/|.F...mw.....o../e....A....0u.......f1.....Qv..W..l...0}..3c...{'R.~@|....A...IX...to3...../+..L...#`.q........ ]..|...?.{...`42W......W$....I.G..fh..+a.JH...8...A.]y.>..?^4}...qc0W.^m.M.:..o.......xz..?..O..cI..\.....=(e..s(..2......s..7....q,..H........... ..... p.....A.8...A. ..... p.....A.8...A. ..... .. .E."..R...g..k.5..........ny.6..-..%....]...+q\...!..."j.J.r............W...S'.O..kd>....in.~..K..........o...d...X.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 160 x 188, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):2118
                            Entropy (8bit):7.33257560089679
                            Encrypted:false
                            SSDEEP:48:VG1kNn2ywJ374Ikh3hFxyuaKhrmUchhvCg+K2zT:Vx2B4VPRaKZVzT
                            MD5:E2DDAF1887B4DA296C3341EEA0FB8698
                            SHA1:BD9E6CCF7B1F5A926B000EB8D840CDE12EC9FDBB
                            SHA-256:760FFD38E97F3DF35504BA4210AD4E4EEB5734E1CB92D578E7B05039D5EC088A
                            SHA-512:C265400EDF29227F3EAC487AEA9B27DD9866DC92D02A1259C67593E469618A5E9B39A0CD1C63E4F5C678169850F5FE99CCA1649BA983D4FAD7123173E55127E7
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:BD887E43C60E11E787CDDFBE2297BB8C" xmpMM:DocumentID="xmp.did:BD887E44C60E11E787CDDFBE2297BB8C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD887E41C60E11E787CDDFBE2297BB8C" stRef:documentID="xmp.did:BD887E42C60E11E787CDDFBE2297BB8C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...X....IDATx....k.U.......x.-U.**^.**.K7b7".7.....q...wu.N.q.VA.7*....D.Ei..M.*..jm|..L...yOs..^H.H'3.L..:s2Y^^..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 128 x 85, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):17442
                            Entropy (8bit):3.0150851389520983
                            Encrypted:false
                            SSDEEP:96:/SDZ/I09Da01l+gmkyTt6Hk8nTCkEWR0JrjXxNXrNXuJtsc5MHP:/SDS0tKg9E05TCktg51
                            MD5:7F51A148BDE6FD920B7ED7815BE6B898
                            SHA1:4C57BC6D50F3C493CC19A6FB850FD8B66BF09A35
                            SHA-256:11007DE15BF4E5244FCF3D3D6E3F21844FDAA8BDEC2CC5534E16D81858AA1C15
                            SHA-512:9C812B9E63322B63F97A6E8F6CC2D2A4272AE8BCF12598B0B7490E53B55E459D43189B3DFFA48F8F1F2150E0417DF38C8586A864124C4A4CA3B1276079D711C5
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......U........W....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 456x170, components 3
                            Category:downloaded
                            Size (bytes):25236
                            Entropy (8bit):7.973587881775898
                            Encrypted:false
                            SSDEEP:384:Y3PhrGYzxCqIkCecwZRTdTqoNm8hsJGzjvCZ8JhQHT63gOjsz9q4A6ldrmWSqOA:+PhPAqoerRTkmhKGfdGm3NjR6XrmWVOA
                            MD5:078FFD8DDE82DFC3A0E4BD8A85ACF0FC
                            SHA1:23B30800829D67B04291E8A4C27509CDBF3D6850
                            SHA-256:612836B8A037D8711D59F4A48FC8F329EF99FB31E8EC8608A9F543A2334BEF8B
                            SHA-512:32B0536FA15468778EC04C4CC1405E149C0516D818F5913431D339B6B8D58ECC109A673F47A65B6120869C3DA90A44C21F7F90A2FE769A117B1331C33DD672CB
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/unternehmen_partner.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:5F6DF37BCF9F11E781AFEB21FD090B2D" xmpMM:DocumentID="xmp.did:5F6DF37CCF9F11E781AFEB21FD090B2D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F6DF379CF9F11E781AFEB21FD090B2D" stRef:documentID="xmp.did:5F6DF37ACF9F11E781AFEB21FD090B2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 15 x 40, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):243
                            Entropy (8bit):6.806862528787189
                            Encrypted:false
                            SSDEEP:6:6v/lhPu/lZET162U93rr9vuqV7O1zDBD5qXJ4OS2KO9jQxjp:6v/7m/lU1AUqc13BdqX5KSjQ
                            MD5:6E66B993E91810E32A908D708E6123E6
                            SHA1:B37792DF6BE380A7BA63EBA2958FE66039072DE1
                            SHA-256:686BA3C7FA77544A0094D2B9011A4579B9EBC2A42E8B8B2B94D66BBA62A03256
                            SHA-512:616EFD72DEACCB3E5330F540455257A336271F9A349BC6D26D39FF4EFCD0EDDF0041EE071E9650AD38AFBEAE1FBCCCB5A8B8279F1FA21FC858A23AF1DF0A76C8
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......(.....!.......IDATx.....P....6...C....V.....S...$...N....[.......@.~.oq.."......q...3f%F.....+.!...mq..h..L.?pr.9Bb.1#.<U.\...G.s..x..;f.*f9..c.bF...Ycv...g.f.2L.M.B.q..%.]g.q.`.h(_....:.;.(~.o..T.F5......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):4190
                            Entropy (8bit):4.6432090415116605
                            Encrypted:false
                            SSDEEP:96:98GIVbHDAI2Bjyc0X8jcFeEpSnGvalywUu+l6LSYamYgAnDtYeJ6:98zAXBKXMLYalyw9+lLB1FnxYc6
                            MD5:9963658C659CDDBDB681DBB5A956E8A7
                            SHA1:24DB91A6AB35513EE497C08DE4192E448A94BEEC
                            SHA-256:3AFD8D9A88E2CA9E42C39EF288883E5CF12A0A9E7BB9B72CE60F176023E8F035
                            SHA-512:44250341C4AB463C62115A0FEE9E41CF056AC60B2C05D0018BA228A2BB9163B4434872ADB0FE41D0FA7F29E3B67DDCDF30966F18F5E8D57863F7C2E6748F16A3
                            Malicious:false
                            Reputation:low
                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 65 65" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:1.41421;"><path d="M24.996,3.546c-7.568,-2.213 -15.87,3.33 -18.495,12.367c0,0.15 -0.075,0.3 -0.12,0.45c1.088,-0.721 2.29,-1.256 3.555,-1.582c2.163,-0.548 4.425,-0.589 6.607,-0.12c1.218,0.243 2.408,0.616 3.548,1.11c1.551,0.672 3.01,1.539 4.342,2.58c1.205,-0.685 2.493,-1.211 3.833,-1.568c0.243,-1.691 0.644,-3.356 1.2,-4.972l0.045,-0.12c0.952,-0.13 1.911,-0.195 2.872,-0.195l1.043,0c-1.441,-3.801 -4.552,-6.735 -8.43,-7.95Z" style="fill:#222;fill-rule:nonzero;"/><path d="M6.771,17.211c-6.915,3.75 -8.85,13.552 -4.328,21.817c0.075,0.135 0.15,0.27 0.233,0.405c0.259,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 480 x 610, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):3860
                            Entropy (8bit):6.359257326255352
                            Encrypted:false
                            SSDEEP:96:aG2RCpWbWeL1+b+3d4cup4Ep4yQ9Pg6hydscJhem:afWeL11kpVplQyso/
                            MD5:4DDAE49F4EC6EA505DAA8CAE7F04473F
                            SHA1:47D8B4E11BEA85C80642FF2C7384E7708156BAA3
                            SHA-256:F756774C6F0B7B9336FA960EC69A32AB3A222D006AB5D44BA66AA638E7B1436E
                            SHA-512:151F37B4FE48DFD91160CC6036DAE059FA66B9FAC78E3E6D7892FDA4B5E3A7E0D7273753F591551E94963F15431CBA9035764837DF4E25103468A0E12EE4302F
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......b......D......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:8E40A441CAD311E79F96D56BA861171C" xmpMM:DocumentID="xmp.did:8E40A442CAD311E79F96D56BA861171C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8E40A43FCAD311E79F96D56BA861171C" stRef:documentID="xmp.did:8E40A440CAD311E79F96D56BA861171C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>;..n....IDATx...AN.@.DA.....k"p.t<]%q.o.z......qpU7....><.K{...p1w.`..[...0V1..,...0B....1......0B...#...... ..1.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):191470
                            Entropy (8bit):7.975342595573582
                            Encrypted:false
                            SSDEEP:3072:QxpdrqY/pXCbAc0P4jBlsWG+kqYtWPlP7IV2mtIeMoV5Ue87rYnk++KASH+zl:QbBq0gjjpGJgR7IV2eIUV5p870jQ
                            MD5:866355EDAC3696F6BA7D611B0D174BC6
                            SHA1:0204AE2383FC3A4CC3DE4BC4F4D03CD7F83D643A
                            SHA-256:07A0BC358BBA7F49EAF959F5F7D77E1AA675C9C1867638DB64B40F59C4044576
                            SHA-512:F2144D6E0BEA91204C0C05267AB548EEA5735A6FAEE50A45E47FF869E2D0832E2BFDE3A19920FA419AA2FF6A2172F2120E3AF14FF9F4D61072BE0CF13AFFC6BD
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C....................................................................C....................................................................... . ..".........................................r.........................."...#23!BCRSbcs..1r.....$AQa....4.....%DTdq.....t..5Ue......&'fu......6.....7FV..(EGWv................................:........................"2B.R..!#b1..3AQCarq.......$..............?..,%....x..#..I...-#.....t`.e........p.....$.X....(....)....Q..S.N..{.....5..?&..X...t....hY..0...I~l$C..pa...@zqP....<...#.84a.,"......F...5..F4%..t{..j...k.i....._?.a:.p...~`.........'w.S.da.+..XsPa5 /..k......U:(..Y......*...k.......N.Ys....._.aAD...#...>%...T.0.....5^..}_..h..........\8...0.g..9..Px....^...z0.a..Z.o..;.xW=?E?o.....,......UP.x0....3o..l.Q.8.T.xt...h.ltR.<.I+...X..$W.\()..Lh.7.......t....8u...p....*1.f6?...0..q...v..\ ............c..a....zt.Xs]y.\0E.`........a.oI~....8lK^......(.....O..+.\e..80.F.CN7......0...{?.....^.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 750 x 183, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):8652
                            Entropy (8bit):7.898712469821875
                            Encrypted:false
                            SSDEEP:192:ommmmmmmmvXBymRYKazkI3ekrONkeZWazUN175DanHU79I+tSBmmmmmmmmI:ommmmmmmmvxdLiktkukkWaz+75DAHUJN
                            MD5:435E6067EB765B144C7A7B066A85EAB4
                            SHA1:2E8D1C6989766A4AC3A0DB2C010E77CB236A63D7
                            SHA-256:148C4C9C4FF2042B7214FC58A5AD180B592479894A018451F684DA96AC9BE93D
                            SHA-512:0C540021C46ADD670F202C3201BB12E79AE274E0FD51316E4F09E79083A3B33C0F2A3F8F239959E218ED9BB2598D725E7D348FE1EEA160C32BBC8BF84CCB5EDD
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..............aL.....sRGB.........gAMA......a.....pHYs..........o.d..!aIDATx^..j.I.F.....5j.g....^.v..P.V..F.Y.c.w..0ea............v..$(..2^..&b.KH.........n...........?..B.!.E*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B.....!...c.2B.!......B.!:F*#..B...^e>...o.8#{......r......3'...^....g.....m.B....5..sQ;....7&....z.[...7zR..?.L.uo.7:.o..._.....;O(.M....BT........M..~..H....uL.9'rDQ..U.........z.9.wc...NtM.Q.3.j...$............q..7qj&,............nx.L..L......T..c...||.U..3.q.Y#...<;..P>.;}.`...+...?..~>.......>b?,..../..)...VO.....i?..4..I..|%......2M.F.q.}c......M...X.l}.s.Smg.\41...Z..V...1]...9.-.8M...........\.a..Ts.y..9_......1..[.....0.. ].a.....8....].${...5..`..1..q....p.k..2r.q....*C.K...]..A....pMvnmR`....v..?2..TupPO[.'
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):124147
                            Entropy (8bit):7.983573276122835
                            Encrypted:false
                            SSDEEP:3072:3/cJmDFXVFWGFGEWFmHIJdXfgRLS73HFC0GRiqOtYCGJAFI+:vcJmNq/EfoJ2orlfGJOtkJAL
                            MD5:371454DD93A6BF485992394C03C90316
                            SHA1:9D94DBF9B0C171C1B4677B90C893298F35C89030
                            SHA-256:61B3B07F6CC6ABD2EC3BCA0AD8101181580EA9C32DD45C67BD97504DAE846BB4
                            SHA-512:4AF188EDCB1EF4FCD516506EF0FD6B72F6A4B0289E6F948ED08C2008B28562F929D725CB8255FAFA39F34F12F9DCDB890FE46E4695E227707A4B0E2E759732B4
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...WU.....r...}...7..y...,s.9.( f..$........@A.Q.9......9T.vU.......r.V..y....f.c..........[7..V.m..[...e...;.}..Sy....*...S..w.q.n.....^...JTU....}..5.....u..........W.....T...p.....N..t.......X.P.>x.^..<Ry.=|....=..-.........|.O......q...cuuO...k.'O....'.v.{....c<}./...S.sY.:u/...K.v..L.O,.1r.....w._y..o..S..>y.........U..........$.e]U.zR.....#....F.....uNuu......=}v...v....:.7..G....[..q.x..J...$.../...(..;...b.._+e.f.,w:nfO...SpmQ..,.eMV]..$J....pjV<.M.......q80-....b.8.L...c.#i$.$Eb..(.8...Fb..a(....1!X:./........&..n...5b...-.....n..-[ .eK...h..-Z4C.V..EK..}-[6W.h.7.e.).e+.j....D.&.1.sg$...1#0q.p....}..EhH,../.S....+|..........~..o.....<..7..t7.&.Ad.....W.{.........6$.c.#v.p$.....(.0.....*%..).<....`.....9.)CB.40....`l.>...F...}z..`t........=e`7L.....!.k.......5CX...(.Y....D...E-.Y..v....{j.K...;j...;.r...4o.uR.wC..Hl...}K...L
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):29466
                            Entropy (8bit):7.966410063441067
                            Encrypted:false
                            SSDEEP:768:2F5RmS+Y103q8svjqYvQcQTb4U/AJVtApZqLIuj:2F5Wr3Y7qqyMvOOIuj
                            MD5:A02782351E871FDA408A025DFDCE2E9E
                            SHA1:BD388E9F460DC8348666314E7992CF6F71342DBB
                            SHA-256:DA1E55A7842FE4BE1DBEF0C9DFAA82BE6405598E938AB986E8DF95125798C2AD
                            SHA-512:44E8346148B5DE813522FE869CBAA77B906E3B16793173110157DA9BACF9E9A2DBC94A29AF9EEA9E0AD3DD329A12F114856A0120BE7C9F3523018430B853F728
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/partner.jpg
                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<..".........................................G........................!..1A.Qaq.."2...#B...$R...3br..%C....S.&5Dc.................................,......................!.1.A.Q".2aq...3B...............?.. ..D....t...r5[..h%..bd..T.+...-Y.....}..Q.V...A.a.......V.".u...r..-B..g:..;.M......v..$..l.Ja.j.a._.^..:......,.n..g.WS.....T...>9.3x......)). ....Z;.......{....+~..i......s.....W....j_.UJpy......R...7T...h.....=. ...#.[...j...q..#Q.........#T*O..6....C4....[......e.P!..x.....]6n.H3Io....!..t.V.5K...?....(..........M._.......j6.&.nQ.?MV.[....S.(.....4..z.../t.S...t.......Q..2..1.I...L..#....U6..3..:.m_.j......F.2..v...>...\.O).b..=..BR.{aQ...'=.A.........5&.5.......@p...........O. .4.u..$....n .@..W..g.....Z..?...3..gr.!.b...S1'..5...e..q.E..D.j.'..k>...8..Eb....K.Vx.j.e.q..?...<.c.H...Z...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):223781
                            Entropy (8bit):7.985875072594432
                            Encrypted:false
                            SSDEEP:6144:ERlK6OiFoUm0ZH0+HMmT1BiZPxk32NvnrJUFV90dOaDU:ER/2UNnT1BiZPbbUFb0JY
                            MD5:F429F384C6AF86483108C35EE75A1A33
                            SHA1:4D5A24C38793686CBA6F01829619F58446AC5028
                            SHA-256:C236457C681303462C5DA3F48E9E7D294D7C810C7C3870DD5A70EF7918433A35
                            SHA-512:5C86CC62B30F23BB8502831893D1CE7A6C25C62E7306EBFF3D7E92E563DAB748551F08D1BE532502FE6E1D42635504744F1EBFF4F42806FBF17E9F5366E5B03B
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2022/06/Cyber-Security-fuer-KRITIS-800x800.jpg
                            Preview:......JFIF.............C....................................................................C....................................................................... . ..".........................................._............................".#2!3BCRS..1Abcr$Qas.......q........4........%D...T..5dt..&'6U..................................C........................".2..BR!#b.1r...$3..AQa..Cq...4........%5............?........By2L6.Md.w..[s......U...c..H.%{...e.b.f....p.(g.h"w.....uXE.L...Y9;....:m.^..K.`.!2...4o......:..j.[. .....L....Kr..|...O1H..,.g.E...&.X>].wD.W..b..q:...l.j.'..V9L..C...e.Q[...~..]l.....+y.. &|....'..o3'..d...TZ...S.....p.lV%.....]6.[D...:..<.X.:<nAV.T....1?.....X...<..Z......o...)..........X.q..0....61R*3.......G.F%.L.......y.,....fzr.HV.r.+-...O.S...T..d.#[X\.Kg_....Y.\`....d....N9p..8.6...It...+i......_y.|.g..%Bq.B. L..@........=./.........zmc6.....!..4....*g.....F..F.u..L...(.d.H........lcX..i(..Q.w..7?..U$3.......N.3...g2...[......YOb.H.&
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):29472
                            Entropy (8bit):7.974695152604774
                            Encrypted:false
                            SSDEEP:768:B8lKXvEQ+Tt0hzJRPU1NNEKw0TYz1nED52M1y5BZ:BKIwhqRyNpwBED5/yx
                            MD5:F06A1332B7B30EB1FAE82DAC8454E292
                            SHA1:F3B11DADC7AE43FA67A184D6660F27907000776B
                            SHA-256:FA95D0489F4CA12189C194D4ADBB68A1EF7ECD4C26C9532A99D0F8EF97B1527F
                            SHA-512:9A9B927E35AF64E9BB74DF76AD8F26E456FF6B4B0F259D685215818A786942BAE3C930603A5379CBFD98FA834F60EEED2CEC4E06FE7E8FB0ABA3F10D120D0700
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/menu_schulungen_neu.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:0795452B953111EABA958BF49FB8CBAA" xmpMM:DocumentID="xmp.did:0795452C953111EABA958BF49FB8CBAA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:07954529953111EABA958BF49FB8CBAA" stRef:documentID="xmp.did:0795452A953111EABA958BF49FB8CBAA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 48 x 451, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):1387
                            Entropy (8bit):5.189302251008141
                            Encrypted:false
                            SSDEEP:24:Ar1hnBWwh82lYSKwqSnT2VsaT3eyJ3VvLNbGqi9:g1kvnLwCCaBJ3JLp89
                            MD5:35AB72F0222B06E9402C23AB5D201948
                            SHA1:25ED394A3EA8A9486BC2A6451E4FCFAC60F016AA
                            SHA-256:D1FC4D68B9F080692667B41CAAF9A15B46A90F222C44744354B255A653164877
                            SHA-512:D27EB4113FD287ECDBAAE540EBC8C973735E3D2819CAF7DF8A5916FE1BEE34F05463A9149E04A98028866325242F59738B0FE99FD2F7419AAD0FAB8AFE5FC1EA
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...0.........bs......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b13239e1-b3b0-45a0-860d-34c9883c7bfc" xmpMM:DocumentID="xmp.did:2FC56535CAD411E7A1F3AEDB08A04F0D" xmpMM:InstanceID="xmp.iid:2FC56534CAD411E7A1F3AEDB08A04F0D" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:43345d3b-c46d-c940-8028-159307f602df" stRef:documentID="adobe:docid:photoshop:ff233f90-9770-11e6-b7dd-cb00ad7d6a9b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..h....}IDATx...Q.. ..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=3648, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=5472], baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):163514
                            Entropy (8bit):7.974327746051301
                            Encrypted:false
                            SSDEEP:3072:KMCP8o9YVKZGi11al+0WZs37jEhTay9EcimpQI2qoZrocv:KMKZYoH9zxFay9Eci9zlocv
                            MD5:40406402B6DE0BCBA16759A6A49CB525
                            SHA1:CE2AE7A95517573FEC119149A4A621A4B4D65FD8
                            SHA-256:9E6290FE0DD30543A9B0BED2F6AD9B3EE5D32A93304D607198E5804AFEC7E512
                            SHA-512:205318BE3F5462FEC9EFE6A3E64B627D41FC54201530F5946E5291A79446638580A8601F89EACFC8049FC24892A9CD69F8029D85E29A8970B0BD3DD83631044E
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....H.H.....$Photoshop 3.0.8BIM..................!.Exif..MM.*...............`...........@...........................................................................(...........1...........2..........i............. .........H.......H....Adobe Photoshop 21.2 (Windows).2021:09:20 16:39:56............0231..................................................................n...........v.(.....................~.......... h.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o.....|...nN.......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=8], baseline, precision 8, 544x439, components 3
                            Category:dropped
                            Size (bytes):76617
                            Entropy (8bit):7.055895172252123
                            Encrypted:false
                            SSDEEP:1536:9pOSMKYDZsr2bdVSmhRszYjQGiWJw1Ep8qRXL3EL:aFbdvRzQGiSLyqKL
                            MD5:AB633F14C587E8CF8308DE9254566F60
                            SHA1:58668ECB9B882E3785DC9AD3DAE4CE0EE19671E3
                            SHA-256:1AB7C5BE4998A87E9C4C4B66B93AAC556FFD33AB2B22CDD4063743BD064FBCA2
                            SHA-512:31A2A0A20311C26FA05F75966B79838ED976F93EA941AB68AD39DBAB3894F7BF36081BD4950B07D09ED3A616E2A1C98B6421E4AE1493A7CE8D5DD57D247107DC
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....x.x....=.Exif..MM.*.............&...z.............1.....&.....2...........;..........i...................j...........n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1144x340, components 3
                            Category:downloaded
                            Size (bytes):91862
                            Entropy (8bit):7.973111775165824
                            Encrypted:false
                            SSDEEP:1536:Ritm6HlwlkyU2bH9jCO85oVGZtA9huQlx8866numrp18lo:RM9KlJD9j45oC63q8u8+y
                            MD5:EBFDA6C34CD15581E673407DE5FBC9E8
                            SHA1:E11FB928AEF71A5D9CA5FC61E6A6D8FCE167D06E
                            SHA-256:BC90D5FBE486487B6189EF38B769F86195914890444248E4ACDC306195362B88
                            SHA-512:1B20A3F3933D22EA935D2B7F96AFE4E334526744CFF49E3C0AF6EB49B49B568B43FCD6B027B2501CCFA24261BD7B642E6A4D305AC7A71F1CFCC8474F5DF576AF
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/referenzen_alle_ewaste.jpg
                            Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:15B49E7BCE0911E7B15BB197C1EE8952" xmpMM:InstanceID="xmp.iid:15B49E7ACE0911E7B15BB197C1EE8952" xmp:CreatorTool="Adobe Photoshop CC 2014 Windows"> <xmpMM:DerivedFrom stRef:instanceID="963B5C4E485569B1ACC18677F46A6114" stRef:documentID="963B5C4E485569B1ACC18677F46A6114"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):8341
                            Entropy (8bit):5.078476282087735
                            Encrypted:false
                            SSDEEP:192:dzxJVkdt7uOM+mk5kKZ9gnGv8kdqcFx+c:d1PkH77RmekKnwGv8kwJc
                            MD5:10619450879528DF03FDCDFE9849864E
                            SHA1:6CD5F457E5A41D0E0BB26F5A7511F7F03E47A3E7
                            SHA-256:0094C2F30F9DBD4CB0FEC2B34DD71B619397B59B9E21D024F9A9E7D6F07BA4EA
                            SHA-512:D955E0795F369F51F731322511E2DBA8551CF5BD5EAA6FDC559BFA91A193AFC4AE8DCDDEDF2317DE493ECA3E7A4AE651771D46FD97E3C394025AD5EE6664E9C7
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/ewaste_logo_new.svg
                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Generator: Adobe Illustrator 27.4.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg. version="1.1". id="Layer_1". x="0px". y="0px". viewBox="0 0 571.29425 79.199995". xml:space="preserve". sodipodi:docname="ewaste_logo_new.svg". width="571.29425". height="79.199997". inkscape:version="1.1.2 (b8e25be833, 2022-02-05)". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg"><defs. id="defs44" /><sodipodi:namedview. id="namedview42". pagecolor="#ffffff". bordercolor="#666666". borderopacity="1.0". inkscape:pageshadow="2". inkscape:pageopacity="0.0". inkscape:pagecheckerboard="0". showgrid="false". fit-margin-top="0". fit-margin-left="0". fit-margin-right="0". fit-margin-bottom="0". inkscape:zoom="1.1442167". inksc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65174)
                            Category:dropped
                            Size (bytes):101405
                            Entropy (8bit):5.277092194178025
                            Encrypted:false
                            SSDEEP:1536:xRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKorP7Q0:hHNwcv9VBQpLl88SMBQ47GKorPU+Z
                            MD5:6A61E87DC0B98DE9195955B7A7796675
                            SHA1:CA9F8C177F1D3A1940CC30386B55769D02E5AC56
                            SHA-256:75A33A0724FADBD6801B6131DEF7ACBEF4D0B38AE5A388F0BD8735B556EAAC8F
                            SHA-512:802D2E089AC79FC1E3F05DF1B85C58E906D31A4679DBBCBBC77DCFE0B338343A94498569A7511116FAEF18A3B3F29DE0D5BF3935FAF328DAF2576BF4E6CC2DDA
                            Malicious:false
                            Reputation:low
                            Preview:document.addEventListener('DOMContentLoaded', function() {..for(var cookieName in wpml_cookies) {...var cookieData = wpml_cookies[cookieName];...document.cookie = cookieName + '=' + cookieData.value + ';expires=' + cookieData.expires + '; path=' + cookieData.path;..}.});.;/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (9686), with no line terminators
                            Category:dropped
                            Size (bytes):9688
                            Entropy (8bit):5.226997709175903
                            Encrypted:false
                            SSDEEP:192:yBu5d9sNYZaDuB3ZvacQ3oBco4RxhJOZd0:yBu5d9tZaDu/vacaoBco4DhJw0
                            MD5:08703E351221BFAE04D6704FDCD6EB33
                            SHA1:4E5BBEBACC10D395DD550EF5EDBE91FDBFFC9558
                            SHA-256:63A6B340F58491A931C86682976C446CE1C98C5D6D79594FB973D69014B86803
                            SHA-512:EF632F6A498F4635B3412563E25CBF135DF4D016664E05B32A3D0F5CBEC1416B781C7A7D0075E5E0EEDE6C4329151F850B514907D59C29AC847B19A77F23AC87
                            Malicious:false
                            Reputation:low
                            Preview:function createUspSelect(n,t){return createSelectize(n,t)}function createSelectize(n,t,i){if($(n).length<=0)return null;var r=$(n).selectize({create:!1,sortField:i?null:"text"});return(t==null||t)&&addClearSelectize(n),r}function createUspSelectUnsorted(n,t){var i=$(n).selectize({create:!1});return(t==null||t)&&addClearSelectize(n),i}function addClearSelectize(n){$(n).parent().find(".selectize-control").after('<a class="dropdown-clear-button" href="#" onclick="clearSelectize(\''+n+'\'); return false;"> <\/a><div style="clear: both"><\/div>')}function clearSelectize(n){var t=$(n)[0].selectize;$(n)[0].selectize.setValue("")}function reloadSelect(n,t,i){if(n!=null){console.log("reloading select: "+n+"...");updatingSelect++;var r=n[0].selectize,u=$(n.selector).val();r.clearOptions();r.clear();$.getJSON(t,function(n){var t=!1;$.each(n,function(){var n=this[0],u=this[1],i=null;this.length>2&&(i=this[2]);t=n=="-1";r.addOption({text:u,value:n,data:i});r.addItem(this[0])});t?r.setValue("-1"):(n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 15 x 40, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):243
                            Entropy (8bit):6.806862528787189
                            Encrypted:false
                            SSDEEP:6:6v/lhPu/lZET162U93rr9vuqV7O1zDBD5qXJ4OS2KO9jQxjp:6v/7m/lU1AUqc13BdqX5KSjQ
                            MD5:6E66B993E91810E32A908D708E6123E6
                            SHA1:B37792DF6BE380A7BA63EBA2958FE66039072DE1
                            SHA-256:686BA3C7FA77544A0094D2B9011A4579B9EBC2A42E8B8B2B94D66BBA62A03256
                            SHA-512:616EFD72DEACCB3E5330F540455257A336271F9A349BC6D26D39FF4EFCD0EDDF0041EE071E9650AD38AFBEAE1FBCCCB5A8B8279F1FA21FC858A23AF1DF0A76C8
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......(.....!.......IDATx.....P....6...C....V.....S...$...N....[.......@.~.oq.."......q...3f%F.....+.!...mq..h..L.?pr.9Bb.1#.<U.\...G.s..x..;f.*f9..c.bF...Ycv...g.f.2L.M.B.q..%.]g.q.`.h(_....:.;.(~.o..T.F5......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):95901
                            Entropy (8bit):5.274917038171615
                            Encrypted:false
                            SSDEEP:1536:6FarnAYEkrzEQqFVcxAtINAWsMK1d1QfxuyShtQJTUFOGuioB7ebmfVbzIkAzxpL:3/xsM5IAJKV4Axiw
                            MD5:F5931FF3496C48E8F63AAC984BB2AA9C
                            SHA1:8F6C30198DB646FD2858FCDBB0F1BC8DB060B326
                            SHA-256:B09993381DD9E2F0F12CA8EB8877F2792AC9F18BB40BCA7339F4E4099D3F105D
                            SHA-512:ABCA0EE6A5A86B0477EFFBC56E6082348A3ECEE5FC250A313993141096B512F98627EB3FB8654ABE35AD9E9A895B2DC9A799DC5E82CCB939211BC2C7D04FD2DB
                            Malicious:false
                            Reputation:low
                            Preview:!function(n,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){function ri(n){var t="length"in n&&n.length,r=i.type(n);return"function"===r||i.isWindow(n)?!1:1===n.nodeType&&t?!0:"array"===r||0===t||"number"==typeof t&&t>0&&t-1 in n}function ui(n,t,r){if(i.isFunction(t))return i.grep(n,function(n,i){return!!t.call(n,i,n)!==r});if(t.nodeType)return i.grep(n,function(n){return n===t!==r});if("string"==typeof t){if(re.test(t))return i.filter(t,n,r);t=i.filter(t,n)}return i.grep(n,function(n){return i.inArray(n,t)>=0!==r})}function hr(n,t){do n=n[t];while(n&&1!==n.nodeType);return n}function ee(n){var t=fi[n]={};return i.each(n.match(h)||[],function(n,i){t[i]=!0}),t}function cr(){u.addEventListener?(u.removeEventListener("DOMContentLoaded",a,!1),n.removeEventListener("load",a,!1)):(u.detachE
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):35092
                            Entropy (8bit):7.978551549122037
                            Encrypted:false
                            SSDEEP:768:hMHrHKmqaQTVOVU1IRlPvyax3E6XyJMG/xfLin2i7Cl2piYaIDMIL:GHb6aQTVOVOIRhvyax3E6fG/xiR7gvIp
                            MD5:2FE228F0BCD893CE166A1503E861AA18
                            SHA1:46D64A6EEA60DE60FD2045C54737AAFAAE2E6D25
                            SHA-256:33468D6CF4913FA0239D0FBCE2437423B60EA6B638CDC251BC9F2DACBC20257A
                            SHA-512:BD2EDA8463EA77638FAC843ECA941886C4EB71917A05CE379CB14244198C54F706E20AF3538F58BBF5F2C99B9B7EAECF0E39036141D90B98197405057CD822FD
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/datendrehscheibe_fuer_die_abfallwirtschaft.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:17F3758FC30F11E783E2AE6DA1DC350A" xmpMM:DocumentID="xmp.did:17F37590C30F11E783E2AE6DA1DC350A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17F3758DC30F11E783E2AE6DA1DC350A" stRef:documentID="xmp.did:17F3758EC30F11E783E2AE6DA1DC350A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 131 x 133, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):6551
                            Entropy (8bit):7.906150083745322
                            Encrypted:false
                            SSDEEP:192:NIJlFFg6UkA7JW4qs9tjhY8Z1Mxg9/AEKwdbCEt:NIJlrZQNptjhY8ou/AHwdmEt
                            MD5:8CBCC26B45479F079CD8802A4A88C61C
                            SHA1:DE4D613581F5829D518990BFE4DE20F0F7D457B4
                            SHA-256:DF19300C46D9EDBFDF60763E11DBD584390249A52E328E1E4D7B53A4FD9F4F71
                            SHA-512:5C3E7B63F012FA5758A7F1A698F29547F64081401BF2F903B8A7A6D219518220CDC5478DFCB36D3EFE78CB427F97B4B30417204ABD996EE565A865D4709817D6
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/img/earth.png
                            Preview:.PNG........IHDR.............x.K{....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:757D84E5DF5611E795F9F1B26EF143EB" xmpMM:DocumentID="xmp.did:757D84E6DF5611E795F9F1B26EF143EB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:757D84E3DF5611E795F9F1B26EF143EB" stRef:documentID="xmp.did:757D84E4DF5611E795F9F1B26EF143EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>. ......IDATx..]..TU....B0..EI.E\.C@K.@.L..R\R..K../.....-..BI.\...(dSYbS..dq.4AD.....M..{.]f..3.}..}>8s......s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (30869), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):127925
                            Entropy (8bit):5.285978066154918
                            Encrypted:false
                            SSDEEP:1536:416om0Ixkpxb2RdtIP4NnrROavPFz0F97uPKFI/rhJ+vQgrv7j5xWQEVseK7LeuN:BF07adtIP4NnMLUK/vQgmK7qg
                            MD5:319A461C343E65A6D1711F8F25DC64C7
                            SHA1:891F0C7836B1780AA09B5295F121A0D38546380E
                            SHA-256:641B7EBC57849E8B3F977C207009542CA93168FB674044F6293F79B1D05DB8F6
                            SHA-512:FB8ED18D20DDCB184A01D81E07803023B7E790A98DD5BE7039A12D181225095290D6FBCDC922D2A8FD0EE7940421F6AA44768E44FBCC984A53EF056B18800D91
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-ea865.js
                            Preview:// $('img.photo',this).imagesLoaded(myFunction)..// execute a callback when all images have loaded...// needed because .load() doesn't work on cached images....// Modified with a two-pass approach to changing image..// src. First, the proxy imagedata is set, which leads..// to the first callback being triggered, which resets..// imagedata to the original src, which fires the final,..// user defined callback.....// modified by yiannis chatzikonstantinou.....// original:..// mit license. paul irish. 2010...// webkit fix from Oren Solomianik. thx!....// callback function is passed the last image to load..// as an argument, and the collection as `this`......jQuery.fn.imagesLoaded = function( callback ){.. var elems = this.find( 'img' ),.. elems_src = [],.. self = this,.. len = elems.length;.... if ( !elems.length ) {.. callback.call( this );.. return this;.. }.... elems.one('load error', function() {.. if ( --len === 0 ) {.. // Rinse and repeat... le
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 138 x 74, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):35170
                            Entropy (8bit):4.450218719042971
                            Encrypted:false
                            SSDEEP:384:bXE05liGeir1bSqfubh06doV1DrvfSgFwgqYmJjtLGbIw5XZ:735li2pSguFoVZfxFGYmJ0JZ
                            MD5:9FC35BB79CCDFEF96759569837A4CA3E
                            SHA1:344A84AA4A9823757390349315090C3D6CC4C1C2
                            SHA-256:9ED653DA6303EE9F799CCA1A343C61229446D21078BA0C916F559D0285FF20D8
                            SHA-512:72CF7DE5C813D86116D6EDC385A6A321B0138CF5C827D9430DDA3D2BAAD239D9BD21797B868DDA174EE2C7BECA830AAD12B51BA82909E87E520484F5D602155F
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......J.....do......pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):32777
                            Entropy (8bit):7.953794612035527
                            Encrypted:false
                            SSDEEP:768:vNPwnAs/XPy/rIzvdrroKArOu/i3kyjIIN3NkJDk0Ru:BwnA/Sd4prj/iZjIIN3Nrgu
                            MD5:7583472F063666538E0A89C804B9845C
                            SHA1:E1E54A942C9A85ADF7187612B0812A19106E961D
                            SHA-256:B5AFC3F07E7A99822AD8405EE2485ABF56C4208B891020FDFBC271DCF8A9C365
                            SHA-512:59522732B408C3DA316BCBC6AC641FC3B7699498E6A06C936C0303BCD05F304BEC0B40B28BECCD4CBCB1CDD8AB2F688035AD581BC06B0B9386839B03DD4F76B4
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/A4.png
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+......IDATx^.M.m.v..c.....`.[i..w.....;q.Cq....76.p..<+.c..'....!&..I..8...~H...<....@.....<u.X.*X =KZ...5G......k~..;s.Q.F..Q5.k...o..v..1.../..v.........e67....7J ..A.mn^...)..../.T.!vA....z...;1+T.y.C.!.....dp>4.)...Q.t.k...$...C............c..hu@..:.Z.:a.XM'..|...k'4......./...).|E3.c.NH.z.,(._K......_/........... *.Y.s..o....?........|.....\'|..7.$;A.....<n...x......~......=j...;=B....RN..E^.7"s+.1\.}. '.z...41Ku......z.}..W.U6..n.w.......`.........;9.......VF.. ..........\..'.l'......g.].....U.8...%+..7.m...n..bz.....O[<.x.=+....,b.^..]..`.lu....;......m...V.q...{'...v..q...w......%.$-..r..%.^....'...Y[v..G7..9Nf..H..T.r(|..W..:A....l.l.k<..s@.1.w...6....N.w..*......p......*...P.o....>....\.L.........7w.4.O..w...+..=Dr.j.w....k?..6].O.GP~..#...a[.w6iY...\eL.-.5X[v......t.... ...f..PX).t6.<......z.y...l.Z]."2I. .da...>?.N..\.L.e.N@obO`...q....t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24971), with no line terminators
                            Category:downloaded
                            Size (bytes):24971
                            Entropy (8bit):5.291171198521171
                            Encrypted:false
                            SSDEEP:768:bC8N24SeS8ZvsGATpHcHgi862nzHKtKPkoqg+/X:bF24SeS8ZvsGATpHcHgi92nzHKokoqB
                            MD5:E15FB2742A9F1D76B9FE439E597908A9
                            SHA1:F8DCF22312C9EC3C5E2F270B9F83C5C8E6B43926
                            SHA-256:16B389AC012B57A9A383AEB5B169D715BFF029B142757DBF9F660E1793BED772
                            SHA-512:C82145523C9B4C1A896EA635FE9F18447FB16CE901C022CF293ECF32E7C0AF6D569961792CA914791F4E7683940A8410E9FE820EB88FF5F0E8F685BCC02D00C2
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/cache/minify/4/155-3c7ba.js
                            Preview:(()=>{var o;o=jQuery,window.BorlabsCookie=function(){"use strict";var e,t,n="#BorlabsCookieBox input[type='checkbox']",i="#BorlabsCookieBox",a="#BorlabsCookieBoxWrap",s="#BorlabsCookieBox input[type='checkbox'][name='cookieGroup[]']",c="._brlbs-btn-switch-status",r="data-borlabs-cookie-uid",l="data-borlabs-cookie-consent-history",d=".BorlabsCookie",u={},b={},h={},k={},p={scriptBlockerId:{},jsHandle:{}},f=!1,v={consents:{},expires:null,uid:"anonymous",version:null},g="borlabs-cookie",m={consentSaved:null,codeUnblocked:null,codeUnblockedAfterConsent:null},x=null,C=!1,y=null;function B(o,e){if(e){var t=e.querySelectorAll('a[href]:not([disabled]), button:not([disabled]), textarea:not([disabled]), input[type="text"]:not([disabled]), input[type="radio"]:not([disabled]), input[type="checkbox"]:not([disabled]), select:not([disabled])'),n=Array.from(t).filter((function(o){return 0!==o.offsetHeight})),i=n[0],a=n[n.length-1];("Tab"===o.key||9===o.keyCode)&&(o.shiftKey?document.activeElement===i&&
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text
                            Category:downloaded
                            Size (bytes):147
                            Entropy (8bit):5.13734605336387
                            Encrypted:false
                            SSDEEP:3:IKHpRBEBc2LGRNatz/JB7C//Wq1N3mNEwKXsRNq5SKTfrV8k4Mw:ZULp2/1FMKANq5Sau
                            MD5:8228B8C1A6EA3B23E3925FF0DB91EAE5
                            SHA1:DD2910A01E297F33EAE22CE3BD7FB0B444A112BB
                            SHA-256:53FF749B7A312CAEABBA73DC9FAA6DA286CF49712CE9074EE831BC9FEA6C5285
                            SHA-512:CF38850072D72C4FA5871DF8966B33685E913D62669A2BCB10BA2D8BE2E47D81EFDC64614F900A300387D3CC3905537E242E5D5BA41A415B567D03B2F6E7FAE8
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/Content/custom/fum/script.js?version=795833116
                            Preview:.$(document).ready(function () {. //$('.btn-back').prepend('<i class="glyphicon glyphicon-chevron-left" style="margin-left: 4px;"></i>');.});.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65348)
                            Category:dropped
                            Size (bytes):1144189
                            Entropy (8bit):4.279319319197026
                            Encrypted:false
                            SSDEEP:6144:2nomTD5rn8js2eDVn4xZcbMV2Dnio/NULo9tRtKe1VE4OKxeXbYJnDSAzl8wDKSm:+D5rnZbMwtRwF4OKIoe
                            MD5:404A92B24A08BE40401366B62CDC8D8B
                            SHA1:354A917D3C4207A76682BDFDBACF8E43CB0064FC
                            SHA-256:F90FF3FEA54E7B10725B55A9BFCD654CBBE7B67650558A6920BD6505D86D22AD
                            SHA-512:2FC18D0256CB161E39A5B644BEC5F81B2530BC0E48FDBD25FBF1FB5795CCFF7773405FB30144C16146ED3B865D6C25432C50FCEF7553804819358A39049D01ED
                            Malicious:false
                            Reputation:low
                            Preview:/*!. * Font Awesome Free 5.12.0-2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={},l={};try{"undefined"!=typeof window&&(c=window),"undefined"!=typeof document&&(l=document)}catch(c){}var h=(c.navigator||{}).userAgent,z=void 0===h?"":h,v=c,a=l,m=(v.document,!!a.documentElement&&!!a.head&&"function"==typeof a.addEventListener&&a.createElement,~z.indexOf("MSIE")||z.indexOf("Trident/"),"___FONT_AWESOME___"),s=function(){try{return!0}catch(c){return!1}}();var e=v||{};e[m]||(e[m]={}),e[m].styles||(e[m].styles={}),e[m].hooks||(e[m].hooks={}),e[m].shims||(e[m].shims=[]);var t=e[m];function M(c,z){var l=(2<arguments.length&&void 0!==arguments[2]?arguments[2]:{}).skipHooks,h=void 0!==l&&l,v=Object.keys(z).reduce(function(c,l){var h=z[l];return!!h.icon?c[h.iconName]=h.icon:c[l]=h,c},{});"function"!=typeof t.hooks.addPack||h?t.styles[c]=function(v){for(var c=1
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 6000x4000, components 3
                            Category:dropped
                            Size (bytes):2366070
                            Entropy (8bit):7.976312184768186
                            Encrypted:false
                            SSDEEP:49152:+KMNjUW7LT6AN8/RCXqjT7/OlQ8m6sOuWPiff8cY4QyVpPYMRdxD:+KMpTL5U4MWQXanwj3xD
                            MD5:AB6F438F0B2A164096E96C02215C0DB7
                            SHA1:5FD983A306B4B96A799FD67C5C841191B80221D2
                            SHA-256:D24232ED32B711208E7409957C2845B5ADEFD9C52CDD76180BA7ACF326D970B2
                            SHA-512:8C7F72B1DC3AC3DCA604D12A717D9DCEE2320CAE2C9FD9E4477B7B904CAF37DA528985CEFB18A24C3867233F14D412A93081E097A29D3EA2AE9DC88D98391C01
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF..........................................................-. .". .". .-.D.*.2.*.*.2.*.D.<.I.;.7.;.I.<.l.U.K.K.U.l.}.i.c.i.}...................N............................................-. .". .". .-.D.*.2.*.*.2.*.D.<.I.;.7.;.I.<.l.U.K.K.U.l.}.i.c.i.}...................N........p.."...............................................c....h....Z...[.T'.t.m1-2...-.....l..Q.rt........X...w...~.{..^.rh..T....88.t.U..p.z......2....,.4.Jf.Fy".ewc..D]n..N....B3.7......oA.9X..,.E....D...'&..W[6JL.'Bi.{.v.QV.U_C..H2?D..zdB.im....f...M"..[..#...$./.j.l.3.Y....v6BU...e..I.X.i....@Ny.Ub.])....x..Y....0..lDZ.+....)Q}N.{*..i-...seS.VK-...J...r..._........h}y...^.m.r..f..7..{m....s&.R.......k..u[.*...5.3/2..]`.l...c.F.k.<.....V..T.?El..n...z......F..c....mQ(!u...U.}.<.UM 6k.F/Z....&.].Q......b+h.*...@...{r.Z.l#.I....4o..#2....2..u5U.~.*,o..c.\.......h.eo....T.V....R......w.Z..............K2)W._W/T......C...-szT....Y/....;{B...h.&#..j..m,.R..0...r.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):16576
                            Entropy (8bit):7.812163845884028
                            Encrypted:false
                            SSDEEP:384:HTmFBJ+vZELRaqbuQwF95R9Knv1ZEEG9N6Yb6YHFWnicaOEH:ksZy0zNgv1Zt8N6kPlW1aOEH
                            MD5:B49E3268220D67FF5DF4C7575A1B1AEA
                            SHA1:E302F37439CBD903363326FEA8A7A8A25C264C44
                            SHA-256:2CDEE228B29BB0727076E0C9622A70D757EA5A4CFEA578B455513498263244F9
                            SHA-512:7E080048BC2F7EE96133CD94F3B9D0A673C4DB2A43AEF9246E35B8CE6963305BED141927203A1B9A4950E2CAD12B5539A4F2BDF4C3F06C7773D06253261226D7
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+....@UIDATx^..l.v...'....!z.{....(..'.g.z......2...^...BY.............O..X.aN.tU`w.9..uk.6M.g$x..^.X;...sgUVUV..{...;~...;bE.>.3W../...WV..\...l....%0...% .<.....UB..i..]....v......~.8.....~.....w?.iI..^_.!..1....QxwQ.J.].X'\Y>!..?\.C...n[...JJ....5..u...u#wB...V....N.><.^.t..>}*g.N..FBT....W......]_..u:v.......w.....:../]B'..;...f..|.^^....V....o..z.N._6v.r.t...Vk.Ce<..9..=@'..;A.w.W.....8~....V|m..~|.Sl.R.D.&./.`'...NHwL....eK=...#.;..K..2..Kw.._...rfo...n..V\..*..o..+..ydW.\..r..:.8....~v........p......4,S...y....S..V.h..s....H...:....:....:....:....:....:....:....:....:....:....:.xU...w..d.........N.X..+]...E.:..KL......t.1tB."z...t.r...^...g....3..:.}2..*..".etZ....L.WB...mY.....:@'.w.>.J?....O.4..\.R,....:.....'.....S.....e.>\....P.OmZ.qKd..d..v..:....;:..........py........e.....;..?...G.0M..'.....v.}..o..|...<.y..=....v....P...l..J..2...9..o.:.P..pn
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):161181
                            Entropy (8bit):7.9549628000405
                            Encrypted:false
                            SSDEEP:3072:yg6MWpkXrj8Jp0SM2RzQhWi3Eeuo88BmKwazDWfuzmv13gLMYiR4:QMW0WGxMzap3EeS8bhzDzOYR
                            MD5:A6757E1966FC10342DBA9569BCBE67E5
                            SHA1:6D4CFF2FBABCE0E768FE521076962F0E387E7B0F
                            SHA-256:9F0A88DD6924FF7D433F155BD65729E068425C5524DDB41A2745440864E48B61
                            SHA-512:FF974890C400C001DDE5B8975C30B3B5F2E2EE9649EBA8D18D8883FA9DC40B317689F63C2B2284A2F31040E2A1541073C0EC5B5B97C71C31E33E81C0578036DA
                            Malicious:false
                            Reputation:low
                            URL:https://service.axians-ewaste.com/fum/de/media/image2/8c2e1aab-ac8a-4c14-8725-085adbd01808?name=Schulungen.png
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..."..."........IDATx^..e..I.&j.....3;;=.]...,f)%..JF%g*......S)J133KE.]...K.z....ExD...g...e.....v.k...p.O.....a..pOCS...%.....c..5t...:).v.....M.I.2.'...9.;..)!...P.HZ.a$=.0J..p.dF.a*=.0..e..m..k..g..o.....I.M.E.....;.}..9"..-....!...`wCy......P..b(.r5..p7T...*C=.U....0OC-.]*u........ch..7t%...j....f......K..0..2.*.1.).3.%..W....'kI1.&...'...'..Q..,.....4.(..2..*......s....:Ck].....^.o...4...]; .Y.g........>...khm|.!.u..6I.!...2n.o.3..cqMC..6$....2)mc...z.!.kq..%...a.!....7g..k3$5..k........Cj.!.^7Md.......Cjc.!.k....dX..b.5k...n0,^..........9.......}A./Q^../.d.o.._........<xh.t.Y._.,..5F...g..'s..E.%.h....}-..}..\0\8O..yS..?{..p...[.z..=~..+Z>V..ks...g..3f....O[...].3g...W..Sg.....s.c....~YNR..3...P_...r......3..<v..GO....I..?{.0.s...'.b.V......#.....4.x..\...\......n.28{......^.".w..5.z.6:...lv4,Y.....P..ih..64u...:z.uMm...RC~i.....041c...)22...9
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):8341
                            Entropy (8bit):5.078476282087735
                            Encrypted:false
                            SSDEEP:192:dzxJVkdt7uOM+mk5kKZ9gnGv8kdqcFx+c:d1PkH77RmekKnwGv8kwJc
                            MD5:10619450879528DF03FDCDFE9849864E
                            SHA1:6CD5F457E5A41D0E0BB26F5A7511F7F03E47A3E7
                            SHA-256:0094C2F30F9DBD4CB0FEC2B34DD71B619397B59B9E21D024F9A9E7D6F07BA4EA
                            SHA-512:D955E0795F369F51F731322511E2DBA8551CF5BD5EAA6FDC559BFA91A193AFC4AE8DCDDEDF2317DE493ECA3E7A4AE651771D46FD97E3C394025AD5EE6664E9C7
                            Malicious:false
                            Reputation:low
                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Generator: Adobe Illustrator 27.4.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg. version="1.1". id="Layer_1". x="0px". y="0px". viewBox="0 0 571.29425 79.199995". xml:space="preserve". sodipodi:docname="ewaste_logo_new.svg". width="571.29425". height="79.199997". inkscape:version="1.1.2 (b8e25be833, 2022-02-05)". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg"><defs. id="defs44" /><sodipodi:namedview. id="namedview42". pagecolor="#ffffff". bordercolor="#666666". borderopacity="1.0". inkscape:pageshadow="2". inkscape:pageopacity="0.0". inkscape:pagecheckerboard="0". showgrid="false". fit-margin-top="0". fit-margin-left="0". fit-margin-right="0". fit-margin-bottom="0". inkscape:zoom="1.1442167". inksc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 480 x 610, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):3860
                            Entropy (8bit):6.359257326255352
                            Encrypted:false
                            SSDEEP:96:aG2RCpWbWeL1+b+3d4cup4Ep4yQ9Pg6hydscJhem:afWeL11kpVplQyso/
                            MD5:4DDAE49F4EC6EA505DAA8CAE7F04473F
                            SHA1:47D8B4E11BEA85C80642FF2C7384E7708156BAA3
                            SHA-256:F756774C6F0B7B9336FA960EC69A32AB3A222D006AB5D44BA66AA638E7B1436E
                            SHA-512:151F37B4FE48DFD91160CC6036DAE059FA66B9FAC78E3E6D7892FDA4B5E3A7E0D7273753F591551E94963F15431CBA9035764837DF4E25103468A0E12EE4302F
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/lense_blue_big_footer.png
                            Preview:.PNG........IHDR.......b......D......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:8E40A441CAD311E79F96D56BA861171C" xmpMM:DocumentID="xmp.did:8E40A442CAD311E79F96D56BA861171C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8E40A43FCAD311E79F96D56BA861171C" stRef:documentID="xmp.did:8E40A440CAD311E79F96D56BA861171C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>;..n....IDATx...AN.@.DA.....k"p.t<]%q.o.z......qpU7....><.K{...p1w.`..[...0V1..,...0B....1......0B...#...... ..1.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:downloaded
                            Size (bytes):152737
                            Entropy (8bit):7.974147640811923
                            Encrypted:false
                            SSDEEP:3072:h/zltwmp3Mr2wcDbMXBJRFbYcVOZc+dO42x+o5:Rlp8r2VbMXBJR1iZq4o5
                            MD5:D84F3C556EADC858117509F3BAACDA82
                            SHA1:3F06CD6DA0F99BB1E1B33BA4F3E50ADA099A85DD
                            SHA-256:8BD9BE34729EE4F7D4B96309D6D7C87B86C275BC042B5B7BDC8D62C8BFCF262A
                            SHA-512:AE35DAC3EE03978D6A4A43216B68171ACB83B0AC0A56EB112771E1979FE4B4DC20BCC6FE7A9A11C5804F12643F81B8E20DF8DBA2E676059E84F0CEF4E7F6D4BB
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2024/03/naja-bertolt-jensen-BJUoZu0mpt0-unsplash-800x800.jpg
                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 572x170, components 3
                            Category:downloaded
                            Size (bytes):22626
                            Entropy (8bit):7.970427701199888
                            Encrypted:false
                            SSDEEP:384:onw5tc10mgpK9FveNt81IQvIZmW7/b9AHKhTDuHtHGnECWQmaJ0Ogf:owjiFoKkhrb9AZcEdkO
                            MD5:A44B81EF40D5E46046AC5DB6DDF2027E
                            SHA1:34BB73E8AFAAC680C34AABDEC4CAC00220A93D75
                            SHA-256:BD7AC7C973B3F2DBAFF8F418AA79CC96692BB42036907CDDDCDE794055DA91C2
                            SHA-512:C345D06FD7FD754022D1CAC194869742325F993E4EE72FF4354FA9186AE453546FB46FA1ABD8C2BB78B1021A765799F9B646632A0230D9533F95CF4C2896DA86
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2017/10/menu_infobrief.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:26F4B264C3BA11E794F8E725849318A6" xmpMM:DocumentID="xmp.did:26F4B265C3BA11E794F8E725849318A6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:26F4B262C3BA11E794F8E725849318A6" stRef:documentID="xmp.did:26F4B263C3BA11E794F8E725849318A6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):103679
                            Entropy (8bit):7.976768335069766
                            Encrypted:false
                            SSDEEP:3072:hz0Mf7+aCPPxJRvGLebaKw2fLNxSto8em:n5kxJRvMaal2zInem
                            MD5:3EFB3C31450058FC8917EE4601C55970
                            SHA1:C9BBA75007A0672EA7F9837F856729624DCFF111
                            SHA-256:0342AD290315A60069CEBDD9F91580D9DCE8241091D88C3D314292ADCE2A0840
                            SHA-512:A58298E14DBA0F5E90D061ECF63E0383BAAB26433F70E0D3EBD36ECAA731FFB824153DA5C4C83C415065ED0A5A1BD93B34261FB50233D95280D7DC248FAD4940
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 497 x 451, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):63900
                            Entropy (8bit):4.9500368295832775
                            Encrypted:false
                            SSDEEP:768:ii/Z+e0QAAYGxdpSguFoVZfxnslY0Ja2/wecRrmTxB0m:iu+uaWRxnM//wecRrmTxKm
                            MD5:A1E6C508E7F09920BDECB5A2252C544A
                            SHA1:9E62FE99E943E03CA2454CC9D9583A3D610AC44A
                            SHA-256:93F64B508DD3FEF4D9773DD526B3652581F9E3F17942EDB120B9D20FAC6F18C6
                            SHA-512:9842D6FF82496A500039EFE756F2E16FEEF90275EC77BA8945656AF112997B118648FA7DE7077CFFC818AC68C78FB4465CB83F7D48FEF117952D1CAE72EF35C5
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/themes/infoma/assets/img/lense_blue_middle.png
                            Preview:.PNG........IHDR.............4.#.....pHYs...#...#.x.?v...9iCCPPhotoshop ICC profile..x...J.P....E.V...p'QPl...I[. X.C..IC..$..}.G....>...........!Hp..o....p...b..Q.A.U..H.....3L.@'.R..:...8.'.>_...v.i.7..Ti`.lw.,.Q...:. ...S...0.I....(.r..JA.o@I.....0{..1..A.+...K.PK.:.jY.,K..$...(.. ..q..4Q..u..?....v.kU..[.q=_..~....c...Cu.....\../..-LO.l..n6`..V.P.....O....'...iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 514 x 402, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):24449
                            Entropy (8bit):7.943993624539909
                            Encrypted:false
                            SSDEEP:384:TOj/qBSaiwDOpSIH0/////1RWRIrVXrrk7Nxb0eEjpRTGWDw4UOAYXWrnngiomQd:ieBg9H0/////1oR8VXrrQD/ECWM4YYOc
                            MD5:8A50DACCC996D6F7CDD3166D607EFE74
                            SHA1:04146D9E99943CD9EFECC994B6D8F17510AF94B9
                            SHA-256:937C2066A1A10D45C0930179C3388646B5AE52BF820FA4546CEFA4F3D78BFFE7
                            SHA-512:029492F7700769BCAF116D0444A16B5E35A72C0350A92030BDEE7604BD4D4F2AA9E764E19ACFE9B72FC19B38A8962B86072A65A9FA92BA1E4D73D72DE8A97F07
                            Malicious:false
                            Reputation:low
                            URL:https://www.axians-ewaste.com/wp-content/uploads/sites/4/2019/08/S9.png
                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........+...._.IDATx^.O.lKv....R.D..=..=.D..8.>X=.\..AO..t.....\..g.H.NK.\.X.<..<....xr.*._.(^..t.nCa..~nM^..~2..J.J.oE..+bG..g.9.......b...".>.;W.....WV&8.z..v/y.2.ry... Q.vu.}y.R .NM$...&.l...q....].. t...o?....P...*...J......1l.v..nD.@...[=.{.h......i.s.~[Z.P.._.B'.*.t.j.~...p'.d...!~......G.l..>..V.i..X.M..Rnn.....i>....sK~.!S....~...#.....n.?-R.....h..>.@.;;...~..j...%.....uc.p.b.`......N.....i..>...a'.;;......__..q..|v....l..@w.....g.w/i5....%..q.y..ijG.1.6...aO|........bg'...J.%...J......w.z....W+]....1...J.Zo...O.....)...W.(B8..<.6.......;.....8.)jv....U..S...W{..:.W`.^#....0*...c.cCv..~L...;.N.v.p.NH.#bS.).....W'...y.#.....Y...Y.p......Y.u.|D..s.. ...v..N....;A`'..... ...v....a.N....#.....d....#.8G..`..1...-v..t...N...GD..H`'.{u.yW}0...:>=....W..A...c.C.."......#.. ...v..N.N..>..:o...c....`...u.+TH+....N.....r.d.6M...0]..t`'.... .7(I0.z$6....~>...........
                            No static file info
                            Icon Hash:00b29a8e86828200
                            TimestampSource PortDest PortSource IPDest IP
                            Jul 15, 2024 18:02:21.856206894 CEST4434970940.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:21.856333971 CEST49709443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:21.861712933 CEST49709443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:21.861749887 CEST4434970940.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:21.862001896 CEST4434970940.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:21.863204956 CEST49709443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:21.863262892 CEST49709443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:21.863276958 CEST4434970940.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:21.863360882 CEST49709443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:21.904534101 CEST4434970940.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:22.035547972 CEST4434970940.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:22.035795927 CEST4434970940.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:22.035882950 CEST49709443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:22.037157059 CEST49709443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:22.037182093 CEST4434970940.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:22.037194014 CEST49709443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:25.600680113 CEST49710443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:25.600738049 CEST4434971040.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:25.600804090 CEST49710443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:25.601694107 CEST49710443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:25.601712942 CEST4434971040.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:26.012164116 CEST49674443192.168.2.6173.222.162.64
                            Jul 15, 2024 18:02:26.012164116 CEST49673443192.168.2.6173.222.162.64
                            Jul 15, 2024 18:02:26.340341091 CEST49672443192.168.2.6173.222.162.64
                            Jul 15, 2024 18:02:26.432096958 CEST4434971040.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:26.432183027 CEST49710443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:26.434875965 CEST49710443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:26.434890985 CEST4434971040.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:26.435216904 CEST4434971040.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:26.436883926 CEST49710443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:26.437119961 CEST49710443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:26.437129021 CEST4434971040.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:26.437231064 CEST49710443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:26.480540991 CEST4434971040.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:26.616957903 CEST4434971040.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:26.617156029 CEST4434971040.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:26.617319107 CEST49710443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:27.758843899 CEST49710443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:27.758881092 CEST4434971040.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:28.847822905 CEST49711443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:28.847861052 CEST4434971140.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:28.847942114 CEST49711443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:28.848630905 CEST49711443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:28.848648071 CEST4434971140.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:29.777961969 CEST4434971140.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:29.778218031 CEST49711443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:29.781761885 CEST49711443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:29.781785011 CEST4434971140.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:29.782547951 CEST4434971140.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:29.847393990 CEST49711443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:29.847393990 CEST49711443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:29.847423077 CEST4434971140.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:29.847568989 CEST49711443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:29.892513990 CEST4434971140.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:30.035660982 CEST4434971140.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:30.035845995 CEST4434971140.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:30.035909891 CEST49711443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:30.039592028 CEST49711443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:30.039614916 CEST4434971140.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:31.612960100 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:31.613007069 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:31.613070965 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:31.613477945 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:31.613486052 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:31.613540888 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:31.613677025 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:31.613692999 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:31.613884926 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:31.613893986 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.286273003 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.287260056 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.287534952 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.287554026 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.287661076 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.287666082 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.288428068 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.288490057 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.288759947 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.288810015 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.289499044 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.289557934 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.289798975 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.289853096 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.290054083 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.290062904 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.338670015 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.338690042 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.338701010 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.379827976 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.736306906 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.736325979 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.736332893 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.736394882 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.736430883 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.736444950 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.736526012 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.736587048 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.736614943 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.737530947 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.737550020 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.737610102 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.737627983 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.757441998 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.757883072 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.757914066 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.758308887 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.758316994 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.758349895 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.758393049 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.758665085 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.758682013 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.758826017 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.758838892 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.759242058 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.759283066 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.759630919 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.759639978 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.759707928 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.759854078 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.759927034 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.759944916 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.760020971 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.760031939 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.782612085 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.804500103 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.835946083 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.835959911 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.836040020 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.836059093 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.836081982 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.836101055 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.836119890 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.837343931 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.837359905 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.837460041 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.837469101 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.837523937 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.839268923 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.839284897 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.839373112 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.839381933 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.839421034 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.856447935 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.856463909 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.856550932 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.856561899 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.856622934 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.944926023 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.944943905 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.945036888 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.945075035 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.945126057 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.945969105 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.945983887 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.946043968 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.946055889 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.946093082 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.947212934 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.947227955 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.947253942 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.947288990 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.947299004 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.947310925 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.947325945 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.947345972 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.947638035 CEST49717443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.947655916 CEST4434971780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.948355913 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.948393106 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.948498011 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.953284025 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.953330994 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.953345060 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.953367949 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.953422070 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.953449011 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.953489065 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.953522921 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.953542948 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.953571081 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.953574896 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.953589916 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.953694105 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.953742027 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.954296112 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.954313993 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.957195997 CEST49718443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.957216978 CEST4434971880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.957521915 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.957556009 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:32.957835913 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.958224058 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:32.958240032 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.422010899 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.422410965 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.422450066 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.422966957 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.423700094 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.423785925 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.423937082 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.425024986 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.425198078 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.425205946 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.425559044 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.425904989 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.426234961 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.426295996 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.426564932 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.426574945 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.426872015 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.430140972 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.430216074 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.430794001 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.430958033 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.430968046 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.445890903 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.446207047 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.446221113 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.449769020 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.449850082 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.452533007 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.452701092 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.452795029 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.452802896 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.468501091 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.468530893 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.476491928 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.479078054 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.479141951 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.495115042 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.527165890 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.628263950 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.638051987 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.652808905 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.652828932 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.652944088 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.652954102 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.653860092 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.653918982 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.656661987 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.656724930 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.659120083 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.659303904 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.660331964 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.660397053 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.664028883 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.664042950 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.664197922 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.664205074 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.706918001 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.707695007 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.770349026 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.770412922 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.770435095 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.770469904 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.770488977 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.770503044 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.770510912 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.770584106 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.770628929 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.770629883 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.770629883 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.770752907 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.770811081 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.802392006 CEST49724443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.802440882 CEST4434972480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.802822113 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.802870989 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.802944899 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.803680897 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.803714037 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.825016022 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.825078964 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.825122118 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.825162888 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.825242043 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.825285912 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.825310946 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.826203108 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.826256990 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.826282978 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.826299906 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.826329947 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.830040932 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.830066919 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.830081940 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.830168009 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.830168009 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.830187082 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.830245972 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.831967115 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.831989050 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.832046032 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.832057953 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.832097054 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.869502068 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.886581898 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.892807961 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.892863035 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.892884970 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.892923117 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.892924070 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.892954111 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.892971039 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.892990112 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.893007040 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.894210100 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.894256115 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.894278049 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.894290924 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.894316912 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.925724983 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.925796032 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.925955057 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.925956011 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.926029921 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.926084042 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.926637888 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.926681995 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.926727057 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.926743984 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.926772118 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.926810026 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.928009033 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.928060055 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.928093910 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.928107977 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.928133011 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.928150892 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.938915968 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.938951969 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.938993931 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.939043045 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.939059019 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.939105988 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.940260887 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.940275908 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.940347910 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.940361023 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.940413952 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.942011118 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.942025900 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.942084074 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.942095995 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.942146063 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.948355913 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.973917961 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.973989964 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.974159002 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.974159002 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.974236012 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.974298954 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.984122992 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.984144926 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.984214067 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.984232903 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.984288931 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.984288931 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.999102116 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.999136925 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.999166012 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.999187946 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.999222040 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.999233007 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:33.999253988 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:33.999272108 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.000075102 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.000121117 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.000144958 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.000154972 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.000200033 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.000214100 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.001701117 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.001754999 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.001787901 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.001795053 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.001842976 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.011094093 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.011147976 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.011177063 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.011189938 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.011214018 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.011231899 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.029808044 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.029827118 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.029839039 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.029886007 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.029901981 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.029912949 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.029957056 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.029962063 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.029968977 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.029999971 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.030498028 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.030561924 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.030586958 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.030663967 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.030704975 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.030719042 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.030729055 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.030774117 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.031569004 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.031577110 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.031626940 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.031639099 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.031656027 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.031662941 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.031666040 CEST49722443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.031692028 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.031706095 CEST4434972280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.031713963 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.044076920 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.044126987 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.044147015 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.044167042 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.044178963 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.044192076 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.044208050 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.044223070 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.044228077 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.044261932 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.044269085 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.044291973 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.045304060 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.045356035 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.045361042 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.045387983 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.045398951 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.045437098 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.065713882 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.065752983 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.065797091 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.065820932 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.065850973 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.065869093 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.066540003 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.066555977 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.066665888 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.066665888 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.066739082 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.066791058 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.068706036 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.068723917 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.068830967 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.068846941 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.068897963 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.075479031 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.075495005 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.075552940 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.075566053 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.075618029 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.075804949 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.075818062 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.075865030 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.075877905 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.075926065 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.079320908 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.079334974 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.079400063 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.079412937 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.079462051 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.088367939 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.106193066 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.106280088 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.106298923 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.106312990 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.106339931 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.106362104 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.107634068 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.107690096 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.107709885 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.107719898 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.107745886 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.107764959 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.108834028 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.108879089 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.108891010 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.108907938 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.108933926 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.108967066 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.109783888 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.109827042 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.109847069 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.109857082 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.109916925 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.109916925 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.111577034 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.111629009 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.111651897 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.111661911 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.111685991 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.111706972 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.119386911 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.119441032 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.119452953 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.119800091 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.119808912 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.119848013 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.120094061 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.120116949 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.120161057 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.120168924 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.120187998 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.120206118 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.138479948 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.138498068 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.138551950 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.138564110 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.138607025 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.139575005 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.139589071 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.139626026 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.139635086 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.139672995 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.140232086 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.140249968 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.140319109 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.140386105 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.140451908 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.141392946 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.141408920 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.141453981 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.141463995 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.141491890 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.141505003 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.152184010 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.152239084 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.152256966 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.152266979 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.152295113 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.152318001 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.153386116 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.153433084 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.153461933 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.153470039 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.153493881 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.153512001 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.155628920 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.155672073 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.155690908 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.155738115 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.155742884 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.155780077 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.156713963 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.156728983 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.156778097 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.156797886 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.156826019 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.156845093 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.157875061 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.157897949 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.157947063 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.157987118 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.158000946 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.158054113 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.158863068 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.158893108 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.158920050 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.158931017 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.158951044 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.158957005 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.159004927 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.162295103 CEST49721443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.162324905 CEST4434972180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.185014009 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.185029030 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.185103893 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.185118914 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.185161114 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.196207047 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.196266890 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.196280003 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.196289062 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.196335077 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.196352959 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.196358919 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.196377993 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.196512938 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.196554899 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.197190046 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.197210073 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.197249889 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.197258949 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.197302103 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.197559118 CEST49726443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.197571993 CEST4434972680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.214868069 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.214889050 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.214941978 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.214956999 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.214987040 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.215006113 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.215745926 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.215765953 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.215801954 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.215807915 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.215847015 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.216675043 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.216695070 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.216734886 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.216742992 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.216777086 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.217463017 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.217483044 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.217519045 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.217526913 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.217555046 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.217572927 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.217668056 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.217719078 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.217755079 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.218295097 CEST49723443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.218308926 CEST4434972380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.222273111 CEST49728443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.222311974 CEST4434972880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.222363949 CEST49728443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.222776890 CEST49728443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.222793102 CEST4434972880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.223267078 CEST49729443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.223323107 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.223479033 CEST49729443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.223757029 CEST49729443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.223773956 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.246243000 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.246258974 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.246387959 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.246401072 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.246438026 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.247221947 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.247241974 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.247291088 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.247299910 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.247327089 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.248131037 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.248147011 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.248188019 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.248197079 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.248218060 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.248236895 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.248936892 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.248950958 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.248994112 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.249003887 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.249032021 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.249047995 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.250010014 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.250025034 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.250098944 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.250108957 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.250138044 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.251861095 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.251888990 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.251954079 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.252391100 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.252427101 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.283447027 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.283463955 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.283519030 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.283533096 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.283565998 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.283585072 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.286109924 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.286125898 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.286179066 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.286189079 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.286222935 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.286243916 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.336544037 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.336560011 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.336632013 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.336647034 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.336685896 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.336702108 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.347789049 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.347805023 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.347882032 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.347896099 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.347940922 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.348684072 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.348699093 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.348741055 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.348751068 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.348788023 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.349476099 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.349492073 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.349536896 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.349545002 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.349576950 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.350110054 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.350126028 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.350193024 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.350202084 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.350238085 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.351203918 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.351217985 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.351274967 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.351283073 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.351322889 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.391577959 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.391597986 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.391660929 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.391679049 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.391726017 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.403964996 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.403981924 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.404033899 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.404042959 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.404073954 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.404092073 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.424487114 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.424500942 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.424565077 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.424573898 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.424612999 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.438280106 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.438293934 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.438349009 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.438357115 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.438388109 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.438402891 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.440180063 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.440193892 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.440246105 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.440253019 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.440277100 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.440294027 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.440856934 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.440871000 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.440911055 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.440918922 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.440943003 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.440962076 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.441940069 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.441953897 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.442034006 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.442040920 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.442075968 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.443016052 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.443032026 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.443075895 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.443083048 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.443109035 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.443120956 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.463396072 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.463409901 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.463469982 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.463476896 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.463514090 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.492683887 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.492697954 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.492755890 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.492763042 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.492799044 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.494782925 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.495033026 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.495068073 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.496200085 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.496567011 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.496714115 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.496721029 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.496747971 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.513292074 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.513308048 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.513362885 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.513370991 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.513413906 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.513917923 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.513957024 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.513973951 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.513979912 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.513989925 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.514004946 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.514045954 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.514240026 CEST49725443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.514254093 CEST4434972580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.537412882 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.765942097 CEST49731443192.168.2.6142.250.186.132
                            Jul 15, 2024 18:02:34.765975952 CEST44349731142.250.186.132192.168.2.6
                            Jul 15, 2024 18:02:34.766030073 CEST49731443192.168.2.6142.250.186.132
                            Jul 15, 2024 18:02:34.766617060 CEST49731443192.168.2.6142.250.186.132
                            Jul 15, 2024 18:02:34.766629934 CEST44349731142.250.186.132192.168.2.6
                            Jul 15, 2024 18:02:34.779124022 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.779192924 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.779294968 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.780191898 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.780219078 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.884078026 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.888901949 CEST49729443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.888915062 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.889961004 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.890172958 CEST49729443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.890991926 CEST49729443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.891058922 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.891460896 CEST49729443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.891470909 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.910871983 CEST4434972880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.911983967 CEST49728443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.912004948 CEST4434972880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.912513971 CEST4434972880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.913570881 CEST49728443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.913660049 CEST4434972880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.914231062 CEST49728443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.934803963 CEST49729443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.952521086 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.955782890 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.955792904 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.956516981 CEST4434972880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.957261086 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.957451105 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.959901094 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:34.959980965 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:34.960058928 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.000524998 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.010025024 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.010034084 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.058494091 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.061163902 CEST49733443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:35.061243057 CEST44349733184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:35.061321020 CEST49733443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:35.064261913 CEST49733443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:35.064296007 CEST44349733184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:35.104077101 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.104192972 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.104203939 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.104223967 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.104264021 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.104341030 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.104370117 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.104401112 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.104432106 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.106061935 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.106084108 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.106121063 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.106142998 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.106151104 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.106192112 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.106194973 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.106283903 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.110363007 CEST49727443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.110383034 CEST4434972780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.195466042 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.195502043 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.195550919 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.195591927 CEST49729443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.195594072 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.195628881 CEST49729443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.230845928 CEST4434972880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.230878115 CEST4434972880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.230953932 CEST4434972880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.231004953 CEST49728443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.231004953 CEST49728443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.371444941 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.371483088 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.371494055 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.371539116 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.371583939 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.371596098 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.371596098 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.371613979 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.371646881 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.371663094 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.371678114 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.371678114 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.371710062 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.372627974 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.372664928 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.372786999 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.372786999 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.372800112 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.410825014 CEST44349731142.250.186.132192.168.2.6
                            Jul 15, 2024 18:02:35.416553020 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.450772047 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.451833963 CEST49731443192.168.2.6142.250.186.132
                            Jul 15, 2024 18:02:35.466226101 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.466260910 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.466306925 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.466308117 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.466347933 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.466370106 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.466392994 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.466455936 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.466898918 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.466954947 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.467065096 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.467065096 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.467077017 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.467140913 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.468863010 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.468907118 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.468961954 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.468969107 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.468993902 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.469218969 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.486999989 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.487413883 CEST49731443192.168.2.6142.250.186.132
                            Jul 15, 2024 18:02:35.487445116 CEST44349731142.250.186.132192.168.2.6
                            Jul 15, 2024 18:02:35.487905025 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.487915993 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.489077091 CEST44349731142.250.186.132192.168.2.6
                            Jul 15, 2024 18:02:35.489162922 CEST49731443192.168.2.6142.250.186.132
                            Jul 15, 2024 18:02:35.489394903 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.489463091 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.490571976 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.490655899 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.491767883 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.491775990 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.500515938 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.500561953 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.500735044 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.501430035 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.501460075 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.501596928 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.502664089 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.502690077 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.502743959 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.503298044 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.503315926 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.503741026 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.506445885 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.506467104 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.507570028 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.507586956 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.508507013 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.508518934 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.509506941 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.509522915 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.511674881 CEST49729443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.511714935 CEST4434972980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.511923075 CEST49728443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.511940002 CEST4434972880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.516676903 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.516719103 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.516767979 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.516803026 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.516820908 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.516839027 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.516984940 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.516984940 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.521231890 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.521251917 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.521496058 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.522634983 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.522684097 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.522984028 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.523603916 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.523614883 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.524502993 CEST49730443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.524503946 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.524528980 CEST4434973080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.524548054 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.533407927 CEST49731443192.168.2.6142.250.186.132
                            Jul 15, 2024 18:02:35.533540964 CEST44349731142.250.186.132192.168.2.6
                            Jul 15, 2024 18:02:35.543406963 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.577570915 CEST49731443192.168.2.6142.250.186.132
                            Jul 15, 2024 18:02:35.577603102 CEST44349731142.250.186.132192.168.2.6
                            Jul 15, 2024 18:02:35.588644981 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.588679075 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.588777065 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.589500904 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.589514971 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.619326115 CEST49674443192.168.2.6173.222.162.64
                            Jul 15, 2024 18:02:35.619326115 CEST49673443192.168.2.6173.222.162.64
                            Jul 15, 2024 18:02:35.621041059 CEST49731443192.168.2.6142.250.186.132
                            Jul 15, 2024 18:02:35.712160110 CEST44349733184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:35.712291002 CEST49733443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:35.725558043 CEST49733443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:35.725605011 CEST44349733184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:35.726480007 CEST44349733184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:35.776175976 CEST49733443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:35.863564968 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.863627911 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.863648891 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.863734961 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.863755941 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.863771915 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.863780022 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.863805056 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.863816977 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.863825083 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.863841057 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.864129066 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.865251064 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.865307093 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.865680933 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.865680933 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.865700960 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.865711927 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.866322041 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.916090012 CEST49733443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:35.952506065 CEST49672443192.168.2.6173.222.162.64
                            Jul 15, 2024 18:02:35.956501007 CEST44349733184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:35.966099977 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.966150045 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.966214895 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.966226101 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.966253042 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.966293097 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.967030048 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.967075109 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.967097044 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.967129946 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.967144012 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.967159986 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.968843937 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.968888044 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.968982935 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.968982935 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:35.968990088 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:35.969065905 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.013710976 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.013771057 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.013809919 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.013825893 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.013950109 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.013950109 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.075181961 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.075242996 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.075273991 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.075284958 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.075341940 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.075448990 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.075905085 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.075954914 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.076076031 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.076076031 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.076097012 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.076174021 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.076625109 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.076670885 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.076725006 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.076725006 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.076735020 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.076775074 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.077677965 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.077728033 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.077744961 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.077786922 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.077786922 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.077792883 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.077837944 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.078809023 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.078854084 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.079030037 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.079030037 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.079039097 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.079077959 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.102191925 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.102253914 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.102272034 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.102283955 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.102324963 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.102411985 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.111525059 CEST44349733184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:36.111584902 CEST44349733184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:36.111640930 CEST49733443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:36.111814022 CEST49733443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:36.111865044 CEST44349733184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:36.111906052 CEST49733443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:36.111924887 CEST44349733184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:36.123693943 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.123744011 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.123806000 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.123806000 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.123820066 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.123898983 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.147349119 CEST49741443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:36.147397995 CEST44349741184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:36.147461891 CEST49741443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:36.147799969 CEST49741443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:36.147821903 CEST44349741184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:36.163356066 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.163412094 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.163443089 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.163470030 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.163486958 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.163527966 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.178448915 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.178776026 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.178802013 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.181814909 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.182038069 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.182049990 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.182238102 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.182307959 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.183051109 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.183136940 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.183156013 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.183789015 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.183836937 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.183855057 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.183865070 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.183895111 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.183911085 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.184633970 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.184679031 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.184725046 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.184735060 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.184778929 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.184778929 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.185444117 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.185491085 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.185518980 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.185527086 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.185566902 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.185566902 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.185719013 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.185847998 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.186012030 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.186310053 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.186356068 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.186393023 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.186399937 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.186449051 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.186449051 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.186636925 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.186808109 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.186815023 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.186826944 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.187125921 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.187134027 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.187273026 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.188095093 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.188095093 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.188129902 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.188180923 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.188982010 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.189029932 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.189116955 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.189116955 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.189125061 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.189250946 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.190887928 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.190929890 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.190969944 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.190978050 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.191023111 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.191159010 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.193053961 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.193268061 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.193276882 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.193758011 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.194240093 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.194315910 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.194380999 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.202903032 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.203134060 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.203156948 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.206613064 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.207047939 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.207057953 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.208276987 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.208393097 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.208875895 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.209059954 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.209352016 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.210577965 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.210649967 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.210994959 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.211112976 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.211117983 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.211162090 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.211412907 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.211461067 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.211509943 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.211519003 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.211601019 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.211601019 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.228502989 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.236515045 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.238724947 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.238727093 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.238725901 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.238739967 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.252039909 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.252094030 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.252126932 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.252141953 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.252235889 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.252235889 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.252532959 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.254723072 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.254730940 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.254894972 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.254906893 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.265013933 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.265218019 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.265228987 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.266660929 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.266741037 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.272617102 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.272660971 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.272737980 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.272737980 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.272747993 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.272814035 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.273356915 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.273406982 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.273447990 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.273485899 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.273500919 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.273551941 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.274264097 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.274312973 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.274338007 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.274344921 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.274405956 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.275439978 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.275492907 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.275511026 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.275518894 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.275706053 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.275769949 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.275821924 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.275882006 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.275882006 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.275893927 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.275978088 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.279927969 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.279969931 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.280014992 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.280028105 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.280095100 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.286092043 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.302089930 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.302194118 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.304578066 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.304609060 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.304752111 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.304752111 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.304763079 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.304869890 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.340814114 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.340869904 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.340918064 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.340928078 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.340976000 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.360878944 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.361011982 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.361030102 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.361074924 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.361104012 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.361148119 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.367619038 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.367973089 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.367988110 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.369415045 CEST49732443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.369441032 CEST4434973280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.399512053 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.399544954 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.399626970 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.400361061 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.400388002 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.401966095 CEST49743443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.402002096 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.402084112 CEST49743443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.403012037 CEST49743443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.403023005 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.403626919 CEST49744443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.403659105 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.403719902 CEST49744443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.404099941 CEST49744443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.404112101 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.408498049 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.421617031 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.421626091 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.463481903 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.591337919 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591403961 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591425896 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591447115 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591464043 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.591480017 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591495037 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.591499090 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591522932 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591541052 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591547012 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.591583014 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591588020 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.591671944 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.591769934 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591849089 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.591857910 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591911077 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.591993093 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.595799923 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.595834970 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.595845938 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.595864058 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.595875025 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.595882893 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.595921993 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.595944881 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.595957994 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.596015930 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.597546101 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.597583055 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.597631931 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.597637892 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.597651958 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.597724915 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.613060951 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.613122940 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.613166094 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.613187075 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.613195896 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.613250017 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.613250017 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.615108013 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.615128994 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.615185976 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.615191936 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.615278959 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.617747068 CEST49737443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.617763996 CEST4434973780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.617861032 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.617923975 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.617944002 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.617963076 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.618002892 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.618048906 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.618048906 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.618048906 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.618060112 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.618068933 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.618119955 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.618125916 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.618273020 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.618302107 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.618383884 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.618905067 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.618968010 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.618989944 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619020939 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.619030952 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619064093 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.619071960 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619079113 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619126081 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.619126081 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.619134903 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619142056 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619198084 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.619326115 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619376898 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619429111 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.619429111 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.619450092 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619457960 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619508982 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.619754076 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619776011 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619856119 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.619856119 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.619863987 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619874001 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.619959116 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.621476889 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.621552944 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.621561050 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.621627092 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.621629953 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.621684074 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.621690035 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.621697903 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.663211107 CEST49736443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.663228035 CEST4434973680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.664382935 CEST49746443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.664438963 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.664554119 CEST49746443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.666246891 CEST49746443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.666266918 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.668057919 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.668134928 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.668169022 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.668176889 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.668216944 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.668271065 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.668363094 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.668469906 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.714433908 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.714499950 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.714520931 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.714543104 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.714559078 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.714589119 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.714607000 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.714632034 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.714636087 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.714672089 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.714684963 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.714690924 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.714742899 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.714759111 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.714828968 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.714835882 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.714873075 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.714911938 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.715010881 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.722172022 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.722229004 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.722297907 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.722304106 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.722342014 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.722342014 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.723179102 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.723223925 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.723232985 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.723252058 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.723278046 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.723352909 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.724654913 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.724700928 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.724745989 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.724751949 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.724855900 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.725900888 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.725969076 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.725985050 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.725991964 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.726125956 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.726154089 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.726186991 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.752788067 CEST49738443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.752806902 CEST4434973880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.753225088 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.753304005 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.753384113 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.754425049 CEST49739443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.754453897 CEST4434973980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.755021095 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.755079985 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.755151033 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.758773088 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.758815050 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.759319067 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.759352922 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.768775940 CEST49734443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.768785000 CEST4434973480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.769463062 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.769490004 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.769570112 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.771003962 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.771024942 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.784029961 CEST49740443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.784045935 CEST4434974080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.789628983 CEST44349741184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:36.789709091 CEST49741443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:36.798764944 CEST49741443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:36.798793077 CEST44349741184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:36.799026966 CEST44349741184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:36.802678108 CEST49741443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:36.826314926 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.826343060 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.826411963 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.826881886 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.826895952 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.829545975 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.829590082 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.829667091 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.829963923 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.829982996 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.831741095 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.831763983 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.831824064 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.832278013 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.832318068 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.848495960 CEST44349741184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:36.887603998 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.887696981 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.887773037 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.888637066 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.888686895 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.896076918 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.896109104 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.896119118 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.896136999 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.896145105 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.896152020 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.896184921 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.896200895 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.896303892 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.896303892 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.898586035 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.898657084 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.898670912 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.898683071 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.898694992 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.898771048 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.898771048 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.914102077 CEST49735443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.914115906 CEST4434973580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.914685965 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.914777040 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:36.914851904 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.916542053 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:36.916579962 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.068406105 CEST44349741184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:37.068487883 CEST44349741184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:37.068737030 CEST49741443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:37.070216894 CEST49741443192.168.2.6184.28.90.27
                            Jul 15, 2024 18:02:37.070236921 CEST44349741184.28.90.27192.168.2.6
                            Jul 15, 2024 18:02:37.088994980 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.093657970 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.093668938 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.094863892 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.095438957 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.095650911 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.095773935 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.099896908 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.100172997 CEST49743443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.100191116 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.100548983 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.101221085 CEST49743443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.101284981 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.101355076 CEST49743443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.118062973 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.118407965 CEST49744443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.118447065 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.122018099 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.122097969 CEST49744443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.122805119 CEST49744443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.122874975 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.123140097 CEST49744443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.123153925 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.136524916 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.144505978 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.151813030 CEST49743443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.167558908 CEST49744443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.320889950 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.321229935 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.321249962 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.321935892 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.322551012 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.322643042 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.322909117 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.364502907 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.398998022 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.400305986 CEST49746443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.400322914 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.401221991 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.402255058 CEST49746443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.402354956 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.403244972 CEST49746443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.405582905 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.405606031 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.405656099 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.405669928 CEST49743443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.405695915 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.405725002 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.405766964 CEST49743443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.405766964 CEST49743443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.421116114 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.421154022 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.421164989 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.421221018 CEST49744443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.421231031 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.421277046 CEST49744443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.444524050 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.455331087 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.461169004 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.462522984 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.492228985 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.492307901 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.492367983 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.492383003 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.492403984 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.492459059 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.494215965 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.494280100 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.494297028 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.494314909 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.494359970 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.494822979 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.494916916 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.496048927 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.513505936 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.513521910 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.519052982 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.573328018 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.622498989 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.646610975 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.646631956 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.648154974 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.648216963 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.648502111 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.648516893 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.648716927 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.648725033 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.648952007 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.648972988 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.649813890 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.649833918 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.649898052 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.650115967 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.650183916 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.650454998 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.650463104 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.650485992 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.650547028 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.650547028 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.651333094 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.651432991 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.651812077 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.651885033 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.652194023 CEST49743443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.652225018 CEST4434974380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.652331114 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.652432919 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.653646946 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.653676033 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.653851032 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.655349970 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.655550957 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.656420946 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.656527042 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.657656908 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.657851934 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.658045053 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.658061028 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.658875942 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.658893108 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.659003973 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.659017086 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.659240007 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.659249067 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.659316063 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.659323931 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.659456015 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.659470081 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.662703991 CEST49744443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.662736893 CEST4434974480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.663064957 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.663106918 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.663180113 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.663422108 CEST49742443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.663444042 CEST4434974280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.663857937 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.663872004 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.664143085 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.664949894 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.664978981 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.665358067 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.665371895 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.676711082 CEST44349705173.222.162.64192.168.2.6
                            Jul 15, 2024 18:02:37.676819086 CEST49705443192.168.2.6173.222.162.64
                            Jul 15, 2024 18:02:37.703233004 CEST49758443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:37.703267097 CEST4434975840.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:37.703352928 CEST49758443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:37.704611063 CEST49758443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:37.704627991 CEST4434975840.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:37.704729080 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.704739094 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.704978943 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.705102921 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.705102921 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.719329119 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.719357967 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.719419003 CEST49746443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.719432116 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.719448090 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.719500065 CEST49746443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.720329046 CEST49746443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.720343113 CEST4434974680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.720640898 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.720705986 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.721021891 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.721266031 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.721308947 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.739094973 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.739118099 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.739145041 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.739186049 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.739197969 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.739226103 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.739252090 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.740685940 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.740751982 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.740758896 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.740772963 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.740813971 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.740968943 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.741051912 CEST49745443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.741060019 CEST4434974580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.741303921 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.741324902 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.741415977 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.741688013 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.741698027 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.810180902 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.810566902 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.810636997 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.812113047 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.812196970 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.812551022 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.812648058 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.812700033 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.821666002 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.821862936 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.821882010 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.822932959 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.822987080 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.823297977 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.823363066 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.823421955 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.823430061 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.856508970 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.864685059 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.864706993 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.864738941 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.867331982 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.867553949 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.867577076 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.868490934 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.868554115 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.868905067 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.868967056 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.869014978 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.912898064 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.912961006 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.912992001 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961025953 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.961467028 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961503983 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961517096 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961533070 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961549997 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961550951 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.961564064 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961579084 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961601973 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.961616039 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961631060 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.961641073 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961690903 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.961700916 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961724043 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.961766958 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.962433100 CEST49751443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.962450981 CEST4434975180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.962898970 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.962939978 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.962949991 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.962968111 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.962990999 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.962999105 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.963037014 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.963074923 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.963109016 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.963134050 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.964221954 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.964246035 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.964293957 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.964312077 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.964344025 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.966161013 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.966193914 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.966226101 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.966239929 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.966264009 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.966274977 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.966300964 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.966322899 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.966509104 CEST49747443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.966542959 CEST4434974780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.966907978 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.966944933 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.967036009 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.967394114 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.967408895 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.968611956 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.968656063 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.968682051 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.968702078 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.968728065 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.968732119 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.968753099 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.968766928 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.968784094 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.968785048 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.968816996 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.968823910 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.968847990 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.969067097 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969137907 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.969235897 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969299078 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969320059 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969367981 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.969381094 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969429016 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969443083 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.969443083 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.969446898 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969474077 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969491959 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969500065 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.969520092 CEST49749443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.969522953 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969528913 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.969535112 CEST4434974980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969544888 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.969814062 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.969824076 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.969892979 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.970315933 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.970330954 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.973341942 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.973396063 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.973411083 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:37.973424911 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:37.973452091 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.022584915 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.076960087 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.076980114 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.077049971 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.077054977 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.077099085 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.077111959 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.077126026 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.077178001 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.079391003 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.079447985 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.079473019 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.079482079 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.079519033 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.082001925 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.082051992 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.082089901 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.082098961 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.082129955 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.082160950 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.082214117 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.082263947 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.082597971 CEST49748443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.082623005 CEST4434974880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.083022118 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.083096981 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.083189011 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.083807945 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.083838940 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.224185944 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.224222898 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.224236012 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.224272966 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.224291086 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.224303961 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.224308014 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.224371910 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.224406004 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.224430084 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.224445105 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.225533009 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.225544930 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.225565910 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.225593090 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.225608110 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.225625992 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.225640059 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.225759029 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.231384993 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.231410980 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.231419086 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.231457949 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.231484890 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.231498003 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.231518030 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.231530905 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.231539965 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.231566906 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.233359098 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.233387947 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.233447075 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.233454943 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.233491898 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.234338045 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.234395981 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.234401941 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.234426022 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.234456062 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.234487057 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.278774977 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.278809071 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.278819084 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.278839111 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.278848886 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.278857946 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.278878927 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.278899908 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.278933048 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.278949976 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.279036999 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.279104948 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.279117107 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.279139042 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.279187918 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.331577063 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.332777023 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.338614941 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.338632107 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.338640928 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.338673115 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.338680029 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.338689089 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.338731050 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.338799000 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.338839054 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.338865995 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.340266943 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.340284109 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.340346098 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.340377092 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.340394020 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.340982914 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.341067076 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.358748913 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.371925116 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.387902975 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.411170959 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.417165995 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.430239916 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.471177101 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.471187115 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.499706984 CEST4434975840.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:38.499811888 CEST49758443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:38.519471884 CEST49758443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:38.519491911 CEST4434975840.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:38.520257950 CEST4434975840.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:38.535552979 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.535582066 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.535990953 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.536007881 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.536160946 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.536169052 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.536580086 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.536601067 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.536611080 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.536799908 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.536911011 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.536928892 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.537023067 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.537167072 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.537317038 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.539299965 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.539387941 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.540338993 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.540446997 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.540970087 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.541224957 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.544930935 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.545026064 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.545659065 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.545742989 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.546226025 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.546299934 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.546360970 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.546391964 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.546552896 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.549169064 CEST49758443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:38.549448967 CEST49758443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:38.549462080 CEST4434975840.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:38.549577951 CEST49758443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:38.588522911 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.588555098 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.588574886 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.592500925 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.592509031 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.592524052 CEST4434975840.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:38.654391050 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.665030956 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.709218979 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.716209888 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.724909067 CEST4434975840.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:38.725106001 CEST4434975840.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:38.725186110 CEST49758443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:38.747873068 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.790646076 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845097065 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845129967 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845139027 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845199108 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845261097 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845276117 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845293999 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845320940 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845343113 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845352888 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845386982 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845386982 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845391035 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845415115 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845412016 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845443010 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845453978 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845479965 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845479965 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845479965 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845498085 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845537901 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845582008 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845623016 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845629930 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845640898 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.845731974 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.845808029 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.847336054 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.847359896 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.847414017 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.847446918 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.847472906 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.848131895 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.848165035 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.848174095 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.848191977 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.848207951 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.848215103 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.848222017 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.848241091 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.848265886 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.848764896 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.848807096 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.848825932 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.848862886 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.848886013 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.848897934 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.848932028 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.849160910 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.849189043 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.849200964 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.849216938 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.849231958 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.849250078 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.849275112 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.849278927 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.849324942 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.849339008 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.849638939 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.849687099 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.849692106 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.849714041 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.849737883 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.850250006 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.850286961 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.850322962 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.850349903 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.850372076 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.850377083 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.850411892 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.852369070 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.852428913 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.852451086 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.852510929 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.852513075 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.852546930 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.852562904 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.852576971 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.852576971 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.852607965 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.854067087 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.854111910 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.854135990 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.854152918 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.854171991 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.854266882 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.854312897 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.854320049 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.854408026 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.854446888 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.900613070 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.955133915 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.955157995 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.955203056 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.955262899 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.955295086 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.955333948 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.955360889 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.956794977 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.956842899 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.956871033 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.956876040 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.956923962 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.958409071 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.958453894 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.958481073 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.958486080 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.958508015 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.958530903 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.960016966 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.960067034 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.960087061 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.960092068 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.960127115 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:38.960196972 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:38.960242987 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.034495115 CEST49758443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:39.034535885 CEST4434975840.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:39.040368080 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.040807962 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.040884018 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.041237116 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.041274071 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.042520046 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.042571068 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.044662952 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.044745922 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.174278021 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.174457073 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.174817085 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.174843073 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.175029039 CEST49752443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.175062895 CEST4434975280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.175386906 CEST49750443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.175415993 CEST4434975080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.176435947 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.176456928 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.176512957 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.176582098 CEST49753443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.176601887 CEST4434975380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.178119898 CEST49754443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.178141117 CEST4434975480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.181430101 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.181515932 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.181595087 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.185658932 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.186166048 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.188047886 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.188266993 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.188958883 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.189023018 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.189724922 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.189770937 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.194017887 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.194052935 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.194570065 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.194595098 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.232573032 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.238982916 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.238986969 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.314865112 CEST49767443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:39.314982891 CEST4434976740.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:39.315063953 CEST49767443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:39.316061974 CEST49767443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:39.316107988 CEST4434976740.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:39.373632908 CEST49760443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.373671055 CEST4434976080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.374226093 CEST49768443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.374285936 CEST4434976880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.374350071 CEST49768443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.375706911 CEST49759443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.375737906 CEST4434975980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.376085997 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.376112938 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.376174927 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.378735065 CEST49755443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.378765106 CEST4434975580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.379234076 CEST49756443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.379250050 CEST4434975680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.380187988 CEST49768443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.380227089 CEST4434976880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.380606890 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.380640030 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.384486914 CEST49757443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.384514093 CEST4434975780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.475121021 CEST49770443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.475177050 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.475241899 CEST49770443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.475686073 CEST49770443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.475703955 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.478324890 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.478373051 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.478430033 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.478810072 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.478827000 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.481707096 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.481750011 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.481801987 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.482198000 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.482218027 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.484389067 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.484421015 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.484469891 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.484731913 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.484747887 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.487152100 CEST49774443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.487165928 CEST4434977480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.487211943 CEST49774443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.487618923 CEST49774443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.487629890 CEST4434977480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.490166903 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.490205050 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.490257978 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.490581989 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.490598917 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498280048 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498342991 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498363018 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498379946 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498420954 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498419046 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.498441935 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498460054 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.498471022 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498476028 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.498493910 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.498497963 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498526096 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.498631954 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498684883 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.498704910 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498769999 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.498811007 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.499149084 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.499192953 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.499202013 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.499228954 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.499236107 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.499248028 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.499257088 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.499265909 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.499268055 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.499278069 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.499283075 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.499304056 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.499902010 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.499928951 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.499957085 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.499967098 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.499994040 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.500001907 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.500029087 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.504024029 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.504055977 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.504065990 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.504086018 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.504096031 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.504100084 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.504106998 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.504123926 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.504144907 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.504154921 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.504180908 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.504239082 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.504280090 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.525342941 CEST49763443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.525379896 CEST4434976380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.548412085 CEST49761443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.548450947 CEST4434976180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.551426888 CEST49762443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.551436901 CEST4434976280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.584736109 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.584799051 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.584857941 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.585531950 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.585558891 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.585603952 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.585985899 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.585993052 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.586044073 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.586330891 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.586370945 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.586601973 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.586621046 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.586796045 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.586806059 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.894258022 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.937187910 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.947468042 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.947483063 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.948818922 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.962090969 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:39.962291956 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:39.962351084 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.008512974 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.013245106 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.070183992 CEST4434976880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.083128929 CEST49768443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.083154917 CEST4434976880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.083684921 CEST4434976880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.084002018 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.100234985 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.100250006 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.100855112 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.102468967 CEST49768443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.102600098 CEST4434976880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.103636980 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.103725910 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.107913971 CEST49768443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.108903885 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.112842083 CEST4434976740.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:40.112943888 CEST49767443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:40.124555111 CEST49767443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:40.124608994 CEST4434976740.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:40.124933004 CEST4434976740.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:40.129750013 CEST49767443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:40.129825115 CEST49767443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:40.129842997 CEST4434976740.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:40.129955053 CEST49767443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:40.148206949 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.148499012 CEST4434976880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.148550034 CEST49770443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.148561954 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.149046898 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.149156094 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.149533987 CEST49770443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.149619102 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.149782896 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.149810076 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.150041103 CEST49770443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.150316954 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.150649071 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.150733948 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.150752068 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.152501106 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.162220955 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.162445068 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.162456036 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.163176060 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.163343906 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.163352013 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.163517952 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.163578033 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.163916111 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.163980961 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.164103985 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.164112091 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.164787054 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.164845943 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.165137053 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.165211916 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.165255070 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.176502943 CEST4434976740.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:40.183001995 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.183278084 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.183331013 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.187962055 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.188031912 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.188422918 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.188581944 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.188625097 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.196497917 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.196502924 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.199409962 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.208503962 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.215382099 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.215382099 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.215403080 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.230370998 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.230421066 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.258332014 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.258625984 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.258644104 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.261816025 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.261948109 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.262016058 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.262438059 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.262521029 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.262650967 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.262662888 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.268383980 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.268615007 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.268683910 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.269742012 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.269825935 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.270124912 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.270198107 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.270267010 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.270283937 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.277008057 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.280939102 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.281176090 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.281199932 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.283734083 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.283857107 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.284270048 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.284358025 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.284434080 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.284446955 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.304537058 CEST4434976740.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:40.304637909 CEST4434976740.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:40.304706097 CEST49767443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:40.304847002 CEST49767443192.168.2.640.115.3.253
                            Jul 15, 2024 18:02:40.304903030 CEST4434976740.115.3.253192.168.2.6
                            Jul 15, 2024 18:02:40.310157061 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.310163021 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.395436049 CEST4434976880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.395469904 CEST4434976880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.395545959 CEST4434976880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.395574093 CEST49768443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.395603895 CEST49768443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.397609949 CEST49768443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.397629023 CEST4434976880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.401186943 CEST49782443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.401269913 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.401345015 CEST49782443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.401860952 CEST49782443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.401891947 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.417907953 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.455075026 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.455116987 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.455146074 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.455183983 CEST49770443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.455216885 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.455236912 CEST49770443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.455238104 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.455262899 CEST49770443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.455290079 CEST49770443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.456577063 CEST49770443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.456594944 CEST4434977080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.456902027 CEST49783443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.456939936 CEST4434978380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.456994057 CEST49783443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.457403898 CEST49783443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.457422018 CEST4434978380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.489243031 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.489278078 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.489299059 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.489356041 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.489387989 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.489418030 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.489439964 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.490528107 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.490561008 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.490602016 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.490609884 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.490623951 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.502356052 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.502393007 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.502401114 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.502427101 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.502449036 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.502459049 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.502458096 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.502494097 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.502516031 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.502526045 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.502540112 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.506742954 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.506787062 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.506803036 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.506808996 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.506835938 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.506859064 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.506886959 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.506927967 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.507245064 CEST49766443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.507262945 CEST4434976680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.515924931 CEST49784443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.515964031 CEST4434978480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.516017914 CEST49784443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.517410994 CEST49784443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.517427921 CEST4434978480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.535509109 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.566041946 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.566080093 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.566092014 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.566111088 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.566144943 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.566173077 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.566230059 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.566243887 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.566243887 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.566274881 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.566685915 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.566732883 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.566746950 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.566756964 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.566776991 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.566783905 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.566823959 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.568865061 CEST49771443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.568891048 CEST4434977180.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.569308996 CEST49785443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.569386959 CEST4434978580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.569477081 CEST49785443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.569957018 CEST49785443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.569986105 CEST4434978580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.570322990 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.570350885 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.570358038 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.570367098 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.570403099 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.570421934 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.570461988 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.570485115 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.570518970 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.571472883 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.571490049 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.571547985 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.571567059 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.571585894 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.580554008 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.580588102 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.580599070 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.580614090 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.580631971 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.580645084 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.580667019 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.580682039 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.580698967 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.580698967 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.580708027 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.580729961 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.580777884 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.580825090 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.581688881 CEST49775443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.581706047 CEST4434977580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.582041979 CEST49786443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.582057953 CEST4434978680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.582107067 CEST49786443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.583297014 CEST49786443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.583328009 CEST4434978680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.590581894 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.590614080 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.590624094 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.590648890 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.590658903 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.590675116 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.590687990 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.590701103 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.590702057 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.590713978 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.590739012 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.591938972 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.591959953 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.592015028 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.592036963 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.598536015 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.598582983 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.598637104 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.598647118 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.598680019 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.598697901 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.599672079 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.599703074 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.599730968 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.599736929 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.599790096 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.601264954 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.601294994 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.601336956 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.601351976 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.601375103 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.601413965 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.612792969 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.619962931 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.619977951 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.620001078 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.620040894 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.620050907 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.620074987 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.620101929 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.620125055 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.621356964 CEST49772443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.621366978 CEST4434977280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.621812105 CEST49787443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.621850014 CEST4434978780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.621900082 CEST49787443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.622595072 CEST49787443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.622606993 CEST4434978780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.646724939 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.646764040 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.646837950 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.646867990 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.646912098 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.691421986 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.691452026 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.691461086 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.691474915 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.691495895 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.691525936 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.691606045 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.691646099 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.691678047 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.692506075 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.692550898 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.692579031 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.692598104 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.692631960 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.692640066 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.692683935 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.694148064 CEST49776443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.694183111 CEST4434977680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.694780111 CEST49788443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.694830894 CEST4434978880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.694900036 CEST49788443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.696135044 CEST49788443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.696161985 CEST4434978880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.696851969 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.696877956 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.696890116 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.696928978 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.696928978 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.696964025 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.696989059 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.697009087 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.697009087 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.697017908 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.697026014 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.697036028 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.697082996 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.697424889 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.697434902 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.697472095 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.697487116 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.697520971 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.697521925 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.697554111 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.698930979 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.698961020 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.698997021 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.699028969 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.699044943 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.700686932 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.700725079 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.700741053 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.700742960 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.700763941 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.700776100 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.700793028 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.700819016 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.702459097 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.702469110 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.702501059 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.702519894 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.702533960 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.702558041 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.702578068 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.702594042 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.704895020 CEST49773443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.704916954 CEST4434977380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.705523014 CEST49789443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.705559969 CEST4434978980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.705616951 CEST49789443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.705785036 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.705820084 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.705862045 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.705876112 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.705905914 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.705924034 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.706374884 CEST49778443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.706387997 CEST4434977880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.706480980 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.706513882 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.706540108 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.706546068 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.706578016 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.706583023 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.706595898 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.706626892 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.706754923 CEST49790443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.706772089 CEST4434979080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.706815958 CEST49790443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.707675934 CEST49789443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.707696915 CEST4434978980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.708831072 CEST49790443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.708847046 CEST4434979080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.710107088 CEST49769443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.710123062 CEST4434976980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.979243994 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.979336977 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.979360104 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.979396105 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.979408979 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.979439974 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.979445934 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.979460001 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.979511976 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.980264902 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.980338097 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.980353117 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.980389118 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.980437040 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:40.980477095 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.981511116 CEST49777443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:40.981530905 CEST4434977780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.069144964 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.069438934 CEST49782443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.069475889 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.069786072 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.070173979 CEST49782443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.070240021 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.070326090 CEST49782443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.109910011 CEST49782443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.109941959 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.136878014 CEST4434978380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.137197018 CEST49783443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.137218952 CEST4434978380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.137691975 CEST4434978380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.138210058 CEST49783443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.138319016 CEST4434978380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.138353109 CEST49783443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.184497118 CEST4434978380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.184727907 CEST4434978480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.187553883 CEST49784443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.187567949 CEST4434978480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.188077927 CEST4434978480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.188640118 CEST49784443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.188723087 CEST4434978480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.188796043 CEST49784443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.232505083 CEST4434978480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.253068924 CEST4434978580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.253381014 CEST49785443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.253422022 CEST4434978580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.253910065 CEST4434978580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.254564047 CEST49785443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.254657984 CEST4434978580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.254734039 CEST49785443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.255117893 CEST4434978680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.255323887 CEST49786443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.255335093 CEST4434978680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.256814003 CEST4434978680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.256891966 CEST49786443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.257371902 CEST49786443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.257462978 CEST4434978680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.257528067 CEST49786443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.296511889 CEST4434978580.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.297029972 CEST49783443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.297111988 CEST49786443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.297117949 CEST49784443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.297130108 CEST4434978680.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.311022997 CEST4434978780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.311244965 CEST49787443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.311256886 CEST4434978780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.312336922 CEST4434978780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.312458992 CEST49787443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.312750101 CEST49787443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.312812090 CEST4434978780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.312900066 CEST49787443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.312906981 CEST4434978780.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.354640007 CEST49787443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.363960981 CEST4434978880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.364239931 CEST49788443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.364264011 CEST4434978880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.365329981 CEST4434978880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.365395069 CEST49788443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.365822077 CEST49788443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.365888119 CEST4434978880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.365982056 CEST49788443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.366444111 CEST4434978980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.366667986 CEST49789443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.366677999 CEST4434978980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.368138075 CEST4434978980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.368201017 CEST49789443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.368659973 CEST49789443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.368750095 CEST4434978980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.368796110 CEST49789443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.394068003 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.394092083 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.394120932 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.394143105 CEST49782443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.394165039 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.394176960 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.394202948 CEST49782443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.394233942 CEST49782443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.395440102 CEST49782443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.395457029 CEST4434978280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.397861958 CEST4434979080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.398073912 CEST49790443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.398082972 CEST4434979080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.398823023 CEST49792443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.398874044 CEST4434979280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.398940086 CEST49792443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.399339914 CEST49793443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.399382114 CEST4434979380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.399518967 CEST49793443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.399727106 CEST49794443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.399736881 CEST4434979480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.399790049 CEST49794443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.399940968 CEST49792443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.399964094 CEST4434979280.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.400168896 CEST49793443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.400182009 CEST4434979380.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.400320053 CEST49794443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.400331020 CEST4434979480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.401587963 CEST4434979080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.401662111 CEST49790443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.402045012 CEST49790443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.402122974 CEST4434979080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.402234077 CEST49790443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.402240992 CEST4434979080.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.412044048 CEST49788443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.412044048 CEST49786443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.412049055 CEST49789443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.412055016 CEST4434978980.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.412055016 CEST4434978880.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.448050022 CEST49790443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.464679003 CEST49788443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.512157917 CEST4434978480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.512188911 CEST4434978480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.512263060 CEST4434978480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.512309074 CEST49784443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.512309074 CEST49784443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.513148069 CEST49784443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.513163090 CEST4434978480.150.9.174192.168.2.6
                            Jul 15, 2024 18:02:41.514487028 CEST49789443192.168.2.680.150.9.174
                            Jul 15, 2024 18:02:41.516220093 CEST49795443192.168.2.680.150.9.174
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jul 15, 2024 18:02:31.595031977 CEST192.168.2.61.1.1.10xbb52Standard query (0)www.axians-ewaste.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:02:31.595375061 CEST192.168.2.61.1.1.10xd62Standard query (0)www.axians-ewaste.com65IN (0x0001)false
                            Jul 15, 2024 18:02:34.236443996 CEST192.168.2.61.1.1.10xfa49Standard query (0)www.axians-ewaste.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:02:34.236727953 CEST192.168.2.61.1.1.10x6338Standard query (0)www.axians-ewaste.com65IN (0x0001)false
                            Jul 15, 2024 18:02:34.750638962 CEST192.168.2.61.1.1.10x7dcaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:02:34.752110958 CEST192.168.2.61.1.1.10x379eStandard query (0)www.google.com65IN (0x0001)false
                            Jul 15, 2024 18:02:35.531039953 CEST192.168.2.61.1.1.10x19c2Standard query (0)www.axians-infoma.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:02:35.531040907 CEST192.168.2.61.1.1.10x5771Standard query (0)www.axians-infoma.com65IN (0x0001)false
                            Jul 15, 2024 18:02:36.838571072 CEST192.168.2.61.1.1.10x233aStandard query (0)www.axians-infoma.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:02:36.839027882 CEST192.168.2.61.1.1.10xa2f2Standard query (0)www.axians-infoma.com65IN (0x0001)false
                            Jul 15, 2024 18:03:12.705132008 CEST192.168.2.61.1.1.10x9852Standard query (0)service.axians-ewaste.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:12.705686092 CEST192.168.2.61.1.1.10x6ed3Standard query (0)service.axians-ewaste.com65IN (0x0001)false
                            Jul 15, 2024 18:03:15.058466911 CEST192.168.2.61.1.1.10xeb1aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.058619022 CEST192.168.2.61.1.1.10xd33Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Jul 15, 2024 18:03:15.059278011 CEST192.168.2.61.1.1.10x420fStandard query (0)www.java.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.059401035 CEST192.168.2.61.1.1.10xdb0eStandard query (0)www.java.com65IN (0x0001)false
                            Jul 15, 2024 18:03:15.065680027 CEST192.168.2.61.1.1.10xeea3Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.065902948 CEST192.168.2.61.1.1.10xb165Standard query (0)unpkg.com65IN (0x0001)false
                            Jul 15, 2024 18:03:15.265057087 CEST192.168.2.61.1.1.10x6a46Standard query (0)service.axians-ewaste.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.265233040 CEST192.168.2.61.1.1.10xf644Standard query (0)service.axians-ewaste.com65IN (0x0001)false
                            Jul 15, 2024 18:03:16.414417982 CEST192.168.2.61.1.1.10xd89dStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:16.414832115 CEST192.168.2.61.1.1.10x6831Standard query (0)unpkg.com65IN (0x0001)false
                            Jul 15, 2024 18:03:17.485493898 CEST192.168.2.61.1.1.10x21bcStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:17.485820055 CEST192.168.2.61.1.1.10x5213Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Jul 15, 2024 18:03:34.790446043 CEST192.168.2.61.1.1.10x86e3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:34.790709972 CEST192.168.2.61.1.1.10x616aStandard query (0)www.google.com65IN (0x0001)false
                            Jul 15, 2024 18:04:08.331659079 CEST192.168.2.61.1.1.10x7553Standard query (0)anydesk.ve-ict.netA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jul 15, 2024 18:02:31.605747938 CEST1.1.1.1192.168.2.60xbb52No error (0)www.axians-ewaste.com80.150.9.174A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:02:34.244575977 CEST1.1.1.1192.168.2.60xfa49No error (0)www.axians-ewaste.com80.150.9.174A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:02:34.758375883 CEST1.1.1.1192.168.2.60x7dcaNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:02:34.759639025 CEST1.1.1.1192.168.2.60x379eNo error (0)www.google.com65IN (0x0001)false
                            Jul 15, 2024 18:02:35.576858997 CEST1.1.1.1192.168.2.60x19c2No error (0)www.axians-infoma.com80.150.9.174A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:02:36.870142937 CEST1.1.1.1192.168.2.60x233aNo error (0)www.axians-infoma.com80.150.9.174A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:12.716423988 CEST1.1.1.1192.168.2.60x9852No error (0)service.axians-ewaste.com83.246.98.20A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.065879107 CEST1.1.1.1192.168.2.60xd33No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Jul 15, 2024 18:03:15.066685915 CEST1.1.1.1192.168.2.60xeb1aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.066685915 CEST1.1.1.1192.168.2.60xeb1aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.072412968 CEST1.1.1.1192.168.2.60xeea3No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.072412968 CEST1.1.1.1192.168.2.60xeea3No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.072412968 CEST1.1.1.1192.168.2.60xeea3No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.072412968 CEST1.1.1.1192.168.2.60xeea3No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.072412968 CEST1.1.1.1192.168.2.60xeea3No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:15.073417902 CEST1.1.1.1192.168.2.60xb165No error (0)unpkg.com65IN (0x0001)false
                            Jul 15, 2024 18:03:15.087256908 CEST1.1.1.1192.168.2.60xdb0eNo error (0)www.java.comds-www.java.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Jul 15, 2024 18:03:15.094710112 CEST1.1.1.1192.168.2.60x420fNo error (0)www.java.comds-www.java.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Jul 15, 2024 18:03:15.274569988 CEST1.1.1.1192.168.2.60x6a46No error (0)service.axians-ewaste.com83.246.98.20A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:16.421956062 CEST1.1.1.1192.168.2.60x6831No error (0)unpkg.com65IN (0x0001)false
                            Jul 15, 2024 18:03:16.422852993 CEST1.1.1.1192.168.2.60xd89dNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:16.422852993 CEST1.1.1.1192.168.2.60xd89dNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:16.422852993 CEST1.1.1.1192.168.2.60xd89dNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:16.422852993 CEST1.1.1.1192.168.2.60xd89dNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:16.422852993 CEST1.1.1.1192.168.2.60xd89dNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:17.493396997 CEST1.1.1.1192.168.2.60x21bcNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:17.493396997 CEST1.1.1.1192.168.2.60x21bcNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:17.493417025 CEST1.1.1.1192.168.2.60x5213No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Jul 15, 2024 18:03:34.797388077 CEST1.1.1.1192.168.2.60x86e3No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                            Jul 15, 2024 18:03:34.797764063 CEST1.1.1.1192.168.2.60x616aNo error (0)www.google.com65IN (0x0001)false
                            Jul 15, 2024 18:04:08.342880964 CEST1.1.1.1192.168.2.60x7553No error (0)anydesk.ve-ict.net80.150.9.148A (IP address)IN (0x0001)false
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.65007480.150.9.148806696C:\Users\user\Downloads\Axians_Support.exe
                            TimestampBytes transferredDirectionData
                            Jul 15, 2024 18:04:09.423975945 CEST274OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 6a 50 f9 8a 45 92 ce 5a cc a4 d5 70 a7 c2 47 20 a9 71 8b 6c 96 dc 2a 0e ba c4 9f 22 ef 5c 97 2b 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                            Data Ascii: jPEZpG ql*"\+n0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                            Jul 15, 2024 18:04:10.111974001 CEST1236INData Raw: 16 03 03 00 57 02 00 00 53 03 03 66 95 48 79 a1 d8 dc eb 22 b2 e8 ac 84 2d 73 7c db 53 25 41 69 7b 81 65 c3 4e c4 cf 45 0f d3 45 20 71 bf b5 49 fd a2 07 2a ca 01 e6 6a e5 73 7f 4a 87 c8 62 f5 fc 46 d5 95 32 6c a6 41 2a 86 7c 4b c0 30 00 00 0b 00
                            Data Ascii: WSfHy"-s|S%Ai{eNEE qI*jsJbF2lA*|K000hg+0*H0 10UAnyDesk Enterprise CA0210105112240Z310103112240Z010UAnyDesk Node0"0*H
                            Jul 15, 2024 18:04:10.112005949 CEST1236INData Raw: 5e 7c f6 2e bd 10 f2 a0 34 b3 87 db 2d ee 2d 18 f5 e5 67 d3 e6 56 96 a1 e0 04 22 4a c6 de 1c 5c 5c 15 85 a9 01 1d b1 4e 51 9c 6d 44 03 03 30 b7 53 4e 51 9b 20 9c f9 7a 6a a7 62 24 a6 4e 15 f2 17 ef 39 41 c3 51 bc ac e9 7c 1a 2b 51 b9 00 05 1a 30
                            Data Ascii: ^|.4--gV"J\\NQmD0SNQ zjb$N9AQ|+Q00Mc0*H0 10UAnyDesk Enterprise CA0210105112240Z310103112240Z0 10UAnyDesk Enterprise CA0"0*H
                            Jul 15, 2024 18:04:10.112018108 CEST448INData Raw: 9e 93 d2 5e 5a ed d9 65 71 9a 74 73 14 a9 9e 74 27 42 14 6f 56 c4 ff b8 98 a9 a6 19 33 36 e4 71 9e 15 2a e8 12 d1 b3 b7 fe a7 87 6f 59 0f 40 7c fa 68 ea 92 54 12 dc ed ed c5 af e9 7e 60 5b 64 e4 1a b0 88 4b 69 d0 60 f6 48 be fc f3 0d 50 e1 32 7b
                            Data Ascii: ^Zeqtst'BoV36q*oY@|hT~`[dKi`HP2{2\)ylEsVVV((AgL)3w]p&{;f`MIA0|*4JNBNc2PJve5DDw2sA/WA/eXfAX
                            Jul 15, 2024 18:04:10.198869944 CEST381INData Raw: 3c c8 a5 9b 0d 4d 51 a4 e3 de 7d 6b e8 6e ee 06 5a cc ec 8b f4 d4 be 1b fa fb 63 2e b5 bf 50 5d cf 37 ab 08 b9 3a cb 58 81 ab 20 e7 88 f6 d7 d7 b4 39 67 86 0e 5e b2 ed 36 8e 3c 6d 1e 4b f1 28 43 51 63 bf 99 54 a5 f6 b5 b1 d6 60 2b 25 07 68 09 7b
                            Data Ascii: <MQ}knZc.P]7:X 9g^6<mK(CQcT`+%h{?b!DhwKX= $p!v/]dX=g_p7Ofaf{b]_9ff`y8Q@4eH$xdODc3DZ`"k7Vc9\9,pBS1r
                            Jul 15, 2024 18:04:10.209784031 CEST1094OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 34 30 37 31 35 31 36 30 34
                            Data Ascii: 000*H010UAnyDesk Client0 240715160407Z20740703160407Z010UAnyDesk Client0"0*H01C/s[<:28"+;.JL6@ }|WBEzn@V~&2Ne
                            Jul 15, 2024 18:04:10.425973892 CEST51INData Raw: 14 03 03 00 01 01 16 03 03 00 28 e0 2b 55 4e e5 e1 61 9b 7e 94 7e f7 c8 79 7f d3 88 f4 4d 17 9d f9 fc 6e aa b8 cd 95 4d 01 0b 7d 05 7f 69 7e df f5 79 30
                            Data Ascii: (+UNa~~yMnM}i~y0
                            Jul 15, 2024 18:04:10.552711010 CEST40INData Raw: 17 03 03 00 23 e0 2b 55 4e e5 e1 61 9c 15 c5 ce 3a 14 28 2a 0b fc 32 72 d7 2c eb 4a 84 67 db d7 7e 28 17 d1 6d 50 40 85
                            Data Ascii: #+UNa:(*2r,Jg~(mP@
                            Jul 15, 2024 18:04:10.553162098 CEST132OUTData Raw: 17 03 03 00 7f be 2e af 75 74 ae 50 67 e8 98 3a 7a 82 de 89 44 45 4e 38 0d ee 6e ca d1 ac 19 48 67 7f df ab 11 e0 e5 6e c4 cd f7 5d 6d 98 fe 97 5a 71 e9 bf 57 ae 68 fa d6 a0 5a ff 04 33 a6 02 07 41 f1 2a 5b 92 87 82 fb 19 f2 3d d4 21 b3 cc c0 71
                            Data Ascii: .utPg:zDEN8nHgn]mZqWhZ3A*[=!qSxM&a_U.Yf0k0T
                            Jul 15, 2024 18:04:10.832964897 CEST129INData Raw: 17 03 03 00 7c e0 2b 55 4e e5 e1 61 9d 44 ef 56 e0 cc 40 49 ea 40 1d f0 7e 9e 23 b4 d8 db 95 82 0f ce 85 10 8d 73 65 43 1b 30 58 bf 6c 03 40 8c cf 93 80 2d 09 c8 1e 6e 3a ee 9c 4b df 15 ea 09 80 88 b0 07 67 43 99 3c 7d aa 56 c9 87 6b 7b 46 ab 63
                            Data Ascii: |+UNaDV@I@~#seC0Xl@-n:KgC<}Vk{FcJz^Z4Yqp5C9Mm


                            Session IDSource IPSource PortDestination IPDestination Port
                            0192.168.2.64970940.115.3.253443
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 39 4d 6b 6f 52 7a 47 33 55 75 34 58 4d 49 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 39 33 35 31 38 39 62 33 39 62 62 38 37 66 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: 79MkoRzG3Uu4XMIn.1Context: 77935189b39bb87f
                            2024-07-15 16:02:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-07-15 16:02:21 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 37 39 4d 6b 6f 52 7a 47 33 55 75 34 58 4d 49 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 39 33 35 31 38 39 62 33 39 62 62 38 37 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 77 61 49 75 63 42 73 45 46 32 32 74 55 37 4f 70 43 66 7a 58 5a 76 77 70 2f 4a 46 4a 41 76 75 6e 36 6a 43 63 33 6a 6b 47 6e 57 66 72 62 41 56 77 68 63 56 63 43 66 75 70 45 45 42 6b 71 74 41 31 56 49 41 77 51 5a 49 42 64 75 6b 6c 58 76 50 6c 77 65 54 77 79 50 6c 45 53 6f 49 77 66 71 6f 58 6d 4f 50 67 4e 66 6e 54 68 35 7a 44
                            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 79MkoRzG3Uu4XMIn.2Context: 77935189b39bb87f<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZwaIucBsEF22tU7OpCfzXZvwp/JFJAvun6jCc3jkGnWfrbAVwhcVcCfupEEBkqtA1VIAwQZIBduklXvPlweTwyPlESoIwfqoXmOPgNfnTh5zD
                            2024-07-15 16:02:21 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 37 39 4d 6b 6f 52 7a 47 33 55 75 34 58 4d 49 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 39 33 35 31 38 39 62 33 39 62 62 38 37 66 0d 0a 0d 0a
                            Data Ascii: BND 3 CON\QOS 56MS-CV: 79MkoRzG3Uu4XMIn.3Context: 77935189b39bb87f
                            2024-07-15 16:02:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-07-15 16:02:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 7a 55 64 65 52 73 4e 38 55 47 35 54 6d 79 50 58 79 56 6e 45 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: yzUdeRsN8UG5TmyPXyVnEg.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination Port
                            1192.168.2.64971040.115.3.253443
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 4b 66 4c 6a 66 41 73 6e 55 71 77 36 2b 74 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 37 33 39 33 38 37 31 30 35 65 61 34 36 34 30 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: eKfLjfAsnUqw6+tc.1Context: 1739387105ea4640
                            2024-07-15 16:02:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-07-15 16:02:26 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 65 4b 66 4c 6a 66 41 73 6e 55 71 77 36 2b 74 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 37 33 39 33 38 37 31 30 35 65 61 34 36 34 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 77 61 49 75 63 42 73 45 46 32 32 74 55 37 4f 70 43 66 7a 58 5a 76 77 70 2f 4a 46 4a 41 76 75 6e 36 6a 43 63 33 6a 6b 47 6e 57 66 72 62 41 56 77 68 63 56 63 43 66 75 70 45 45 42 6b 71 74 41 31 56 49 41 77 51 5a 49 42 64 75 6b 6c 58 76 50 6c 77 65 54 77 79 50 6c 45 53 6f 49 77 66 71 6f 58 6d 4f 50 67 4e 66 6e 54 68 35 7a 44
                            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: eKfLjfAsnUqw6+tc.2Context: 1739387105ea4640<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZwaIucBsEF22tU7OpCfzXZvwp/JFJAvun6jCc3jkGnWfrbAVwhcVcCfupEEBkqtA1VIAwQZIBduklXvPlweTwyPlESoIwfqoXmOPgNfnTh5zD
                            2024-07-15 16:02:26 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 65 4b 66 4c 6a 66 41 73 6e 55 71 77 36 2b 74 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 37 33 39 33 38 37 31 30 35 65 61 34 36 34 30 0d 0a 0d 0a
                            Data Ascii: BND 3 CON\QOS 56MS-CV: eKfLjfAsnUqw6+tc.3Context: 1739387105ea4640
                            2024-07-15 16:02:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-07-15 16:02:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 41 7a 62 42 64 47 79 36 30 61 47 53 69 4b 38 77 57 75 2b 53 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: gAzbBdGy60aGSiK8wWu+Sw.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination Port
                            2192.168.2.64971140.115.3.253443
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:29 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 48 4c 65 2b 66 68 37 6a 6d 6b 43 72 35 42 42 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 66 66 65 30 32 66 63 38 62 38 39 39 61 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 304MS-CV: HLe+fh7jmkCr5BB2.1Context: 78ffe02fc8b899a
                            2024-07-15 16:02:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-07-15 16:02:29 UTC1063OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 30 0d 0a 4d 53 2d 43 56 3a 20 48 4c 65 2b 66 68 37 6a 6d 6b 43 72 35 42 42 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 66 66 65 30 32 66 63 38 62 38 39 39 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 77 61 49 75 63 42 73 45 46 32 32 74 55 37 4f 70 43 66 7a 58 5a 76 77 70 2f 4a 46 4a 41 76 75 6e 36 6a 43 63 33 6a 6b 47 6e 57 66 72 62 41 56 77 68 63 56 63 43 66 75 70 45 45 42 6b 71 74 41 31 56 49 41 77 51 5a 49 42 64 75 6b 6c 58 76 50 6c 77 65 54 77 79 50 6c 45 53 6f 49 77 66 71 6f 58 6d 4f 50 67 4e 66 6e 54 68 35 7a 44 2f
                            Data Ascii: ATH 2 CON\DEVICE 1040MS-CV: HLe+fh7jmkCr5BB2.2Context: 78ffe02fc8b899a<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZwaIucBsEF22tU7OpCfzXZvwp/JFJAvun6jCc3jkGnWfrbAVwhcVcCfupEEBkqtA1VIAwQZIBduklXvPlweTwyPlESoIwfqoXmOPgNfnTh5zD/
                            2024-07-15 16:02:29 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 48 4c 65 2b 66 68 37 6a 6d 6b 43 72 35 42 42 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 66 66 65 30 32 66 63 38 62 38 39 39 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 196MS-CV: HLe+fh7jmkCr5BB2.3Context: 78ffe02fc8b899a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-07-15 16:02:30 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-07-15 16:02:30 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 61 65 76 31 6c 57 57 4e 45 43 59 79 4a 63 52 45 41 6b 4d 59 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: Raev1lWWNECYyJcREAkMYg.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.64971780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:32 UTC708OUTGET /faq/anleitung-installation-signatursoftware/ HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:32 UTC304INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:27 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            Strict-Transport-Security: max-age=31536000; preload
                            2024-07-15 16:02:32 UTC16080INData Raw: 31 66 31 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 0d 0a 09 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 09 23 20 20 20 20 43 6f 72 74 65 78 20 4d 65 64 69 61 20 47 6d 62 48 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 23 0d 0a 09 23 20 20 20 20 4b 61 72 6c 73 74 72 61 c3 9f 65 20 32 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 23 0d 0a 09 23 20 20 20 20 38 39 30 37 33 20 55 6c 6d 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: 1f19<!doctype html><html lang="de-DE"><head> <meta charset="UTF-8" /> ...########################################## Cortex Media GmbH ## Karlstrae 22 ## 89073 Ulm
                            2024-07-15 16:02:32 UTC16384INData Raw: 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73
                            Data Ascii: ale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous
                            2024-07-15 16:02:32 UTC16384INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 78 69 61 6e 73 2d 65 77 61 73 74 65 2e 63 6f 6d 2f 6c 6f 65 73 75 6e 67 65 6e 2f 6d 6f 62 69 6c 65 2d 6c 6f 65 73 75 6e 67 65 6e 2d 66 75 65 72 2d 61 62 66 61 6c 6c 77 69 72 74 73 63 68 61 66 74 0d 0a 66 66 38 0d 0a 2d 75 6e 64 2d 75 6d 77 65 6c 74 2f 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 36 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 66 65 39 66 35 3b 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 68 6f 76 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 78 69 61 6e 73 2d 65 77 61 73 74 65 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 69 6e 66 6f 6d 61 2f 61 73 73 65 74 73 2f 6d 65 6e 75 2f 6d 6f 62 69
                            Data Ascii: " href="https://www.axians-ewaste.com/loesungen/mobile-loesungen-fuer-abfallwirtschaftff8-und-umwelt/"><div class="col6" style="background-color: #dfe9f5;"><img class="hover" src="https://www.axians-ewaste.com/wp-content/themes/infoma/assets/menu/mobi
                            2024-07-15 16:02:32 UTC16384INData Raw: 6e 73 70 6f 72 74 20 75 6e 64 20 2d 65 6e 74 73 6f 72 67 75 6e 67 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 73 75 62 2d 65 6e 74 72 79 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 78 69 61 6e 0d 0a 66 66 38 0d 0a 73 2d 65 77 61 73 74 65 2e 63 6f 6d 2f 6c 6f 65 73 75 6e 67 65 6e 2f 64 61 74 65 6e 64 72 65 68 73 63 68 65 69 62 65 2d 66 75 65 72 2d 64 69 65 2d 61 62 66 61 6c 6c 77 69 72 74 73 63 68 61 66 74 2f 22 3e 44 61 74 65 6e 64 72 65 68 73 63 68 65 69 62 65 20 66 c3 bc 72 20 64 69 65 20 41 62 66 61 6c 6c 77 69 72 74 73 63 68 61 66 74 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 73 75 62 2d 65 6e 74 72 79 22 3e
                            Data Ascii: nsport und -entsorgung</a></div><div class="mobile-menu-sub-entry"><a href="https://www.axianff8s-ewaste.com/loesungen/datendrehscheibe-fuer-die-abfallwirtschaft/">Datendrehscheibe fr die Abfallwirtschaft</a></div><div class="mobile-menu-sub-entry">
                            2024-07-15 16:02:32 UTC16384INData Raw: 74 69 66 79 3b 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 30 30 35 65 62 38 3b 22 3e 57 c3 a4 68 6c 65 6e 20 53 69 65 20 49 68 72 20 67 65 77 c3 bc 6e 73 63 68 74 65 73 20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 76 65 72 7a 65 69 63 68 6e 69 73 20 75 6e 64 20 6b 6c 69 63 6b 65 6e 20 61 75 66 20 26 23 38 32 32 32 3b 57 65 69 74 65 72 26 23 38 32 32 30 3b 3a c2 a0 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6a 75 73 74 69 66 79 3b 22 3e 3c 69 6d 67 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 63 6c 61 73 73 3d 22 61 6c 69 67 6e 6e 6f 6e 65 20 77 70 2d 69 6d 61 67 65 2d 34 33 35 32 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 78 69 61 6e 73 2d 65 77 61
                            Data Ascii: tify;"><span style="color: #005eb8;">Whlen Sie Ihr gewnschtes Installationsverzeichnis und klicken auf &#8222;Weiter&#8220;:</span></p><p style="text-align: justify;"><img decoding="async" class="alignnone wp-image-4352" src="https://www.axians-ewa
                            2024-07-15 16:02:32 UTC16384INData Raw: 65 20 46 65 68 6c 65 72 73 75 63 68 65 20 6b 65 69 6e 65 20 42 65 73 73 65 72 75 6e 67 20 67 65 62 72 61 63 68 74 20 68 61 62 65 6e 2c 20 62 65 6e c3 b6 74 69 67 65 6e 20 77 69 72 20 77 65 69 74 65 72 65 20 44 61 74 65 69 65 6e 20 7a 75 72 20 41 6e 61 6c 79 73 65 2e 3c 2f 70 3e 0a 3c 68 33 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 7a 2d 74 6f 63 2d 73 65 63 74 69 6f 6e 22 20 69 64 3d 22 44 65 62 75 67 67 69 6e 67 5f 61 6b 74 69 76 69 65 72 65 6e 22 3e 3c 2f 73 70 61 6e 3e 44 65 62 75 67 67 69 6e 67 20 61 6b 74 69 76 69 65 72 65 6e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 7a 2d 74 6f 63 2d 73 65 63 74 69 6f 6e 2d 65 6e 64 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 68 33 3e 0a 3c 6f 6c 3e 0a 3c 6c 69 3e 49 6d 20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 76 65 72 7a
                            Data Ascii: e Fehlersuche keine Besserung gebracht haben, bentigen wir weitere Dateien zur Analyse.</p><h3><span class="ez-toc-section" id="Debugging_aktivieren"></span>Debugging aktivieren<span class="ez-toc-section-end"></span></h3><ol><li>Im Installationsverz
                            2024-07-15 16:02:32 UTC16384INData Raw: 20 20 20 20 20 3c 69 6e 70 75 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 63 68 65 63 6b 62 6f 78 2d 65 78 74 65 72 6e 61 6c 2d 6d 65 64 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 62 69 6e 64 65 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 63 68 65
                            Data Ascii: <input id="checkbox-external-media" tabindex="0" type="che
                            2024-07-15 16:02:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 74 61 74 69 73 74 69 6b 20 43 6f 6f 6b 69 65 73 20 65 72 66 61 73 73 65 6e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 65 6e 20 61 6e 6f 6e 79 6d 2e 20 44 69 65 73 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 65 6e 20 68 65 6c 66 65 6e 20 75 6e 73 20 7a 75 20 76 65 72 73 74 65 68 65 6e 2c 20 77 69 65 20 75 6e 73 65 72 65 20 42 65 73 75 63 68 65 72 20 75 6e 73 65 72 65 20 57 65 62 73 69 74 65 20 6e 75 74 7a 65 6e 2e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: <p>Statistik Cookies erfassen Informationen anonym. Diese Informationen helfen uns zu verstehen, wie unsere Besucher unsere Website nutzen.</p> <p class="text-center">
                            2024-07-15 16:02:32 UTC16384INData Raw: 74 64 3e 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 3c 2f 74 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 31 66 66 38 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: td>.google.com</td> </tr> 1ff8
                            2024-07-15 16:02:32 UTC1344INData Raw: 73 65 74 74 69 6e 67 73 22 3a 20 7b 22 65 78 65 63 75 74 65 47 6c 6f 62 61 6c 43 6f 64 65 42 65 66 6f 72 65 55 6e 62 6c 6f 63 6b 69 6e 67 22 3a 66 61 6c 73 65 2c 22 63 68 61 6e 67 65 55 52 4c 54 6f 4e 6f 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 73 61 76 65 54 68 75 6d 62 6e 61 69 6c 73 22 3a 66 61 6c 73 65 2c 22 74 68 75 6d 62 6e 61 69 6c 51 75 61 6c 69 74 79 22 3a 22 6d 61 78 72 65 73 64 65 66 61 75 6c 74 22 2c 22 76 69 64 65 6f 57 72 61 70 70 65 72 22 3a 66 61 6c 73 65 7d 7d 7d 3b 0a 20 20 20 20 76 61 72 20 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 49 6e 69 74 43 68 65 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 20 3d 3d 3d 20 22 6f 62
                            Data Ascii: settings": {"executeGlobalCodeBeforeUnblocking":false,"changeURLToNoCookie":true,"saveThumbnails":false,"thumbnailQuality":"maxresdefault","videoWrapper":false}}}; var BorlabsCookieInitCheck = function () { if (typeof window.BorlabsCookie === "ob


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.64971880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:32 UTC624OUTGET /wp-content/cache/minify/4/155-10668.css HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:32 UTC345INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:27 GMT
                            Content-Type: text/css
                            Content-Length: 15205
                            Connection: close
                            Last-Modified: Fri, 12 Jul 2024 15:14:45 GMT
                            ETag: "3b65-61d0e56e9b750"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:32 UTC15205INData Raw: 2f 2a 20 76 31 2e 30 2e 35 20 57 6f 72 64 50 72 65 73 73 20 76 65 72 73 69 6f 6e 20 2a 2f 0d 0a 2f 2a 20 43 6f 72 65 20 52 53 20 43 53 53 20 66 69 6c 65 2e 20 39 35 25 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 73 68 6f 75 6c 64 6e 27 74 20 63 68 61 6e 67 65 20 61 6e 79 74 68 69 6e 67 20 68 65 72 65 2e 20 2a 2f 0d 0a 2e 72 6f 79 61 6c 53 6c 69 64 65 72 20 7b 0d 0a 09 77 69 64 74 68 3a 20 36 30 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 34 30 30 70 78 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 2e 72 6f 79 61 6c 53 6c 69 64 65 72 20 3e 20 2a 20 7b 0d
                            Data Ascii: /* v1.0.5 WordPress version *//* Core RS CSS file. 95% of time you shouldn't change anything here. */.royalSlider {width: 600px;height: 400px;position: relative;direction: ltr;-webkit-backface-visibility: hidden;}.royalSlider > * {


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.64972280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:33 UTC624OUTGET /wp-content/cache/minify/4/155-a5ff7.css HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:33 UTC347INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:28 GMT
                            Content-Type: text/css
                            Content-Length: 113381
                            Connection: close
                            Last-Modified: Fri, 12 Jul 2024 15:14:47 GMT
                            ETag: "1bae5-61d0e57084b87"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:33 UTC16037INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                            Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                            2024-07-15 16:02:33 UTC16384INData Raw: 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 37 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 37 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75
                            Data Ascii: r__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-70:not(.has-background-gradient):before,.wp-block-cover.has-background-dim.has-background-dim-70 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-backgrou
                            2024-07-15 16:02:33 UTC16384INData Raw: 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 6c 61 62 65 6c 2d 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72
                            Data Ascii: }.wp-block-form-input__label-content{width:-moz-fit-content;width:fit-content}.wp-block-form-input__input{font-size:1em;margin-bottom:.5em;padding:0 .5em}.wp-block-form-input__input[type=date],.wp-block-form-input__input[type=datetime-local],.wp-block-for
                            2024-07-15 16:02:33 UTC16384INData Raw: 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 32 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 32 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68
                            Data Ascii: *=vertical-rl]),h2.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h2.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h3.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h3.has-text-align-righ
                            2024-07-15 16:02:33 UTC16384INData Raw: 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b
                            Data Ascii: child .wp-block-navigation__submenu-container>.wp-block-navigation-item>.wp-block-navigation-item__content .wp-block-navigation__submenu-icon{margin-left:auto;margin-right:0}.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block
                            2024-07-15 16:02:33 UTC16384INData Raw: 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f
                            Data Ascii: comments-form .comment-form-email label,.wp-block-post-comments-form .comment-form-url label{display:block;margin-bottom:.25em}.wp-block-post-comments-form .comment-form-cookies-consent{display:flex;gap:.25em}.wp-block-post-comments-form .comment-form-coo
                            2024-07-15 16:02:34 UTC15424INData Raw: 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 6c 69 6e 6b 65 64 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 64 36 36 63 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 6d 61 73 74 6f 64 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 32 38 38 64 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e
                            Data Ascii: social-links:not(.is-style-logos-only) .wp-social-link-linkedin{background-color:#0d66c2;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-mastodon{background-color:#3288d4;color:#fff}.wp-block-social-links:not(.is-style-logos-on


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.64972180.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:33 UTC624OUTGET /wp-content/cache/minify/4/155-5e25d.css HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:33 UTC347INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:28 GMT
                            Content-Type: text/css
                            Content-Length: 259555
                            Connection: close
                            Last-Modified: Fri, 12 Jul 2024 15:14:46 GMT
                            ETag: "3f5e3-61d0e56ffdf41"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:33 UTC16037INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 6b 65 79 66 72 61 6d 65 73 20 73 68 69 6d 6d 65 72 7b 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 31 30 25 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 70 46 61 64 65 49 6e 44 6f 77 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 70 78 2c 30 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65
                            Data Ascii: @charset "UTF-8";@keyframes shimmer{to{transform:translateX(110%)}}@-webkit-keyframes fpFadeInDown{0%{opacity:0;-webkit-transform:translate3d(0,-20px,0);transform:translate3d(0,-20px,0)}to{opacity:1;-webkit-transform:translate3d(0,0,0);transform:translate
                            2024-07-15 16:02:33 UTC16384INData Raw: 3d 27 33 30 32 27 20 72 78 3d 27 38 27 2f 25 33 45 25 33 43 72 65 63 74 20 77 69 64 74 68 3d 27 33 30 27 20 68 65 69 67 68 74 3d 27 31 35 27 20 78 3d 27 34 31 36 27 20 79 3d 27 33 30 32 27 20 72 78 3d 27 38 27 2f 25 33 45 25 33 43 72 65 63 74 20 77 69 64 74 68 3d 27 33 30 27 20 68 65 69 67 68 74 3d 27 31 35 27 20 78 3d 27 36 36 27 20 79 3d 27 33 39 32 27 20 72 78 3d 27 38 27 2f 25 33 45 25 33 43 72 65 63 74 20 77 69 64 74 68 3d 27 33 30 27 20 68 65 69 67 68 74 3d 27 31 35 27 20 78 3d 27 31 33 36 27 20 79 3d 27 33 39 32 27 20 72 78 3d 27 38 27 2f 25 33 45 25 33 43 72 65 63 74 20 77 69 64 74 68 3d 27 33 30 27 20 68 65 69 67 68 74 3d 27 31 35 27 20 78 3d 27 32 30 36 27 20 79 3d 27 33 39 32 27 20 72 78 3d 27 38 27 2f 25 33 45 25 33 43 72 65 63 74 20 77 69 64
                            Data Ascii: ='302' rx='8'/%3E%3Crect width='30' height='15' x='416' y='302' rx='8'/%3E%3Crect width='30' height='15' x='66' y='392' rx='8'/%3E%3Crect width='30' height='15' x='136' y='392' rx='8'/%3E%3Crect width='30' height='15' x='206' y='392' rx='8'/%3E%3Crect wid
                            2024-07-15 16:02:33 UTC16384INData Raw: 33 2e 34 31 2d 38 2d 38 20 30 2d 32 2e 32 39 35 2e 34 39 36 2d 33 2e 34 39 36 20 32 2d 35 6c 2d 36 2d 36 4c 31 20 34 30 6c 36 20 36 63 31 2e 35 30 34 2d 31 2e 35 30 34 20 32 2e 37 30 35 2d 32 20 35 2d 32 20 34 2e 35 39 20 30 20 38 20 33 2e 34 31 20 38 20 38 20 30 20 32 2e 32 39 35 2d 2e 34 39 36 20 33 2e 34 39 36 2d 32 20 35 6c 36 20 36 20 33 39 2d 33 39 2d 36 2d 36 7a 4d 32 36 20 31 35 6c 34 20 34 4d 34 35 20 33 34 6c 34 20 34 27 2f 25 33 45 25 33 43 2f 67 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 73 74 72 6f 6b 65 3d 27 25 32 33 30 30 30 27 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 27 31 30 27 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 32 27 20 64 3d 27 6d 33 32 20 32 31 20 34 20 34 4d 33 39 20 32 38 6c 34 20
                            Data Ascii: 3.41-8-8 0-2.295.496-3.496 2-5l-6-6L1 40l6 6c1.504-1.504 2.705-2 5-2 4.59 0 8 3.41 8 8 0 2.295-.496 3.496-2 5l6 6 39-39-6-6zM26 15l4 4M45 34l4 4'/%3E%3C/g%3E%3Cpath fill='none' stroke='%23000' stroke-miterlimit='10' stroke-width='2' d='m32 21 4 4M39 28l4
                            2024-07-15 16:02:33 UTC16384INData Raw: 78 65 6c 62 6f 6e 65 73 20 2e 69 6e 70 75 74 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 2e 65 6d 2e 70 69 78 65 6c 62 6f 6e 65 73 20 2e 69 6e 70 75 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 2e 65 6d 2e 70 69 78 65 6c 62 6f 6e 65 73 20 2e 69 6e 70 75 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 2e 65 6d 2e 70 69 78 65 6c 62 6f 6e 65 73 20 2e 69 6e 70 75 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 2e 65 6d 2e 70 69 78 65 6c 62 6f 6e 65 73 20 62 75 74 74 6f 6e 2e 62 75 74 74
                            Data Ascii: xelbones .input button.button-primary:hover,.em.pixelbones .input input[type=button].button-primary:hover,.em.pixelbones .input input[type=reset].button-primary:hover,.em.pixelbones .input input[type=submit].button-primary:hover,.em.pixelbones button.butt
                            2024-07-15 16:02:33 UTC16384INData Raw: 2d 69 63 6f 6e 2e 65 6d 2d 69 63 6f 6e 2d 73 65 74 74 69 6e 67 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 65 74 74 69 6e 67 73 29 7d 2e 65 6d 20 2e 65 6d 2d 69 63 6f 6e 2e 65 6d 2d 69 63 6f 6e 2d 63 6c 6f 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 63 6c 6f 63 6b 29 7d 2e 65 6d 20 2e 65 6d 2d 69 63 6f 6e 2e 65 6d 2d 69 63 6f 6e 2d 63 61 74 65 67 6f 72 79 2c 2e 65 6d 20 2e 65 6d 2d 69 63 6f 6e 2e 65 6d 2d 69 63 6f 6e 2d 66 6f 6c 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 66 6f 6c 64 65 72 29 7d 2e 65 6d 20 2e 65 6d 2d 69 63 6f 6e 2e 65 6d 2d 69 63 6f 6e 2d 74 61 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d
                            Data Ascii: -icon.em-icon-settings{background-image:var(--icon-settings)}.em .em-icon.em-icon-clock{background-image:var(--icon-clock)}.em .em-icon.em-icon-category,.em .em-icon.em-icon-folder{background-image:var(--icon-folder)}.em .em-icon.em-icon-tag{background-im
                            2024-07-15 16:02:33 UTC16384INData Raw: 6d 2d 63 61 6c 2d 64 61 79 2e 65 76 65 6e 74 66 75 6c 2d 70 6f 73 74 20 2e 65 6d 2d 63 61 6c 2d 64 61 79 2d 64 61 74 65 2e 63 6f 6c 6f 72 65 64 20 64 69 76 2e 72 69 6e 67 2e 74 77 6f 2c 2e 65 6d 2e 65 6d 2d 63 61 6c 65 6e 64 61 72 2e 73 69 7a 65 2d 6d 65 64 69 75 6d 20 2e 65 6d 2d 63 61 6c 2d 62 6f 64 79 20 2e 65 6d 2d 63 61 6c 2d 64 61 79 2e 65 76 65 6e 74 66 75 6c 2d 70 72 65 20 2e 65 6d 2d 63 61 6c 2d 64 61 79 2d 64 61 74 65 2e 63 6f 6c 6f 72 65 64 20 64 69 76 2e 72 69 6e 67 2e 74 77 6f 2c 2e 65 6d 2e 65 6d 2d 63 61 6c 65 6e 64 61 72 2e 73 69 7a 65 2d 73 6d 61 6c 6c 20 2e 65 6d 2d 63 61 6c 2d 62 6f 64 79 20 2e 65 6d 2d 63 61 6c 2d 64 61 79 2e 65 76 65 6e 74 66 75 6c 20 2e 65 6d 2d 63 61 6c 2d 64 61 79 2d 64 61 74 65 2e 63 6f 6c 6f 72 65 64 20 64 69 76
                            Data Ascii: m-cal-day.eventful-post .em-cal-day-date.colored div.ring.two,.em.em-calendar.size-medium .em-cal-body .em-cal-day.eventful-pre .em-cal-day-date.colored div.ring.two,.em.em-calendar.size-small .em-cal-body .em-cal-day.eventful .em-cal-day-date.colored div
                            2024-07-15 16:02:34 UTC16384INData Raw: 63 68 2d 6d 61 69 6e 2e 65 6d 2d 73 65 61 72 63 68 2d 6d 61 69 6e 2d 62 61 72 3e 2e 65 6d 2d 73 65 61 72 63 68 2d 74 65 78 74 7b 66 6c 65 78 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 6d 20 2e 65 6d 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 20 2e 65 6d 2d 73 65 61 72 63 68 2d 6d 61 69 6e 2e 65 6d 2d 73 65 61 72 63 68 2d 6d 61 69 6e 2d 62 61 72 3e 2e 65 6d 2d 73 65 61 72 63 68 2d 73 63 6f 70 65 2c 2e 65 6d 2e 65 6d 2d 73 65 61 72 63 68 20 2e 65 6d 2d 73 65 61 72 63 68 2d 6d 61 69 6e 2e 65 6d 2d 73 65 61 72 63 68 2d 6d 61 69 6e 2d 62 61 72 3e 2e 65 6d 2d 73 65 61 72 63 68 2d 73 63 6f 70 65 2c 2e 65 6d 2e 65 6d 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 20 2e 65 6d 2d 73 65 61 72 63 68 2d 6d 61 69 6e 2e 65 6d 2d 73 65 61 72 63 68 2d
                            Data Ascii: ch-main.em-search-main-bar>.em-search-text{flex:auto;width:100%}.em .em-search-advanced .em-search-main.em-search-main-bar>.em-search-scope,.em.em-search .em-search-main.em-search-main-bar>.em-search-scope,.em.em-search-advanced .em-search-main.em-search-
                            2024-07-15 16:02:34 UTC16384INData Raw: 6e 65 20 66 6f 6f 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 65 6d 2e 65 6d 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 2e 65 6d 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 2d 69 6e 6c 69 6e 65 20 66 6f 6f 74 65 72 20 2e 65 6d 2d 73 65 61 72 63 68 2d 76 69 65 77 73 7b 77 69 64 74 68 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 65 6d 2e 65 6d 2d 73 65 61 72 63 68 2d
                            Data Ascii: ne footer{text-align:right}.em.em-search-advanced.em-search-advanced-inline footer .em-search-views{width:auto!important;height:auto!important;border:0!important;border-right:1px solid var(--border-color);padding:0!important;text-align:left}.em.em-search-
                            2024-07-15 16:02:34 UTC16384INData Raw: 6c 69 73 74 20 2e 65 6d 2d 69 74 65 6d 20 2e 65 6d 2d 69 74 65 6d 2d 6d 65 74 61 20 2e 65 6d 2d 69 74 65 6d 2d 6d 65 74 61 2d 6c 69 6e 65 20 2e 65 6d 2d 69 63 6f 6e 2c 2e 65 6d 2e 65 6d 2d 6c 69 73 74 2d 77 69 64 67 65 74 20 2e 65 6d 2d 69 74 65 6d 20 2e 65 6d 2d 69 74 65 6d 2d 6d 65 74 61 20 2e 65 6d 2d 69 74 65 6d 2d 6d 65 74 61 2d 6c 69 6e 65 20 2e 65 6d 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 65 6d 2e 65 6d 2d 69 74 65 6d 20 2e 65 6d 2d 69 74 65 6d 2d 6d 65 74 61 20 2e 65 6d 2d 69 74 65 6d 2d 6d 65 74 61 2d 6c 69 6e 65 20 61 2c 2e 65 6d 2e 65 6d 2d 6c 69 73 74 20 2e 65 6d 2d 69 74 65 6d 20 2e 65 6d 2d 69 74 65 6d 2d 6d 65 74 61 20 2e 65 6d 2d 69 74 65 6d 2d 6d 65 74 61 2d 6c 69 6e 65 20 61 2c 2e 65 6d 2e 65 6d 2d 6c
                            Data Ascii: list .em-item .em-item-meta .em-item-meta-line .em-icon,.em.em-list-widget .em-item .em-item-meta .em-item-meta-line .em-icon{margin-right:15px}.em.em-item .em-item-meta .em-item-meta-line a,.em.em-list .em-item .em-item-meta .em-item-meta-line a,.em.em-l
                            2024-07-15 16:02:34 UTC16384INData Raw: 6c 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 6d 2e 65 6d 2d 65 76 65 6e 74 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 65 6d 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2e 68 69 64 64 65 6e 2c 2e 65 6d 2e 65 6d 2d 65 76 65 6e 74 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 65 6d 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 74 79 70 65 2e 68 69 64 64 65 6e 2c 2e 65 6d 2e 65 6d 2d 65 76 65 6e 74 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 65 6d 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 75 73 65 72 2d 66 69 65 6c 64 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61
                            Data Ascii: ld{display:block!important;margin-bottom:25px!important}.em.em-event-booking-form .em-booking-form .input-group.hidden,.em.em-event-booking-form .em-booking-form .input-type.hidden,.em.em-event-booking-form .em-booking-form .input-user-field.hidden{displa


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.64972480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:33 UTC624OUTGET /wp-content/cache/minify/4/155-eeef6.css HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:33 UTC346INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:28 GMT
                            Content-Type: text/css
                            Content-Length: 14197
                            Connection: close
                            Last-Modified: Sun, 14 Jul 2024 11:30:55 GMT
                            ETag: "3775-61d33722675c7"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: MISS
                            Accept-Ranges: bytes
                            2024-07-15 16:02:33 UTC14197INData Raw: 2f 2a 20 47 6f 6f 67 6c 65 20 4d 61 70 73 20 2a 2f 0a 2e 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 6d 61 70 2d 63 6f 6e 74 61 69 6e 65 72 20 69 6d 67 2e 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 73 74 61 74 69 63 2d 6d 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 6d 61 70 2d 63 6f 6e 74 61 69 6e 65 72 2e 65 6d 2d 6d 61 70 2d 73 74 61 74 69 63 2d 6c 6f 61 64 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 6d 61 70 2d 63 6f 6e 74 61 69 6e 65 72 2e 65 6d 2d 6d 61 70 2d 73 74 61 74 69 63 2d 6c 6f 61
                            Data Ascii: /* Google Maps */.em-location-map-container img.em-location-static-map { width: 100%; height: 100%; max-width: 100% !important;}.em-location-map-container.em-map-static-load { position: relative;}.em-location-map-container.em-map-static-loa


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.64972380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:33 UTC624OUTGET /wp-content/cache/minify/4/155-3db68.css HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:33 UTC348INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:28 GMT
                            Content-Type: text/css
                            Content-Length: 310622
                            Connection: close
                            Last-Modified: Sun, 14 Jul 2024 11:31:01 GMT
                            ETag: "4bd5e-61d33727ac025"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: MISS
                            Accept-Ranges: bytes
                            2024-07-15 16:02:33 UTC16036INData Raw: 2f 2a 0a 09 48 54 4d 4c 35 20 52 65 73 65 74 20 3a 3a 20 73 74 79 6c 65 2e 63 73 73 0a 09 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 57 65 20 68 61 76 65 20 6c 65 61 72 6e 65 64 20 6d 75 63 68 20 66 72 6f 6d 2f 62 65 65 6e 20 69 6e 73 70 69 72 65 64 20 62 79 2f 74 61 6b 65 6e 20 63 6f 64 65 20 77 68 65 72 65 20 6f 66 66 65 72 65 64 20 66 72 6f 6d 3a 0a 0a 09 45 72 69 63 20 4d 65 79 65 72 09 09 09 09 09 3a 3a 20 68 74 74 70 3a 2f 2f 6d 65 79 65 72 77 65 62 2e 63 6f 6d 0a 09 48 54 4d 4c 35 20 44 6f 63 74 6f 72 09 09 09 09 3a 3a 20 68 74 74 70 3a 2f 2f 68 74 6d 6c 35 64 6f 63 74 6f 72 2e 63 6f 6d 0a 09 61 6e 64 20 74 68 65
                            Data Ascii: /*HTML5 Reset :: style.css----------------------------------------------------------We have learned much from/been inspired by/taken code where offered from:Eric Meyer:: http://meyerweb.comHTML5 Doctor:: http://html5doctor.comand the
                            2024-07-15 16:02:33 UTC16384INData Raw: 4e 6b 50 32 76 55 33 7a 47 47 47 77 76 63 6e 32 51 66 65 34 77 74 46 49 51 56 5a 58 39 4e 48 43 46 70 45 53 42 6f 30 4c 61 2f 51 2b 41 30 43 2b 6c 76 36 38 4f 79 43 37 4c 6a 6c 43 65 41 68 47 59 48 53 4c 36 47 32 4f 43 58 58 45 38 53 75 4c 2b 38 4f 70 5a 64 55 63 72 33 32 44 77 44 49 54 6d 6c 72 62 30 52 42 37 47 62 4a 57 47 78 71 56 47 63 42 76 75 58 70 55 47 78 45 43 4d 35 63 48 35 52 45 76 5a 76 4f 35 46 58 67 50 46 33 6f 78 65 7a 34 65 42 77 63 4a 55 4f 4d 7a 42 58 66 76 44 71 46 7a 76 4f 51 66 76 6b 65 4c 62 68 32 32 6c 72 52 4d 6f 58 71 2f 77 34 2b 75 50 66 48 58 38 33 56 77 6d 41 34 52 32 45 58 54 36 65 2f 71 59 32 42 32 74 6f 42 64 62 4f 57 71 79 5a 2b 32 69 44 58 69 6c 59 4a 37 64 69 66 61 7a 47 75 72 67 64 36 36 45 4f 36 32 41 64 65 62 78 79 77
                            Data Ascii: NkP2vU3zGGGwvcn2Qfe4wtFIQVZX9NHCFpESBo0La/Q+A0C+lv68OyC7LjlCeAhGYHSL6G2OCXXE8SuL+8OpZdUcr32DwDITmlrb0RB7GbJWGxqVGcBvuXpUGxECM5cH5REvZvO5FXgPF3oxez4eBwcJUOMzBXfvDqFzvOQfvkeLbh22lrRMoXq/w4+uPfHX83VwmA4R2EXT6e/qY2B2toBdbOWqyZ+2iDXilYJ7difazGurgd66EO62Adebxyw
                            2024-07-15 16:02:33 UTC16384INData Raw: 77 79 78 5a 61 41 30 52 6a 39 59 53 58 66 67 4c 35 54 34 31 77 41 72 2f 55 36 76 44 4c 42 6c 73 33 41 50 4c 46 69 67 5a 62 31 41 6e 44 30 2b 69 46 51 76 6a 52 52 4b 6d 42 65 6d 42 46 72 30 32 4c 55 73 37 43 67 52 33 5a 57 75 6b 66 6b 64 58 6a 5a 73 31 6b 56 41 59 67 33 51 6b 33 5a 59 44 6e 4c 69 47 6e 6c 4d 57 71 31 49 2f 4e 66 33 55 37 56 69 77 47 4a 64 33 37 4b 38 49 35 41 4e 47 7a 47 6a 39 2f 73 32 33 66 36 31 47 6e 54 2b 76 62 39 6c 64 4b 55 66 44 42 68 30 4e 41 42 65 50 33 67 6b 6f 59 69 42 70 76 69 34 53 57 44 38 66 6f 42 51 77 59 6e 50 4f 50 65 78 6d 42 5a 55 38 6b 64 46 53 71 71 47 53 79 66 5a 48 4b 48 32 50 6a 31 48 4b 33 54 4b 6d 65 2b 66 67 2b 77 4e 69 6e 56 45 65 70 41 41 4f 6e 68 32 79 6c 77 77 45 2b 62 6f 58 6e 70 6d 49 7a 77 35 66 70 38 6c
                            Data Ascii: wyxZaA0Rj9YSXfgL5T41wAr/U6vDLBls3APLFigZb1AnD0+iFQvjRRKmBemBFr02LUs7CgR3ZWukfkdXjZs1kVAYg3Qk3ZYDnLiGnlMWq1I/Nf3U7ViwGJd37K8I5ANGzGj9/s23f61GnT+vb9ldKUfDBh0NABeP3gkoYiBpvi4SWD8foBQwYnPOPexmBZU8kdFSqqGSyfZHKH2Pj1HK3TKme+fg+wNinVEepAAOnh2ylwwE+boXnpmIzw5fp8l
                            2024-07-15 16:02:33 UTC16384INData Raw: 32 67 73 53 6b 5a 6f 6e 61 6c 61 6d 64 6b 67 68 4e 76 6c 61 79 79 7a 65 34 51 57 51 47 2f 57 69 49 54 70 59 4c 71 61 4c 47 4a 38 75 73 49 54 47 4b 79 4c 37 48 6a 53 43 50 30 4d 49 72 35 38 44 57 68 76 69 59 44 50 44 2b 64 46 62 49 61 34 62 6e 44 34 6e 4e 44 65 75 2b 66 45 42 6c 55 4c 32 56 49 47 58 35 6e 49 48 59 78 58 4d 63 77 57 68 66 4e 43 2b 31 71 43 79 75 39 50 73 66 52 47 5a 48 51 6e 47 45 39 6f 78 45 37 50 59 2f 55 4c 41 6f 63 5a 54 6d 67 6a 69 45 71 65 4a 43 6d 4b 39 30 63 6f 39 45 61 58 41 33 72 39 4b 6c 67 41 5a 75 4d 58 39 38 30 2b 36 48 57 44 64 63 59 51 48 71 50 57 48 69 58 55 6e 2f 45 73 37 49 35 6b 77 2b 31 6e 42 46 4b 57 6b 64 78 52 32 39 63 48 72 39 31 61 6e 32 2b 61 6a 4d 71 6a 59 78 4f 73 6c 46 68 4b 42 39 34 47 52 45 72 61 2f 5a 33 59
                            Data Ascii: 2gsSkZonalamdkghNvlayyze4QWQG/WiITpYLqaLGJ8usITGKyL7HjSCP0MIr58DWhviYDPD+dFbIa4bnD4nNDeu+fEBlUL2VIGX5nIHYxXMcwWhfNC+1qCyu9PsfRGZHQnGE9oxE7PY/ULAocZTmgjiEqeJCmK90co9EaXA3r9KlgAZuMX980+6HWDdcYQHqPWHiXUn/Es7I5kw+1nBFKWkdxR29cHr91an2+ajMqjYxOslFhKB94GREra/Z3Y
                            2024-07-15 16:02:33 UTC16384INData Raw: 5a 4b 6d 66 41 31 68 57 2b 5a 30 39 64 30 2b 70 59 4a 58 31 4f 67 58 4b 77 4b 32 30 67 74 64 2b 78 57 32 4c 46 62 46 63 35 71 45 57 65 31 43 6c 45 6d 49 6e 61 68 49 6e 5a 79 6b 64 6a 4a 56 59 71 54 73 38 54 4a 56 63 71 70 4c 44 6c 56 70 5a 6a 4b 73 70 46 55 61 65 71 47 4c 38 6d 4b 33 64 4d 72 37 35 6e 51 63 6b 61 75 53 6e 6e 43 6c 76 78 78 56 44 6d 36 72 58 66 6f 61 6f 64 75 69 47 75 6c 52 73 7a 61 61 43 4f 6c 4a 76 36 32 4e 73 61 6c 4f 39 61 46 53 46 44 76 53 70 66 62 49 36 68 71 59 70 39 4b 77 77 45 31 37 42 63 36 46 4e 64 70 35 63 35 39 43 6a 73 43 2b 2b 65 66 6c 65 6d 57 7a 42 50 4d 7a 6b 32 59 6f 53 65 56 36 37 36 67 71 6c 54 35 54 44 57 36 4a 66 55 43 56 61 4c 56 65 68 76 4a 56 62 57 36 5a 6d 70 68 50 5a 78 63 2f 35 39 53 71 6b 56 69 67 34 31 59 75
                            Data Ascii: ZKmfA1hW+Z09d0+pYJX1OgXKwK20gtd+xW2LFbFc5qEWe1ClEmInahInZykdjJVYqTs8TJVcqpLDlVpZjKspFUaeqGL8mK3dMr75nQckauSnnClvxxVDm6rXfoaoduiGulRszaaCOlJv62NsalO9aFSFDvSpfbI6hqYp9KwwE17Bc6FNdp5c59CjsC++eflemWzBPMzk2YoSeV676gqlT5TDW6JfUCVaLVehvJVbW6ZmphPZxc/59SqkVig41Yu
                            2024-07-15 16:02:34 UTC16384INData Raw: 39 58 49 37 54 76 37 56 38 67 58 30 2f 63 4f 58 65 72 67 76 66 66 61 65 63 55 37 35 6b 7a 36 73 48 75 6c 47 5a 6b 59 56 47 79 63 4e 64 56 72 68 35 43 6b 39 55 69 73 45 4b 43 6d 78 48 55 34 70 78 62 61 70 53 53 36 42 59 71 70 75 43 48 55 61 78 4c 4a 79 6c 55 69 77 76 6a 6d 4a 41 4b 5a 75 66 38 37 73 71 56 57 6f 42 77 39 65 39 63 55 6e 2b 4c 4f 39 48 55 36 35 66 39 2b 53 38 68 7a 72 65 35 52 61 54 79 4b 37 72 62 35 71 37 64 39 33 56 47 79 34 34 37 35 75 78 72 57 62 45 31 45 6e 74 4d 36 2b 61 54 56 35 58 7a 76 33 5a 58 33 58 6a 79 7a 63 2b 2f 70 74 5a 32 76 37 67 54 77 4a 64 66 43 69 45 47 75 56 36 4a 79 79 6b 43 79 4d 75 44 51 73 6f 43 4b 76 4e 4e 39 42 42 41 61 51 55 5a 71 47 6f 37 70 48 69 31 45 35 47 4f 6b 59 42 67 42 49 5a 6f 56 53 51 70 6b 59 4a 2b 62
                            Data Ascii: 9XI7Tv7V8gX0/cOXergvffaecU75kz6sHulGZkYVGycNdVrh5Ck9UisEKCmxHU4pxbapSS6BYqpuCHUaxLJylUiwvjmJAKZuf87sqVWoBw9e9cUn+LO9HU65f9+S8hzre5RaTyK7rb5q7d93VGy4475uxrWbE1EntM6+aTV5Xzv3ZX3Xjyzc+/ptZ2v7gTwJdfCiEGuV6JyykCyMuDQsoCKvNN9BBAaQUZqGo7pHi1E5GOkYBgBIZoVSQpkYJ+b
                            2024-07-15 16:02:34 UTC16384INData Raw: 56 6f 56 6f 41 71 4c 63 79 2f 2f 69 34 44 36 66 57 7a 44 4d 73 34 6c 61 37 4e 66 72 53 6e 41 36 61 34 79 32 78 71 6e 6b 56 68 2f 52 52 4f 35 2f 71 45 58 68 50 52 6d 6f 47 6a 57 54 78 62 73 48 4e 4d 41 68 4e 4a 65 69 7a 66 70 34 37 55 41 7a 41 43 6b 2b 38 51 68 55 39 2f 2b 48 57 6c 52 39 63 66 4b 44 76 57 76 72 2f 41 2b 4d 57 51 6b 48 75 4d 75 4f 6d 47 51 6c 31 72 31 39 70 33 4e 74 57 62 6e 32 78 50 2b 4f 65 78 50 79 53 32 57 69 68 37 4e 4a 79 46 54 49 7a 50 47 36 6a 51 44 76 65 77 38 67 62 34 76 45 51 68 54 6b 61 34 71 46 59 52 32 39 56 6f 65 4f 68 50 6a 34 47 50 4f 52 4c 4d 30 68 70 32 62 35 73 70 39 32 53 4a 48 6b 4e 58 67 66 44 51 32 71 4f 51 39 39 54 4a 61 75 56 51 32 70 38 59 38 61 58 56 35 72 75 2f 70 63 6f 39 75 6b 36 30 65 65 45 65 57 32 2b 46 5a
                            Data Ascii: VoVoAqLcy//i4D6fWzDMs4la7NfrSnA6a4y2xqnkVh/RRO5/qEXhPRmoGjWTxbsHNMAhNJeizfp47UAzACk+8QhU9/+HWlR9cfKDvWvr/A+MWQkHuMuOmGQl1r19p3NtWbn2xP+OexPyS2Wih7NJyFTIzPG6jQDvew8gb4vEQhTka4qFYR29VoeOhPj4GPORLM0hp2b5sp92SJHkNXgfDQ2qOQ99TJauVQ2p8Y8aXV5ru/pco9uk60eeEeW2+FZ
                            2024-07-15 16:02:34 UTC16384INData Raw: 36 5a 67 75 79 38 42 45 50 7a 76 57 53 4d 5a 33 53 47 62 53 66 75 35 51 32 78 6e 57 45 6a 4a 48 4f 30 44 47 59 6d 38 31 48 65 45 79 2f 78 30 68 38 49 6f 4e 41 66 53 49 34 48 79 4b 76 54 2b 47 63 36 42 77 39 63 34 73 33 65 51 6d 4f 49 54 2f 68 32 55 58 4f 7a 37 76 53 6a 34 50 76 64 36 76 58 38 63 36 52 61 63 72 46 73 45 50 68 75 45 37 70 42 4a 48 49 75 57 47 4f 6f 39 66 32 63 33 71 42 4a 37 54 48 49 57 34 46 68 34 56 46 78 4b 66 4b 34 64 70 59 74 56 59 65 6a 5a 6f 4b 53 41 6d 55 61 4f 44 4e 69 4b 38 4b 53 52 49 52 63 66 4e 5a 76 6b 79 4a 38 39 71 49 7a 48 4f 34 48 42 6f 58 6f 58 6a 61 62 6a 45 75 51 68 54 4e 53 32 37 41 50 2f 71 6c 68 39 43 6a 66 6d 54 33 41 39 4b 46 48 2b 4e 42 31 33 6b 50 63 64 48 36 50 4f 64 64 79 57 4c 74 4e 62 69 35 70 73 52 4e 52 67
                            Data Ascii: 6Zguy8BEPzvWSMZ3SGbSfu5Q2xnWEjJHO0DGYm81HeEy/x0h8IoNAfSI4HyKvT+Gc6Bw9c4s3eQmOIT/h2UXOz7vSj4Pvd6vX8c6RacrFsEPhuE7pBJHIuWGOo9f2c3qBJ7THIW4Fh4VFxKfK4dpYtVYejZoKSAmUaODNiK8KSRIRcfNZvkyJ89qIzHO4HBoXoXjabjEuQhTNS27AP/qlh9CjfmT3A9KFH+NB13kPcdH6POddyWLtNbi5psRNRg
                            2024-07-15 16:02:34 UTC16384INData Raw: 68 6f 76 65 72 3a 62 65 66 6f 72 65 2c 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 66 6f 63 75 73 3a 62 65 66 6f 72 65 2c 0a 2e 73 6c 69 63 6b 2d 6e 65 78 74 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 2c 0a 2e 73 6c 69 63 6b 2d 6e 65 78 74 3a 66 6f 63 75 73 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 2e 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 3a 62 65 66 6f 72 65 2c 0a 2e 73 6c 69 63 6b 2d 6e 65 78 74 2e 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 32 35 3b 0a 7d 0a 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 62 65 66 6f 72 65 2c 0a 2e 73 6c 69 63 6b 2d 6e 65 78 74 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61
                            Data Ascii: hover:before,.slick-prev:focus:before,.slick-next:hover:before,.slick-next:focus:before{ opacity: 1;}.slick-prev.slick-disabled:before,.slick-next.slick-disabled:before{ opacity: .25;}.slick-prev:before,.slick-next:before{ font-fa
                            2024-07-15 16:02:34 UTC16384INData Raw: 62 6c 6f 63 6b 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 36 70 78 3b 0a 7d 0a 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 20 7b 0a 20 20 77 69 64 74 68 3a 20 36 30 25 3b 0a 7d 0a 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 7d 0a 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 74 65 78 74
                            Data Ascii: block; margin-bottom: 6px;}.comment-form input[type=text], .comment-form input[type=password], .comment-form input[type=email], .comment-form input[type=url] { width: 60%;}.comment-form input[type=submit] { margin-top: 24px;}.comment-form text


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.64972680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:33 UTC609OUTGET /wp-content/cache/minify/4/155-dd9ff.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:34 UTC354INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:28 GMT
                            Content-Type: text/javascript
                            Content-Length: 101405
                            Connection: close
                            Last-Modified: Fri, 12 Jul 2024 15:14:45 GMT
                            ETag: "18c1d-61d0e56f0fab5"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:34 UTC16030INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 66 6f 72 28 76 61 72 20 63 6f 6f 6b 69 65 4e 61 6d 65 20 69 6e 20 77 70 6d 6c 5f 63 6f 6f 6b 69 65 73 29 20 7b 0a 09 09 76 61 72 20 63 6f 6f 6b 69 65 44 61 74 61 20 3d 20 77 70 6d 6c 5f 63 6f 6f 6b 69 65 73 5b 63 6f 6f 6b 69 65 4e 61 6d 65 5d 3b 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 63 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 27 3d 27 20 2b 20 63 6f 6f 6b 69 65 44 61 74 61 2e 76 61 6c 75 65 20 2b 20 27 3b 65 78 70 69 72 65 73 3d 27 20 2b 20 63 6f 6f 6b 69 65 44 61 74 61 2e 65 78 70 69 72 65 73 20 2b 20 27 3b 20 70 61 74 68 3d 27 20 2b 20 63 6f 6f 6b 69 65 44
                            Data Ascii: document.addEventListener('DOMContentLoaded', function() {for(var cookieName in wpml_cookies) {var cookieData = wpml_cookies[cookieName];document.cookie = cookieName + '=' + cookieData.value + ';expires=' + cookieData.expires + '; path=' + cookieD
                            2024-07-15 16:02:34 UTC16384INData Raw: 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65
                            Data Ascii: ),checked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;re
                            2024-07-15 16:02:34 UTC16384INData Raw: 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65
                            Data Ascii: (e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=n.length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue
                            2024-07-15 16:02:34 UTC16384INData Raw: 7c 7c 7b 7d 2c 6e 3d 30 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4f 65 2e 74 65 73 74 28 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54
                            Data Ascii: ||{},n=0,r=this.length;if(void 0===e&&1===t.nodeType)return t.innerHTML;if("string"==typeof e&&!Oe.test(e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHT
                            2024-07-15 16:02:34 UTC16384INData Raw: 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6d 61 74 63 68 28 44 29 7c 7c 5b 5d 7d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e
                            Data Ascii: turn Array.isArray(e)?e:"string"==typeof e&&e.match(D)||[]}ce.fn.extend({prop:function(e,t){return M(this,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n
                            2024-07-15 16:02:34 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 3d 63 65 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 6e 2e 73 63 72 69 70 74 41 74 74 72 73 7c 7c 7b 7d 29 2e 70 72 6f 70 28 7b 63 68 61 72 73 65 74 3a 6e 2e 73 63 72 69 70 74 43 68 61 72 73 65 74 2c 73 72 63 3a 6e 2e 75 72 6c 7d 29 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d
                            Data Ascii: function(e,t){r=ce("<script>").attr(n.scriptAttrs||{}).prop({charset:n.scriptCharset,src:n.url}).on("load error",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=
                            2024-07-15 16:02:34 UTC3455INData Raw: 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 75 28 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64
                            Data Ascii: pply(this,e):(u("shorthand-removed-v3","jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click d


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.64972580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:33 UTC609OUTGET /wp-content/cache/minify/4/155-f8e14.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:34 UTC354INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:28 GMT
                            Content-Type: text/javascript
                            Content-Length: 505111
                            Connection: close
                            Last-Modified: Fri, 12 Jul 2024 15:14:46 GMT
                            ETag: "7b517-61d0e56f86cfb"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:34 UTC16030INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 0a 09 2f 2f 20 62 61 63 6b 63 6f 6d 70 61 74 20 63 68 61 6e 67 65 73 20 36 2e 78 20 74 6f 20 35 2e 78 0a 09 69 66 28 20 24 28 27 23 72 65 63 75 72 72 65 6e 63 65 2d 66 72 65 71 75 65 6e 63 79 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 20 29 7b 0a 09 09 24 28 27 23 72 65 63 75 72 72 65 6e 63 65 2d 66 72 65 71 75 65 6e 63 79 27 29 2e 61 64 64 43 6c 61 73 73 28 27 65 6d 2d 72 65 63 75 72 72 65 6e 63 65 2d 66 72 65 71 75 65 6e 63 79 27 29 3b 0a 09 09 24 28 27 2e 65 76 65 6e 74 2d 66 6f 72 6d 2d 77 68 65 6e 20 2e 69 6e 74 65 72 76 61 6c 2d 64 65 73 63 27 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 74 68 69 73 2e 63 6c 61 73 73
                            Data Ascii: jQuery(document).ready( function($){// backcompat changes 6.x to 5.xif( $('#recurrence-frequency').length > 0 ){$('#recurrence-frequency').addClass('em-recurrence-frequency');$('.event-form-when .interval-desc').each( function(){this.class
                            2024-07-15 16:02:34 UTC16384INData Raw: 0a 09 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 65 6d 2d 62 6f 6f 6b 69 6e 67 73 2d 74 61 62 6c 65 2d 74 72 69 67 67 65 72 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 09 6c 65 74 20 6d 6f 64 61 6c 20 3d 20 24 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 72 65 6c 27 29 29 3b 0a 09 09 09 6d 6f 64 61 6c 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 73 68 6f 77 5f 74 69 63 6b 65 74 73 5d 27 29 2e 65 61 63 68 28 63 68 65 63 6b 5f 74 69 63 6b 65 74 73 5f 63 6f 6c 75 6d 6e 73 5f 65 78 70 6f 72 74 29 3b 0a 09 09 09 6f 70 65 6e 4d 6f 64 61 6c 28 20 6d 6f 64 61 6c 20 29 3b 0a 09 09 7d 29 3b 0a 09 09 24 28 64 6f 63 75 6d 65 6e
                            Data Ascii: $(document).on('click', '.em-bookings-table-trigger', function(e){e.preventDefault();let modal = $(this.getAttribute('rel'));modal.find('input[name=show_tickets]').each(check_tickets_columns_export);openModal( modal );});$(documen
                            2024-07-15 16:02:34 UTC16384INData Raw: 09 09 09 09 2f 2f 20 74 72 69 67 67 65 72 20 68 6f 6f 6b 0a 09 09 09 09 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 27 65 6d 5f 6c 6f 63 61 74 69 6f 6e 73 5f 61 75 74 6f 63 6f 6d 70 6c 65 74 65 5f 73 65 6c 65 63 74 65 64 27 2c 20 5b 65 76 65 6e 74 2c 20 6f 70 74 69 6f 6e 5d 29 3b 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 09 09 6a 51 75 65 72 79 28 27 23 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 72 65 73 65 74 20 61 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 6a 51 75 65 72 79 28 27 64 69 76 2e 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 64 61 74 61 20 69 6e 70 75 74 2c 20 64 69 76 2e 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 64 61 74 61 20 73 65 6c 65 63 74 27 29 2e 65 61 63 68 28 20
                            Data Ascii: // trigger hookjQuery(document).triggerHandler('em_locations_autocomplete_selected', [event, option]);}});jQuery('#em-location-reset a').on('click', function(){jQuery('div.em-location-data input, div.em-location-data select').each(
                            2024-07-15 16:02:34 UTC16384INData Raw: 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 27 2c 27 23 63 63 63 27 2c 20 27 69 6d 70 6f 72 74 61 6e 74 27 29 3b 0a 09 09 09 09 74 68 69 73 2e 72 65 61 64 4f 6e 6c 79 20 3d 20 74 72 75 65 3b 0a 09 09 09 7d 29 3b 0a 09 09 7d 65 6c 73 65 7b 0a 09 09 09 61 6c 6c 64 61 79 2e 63 6c 6f 73 65 73 74 28 27 2e 65 6d 2d 74 69 6d 65 2d 72 61 6e 67 65 27 29 2e 66 69 6e 64 28 27 2e 65 6d 2d 74 69 6d 65 2d 69 6e 70 75 74 27 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 09 74 68 69 73 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 27 29 3b 0a 09 09 09 09 74 68 69 73 2e 72 65 61 64 4f 6e 6c 79 20 3d 20 66 61 6c 73
                            Data Ascii: s.style.setProperty('background-color','#ccc', 'important');this.readOnly = true;});}else{allday.closest('.em-time-range').find('.em-time-input').each( function(){this.style.removeProperty('background-color');this.readOnly = fals
                            2024-07-15 16:02:34 UTC16384INData Raw: 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 7b 20 6d 61 70 5f 6f 70 74 69 6f 6e 73 2e 73 74 79 6c 65 73 20 3d 20 45 4d 2e 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 73 74 79 6c 65 73 3b 20 7d 0a 09 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 27 65 6d 5f 6d 61 70 73 5f 6c 6f 63 61 74 69 6f 6e 5f 6d 61 70 5f 6f 70 74 69 6f 6e 73 27 2c 20 6d 61 70 5f 6f 70 74 69 6f 6e 73 29 3b 0a 09 6d 61 70 73 5b 6d 61 70 5f 69 64 5d 20 3d 20 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4d 61 70 28 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 6d 61 70 2d 27 2b 6d 61 70 5f 69 64 29 2c 20 6d 61 70 5f 6f 70 74 69 6f 6e 73 29 3b 0a 09 76 61 72 20
                            Data Ascii: es !== 'undefined' ){ map_options.styles = EM.google_maps_styles; }jQuery(document).triggerHandler('em_maps_location_map_options', map_options);maps[map_id] = new google.maps.Map( document.getElementById('em-location-map-'+map_id), map_options);var
                            2024-07-15 16:02:34 UTC16384INData Raw: 6e 74 20 76 61 72 73 0a 09 09 09 09 69 66 28 20 65 2e 74 79 70 65 20 3d 3d 3d 20 27 6b 65 79 64 6f 77 6e 27 20 26 26 20 65 2e 77 68 69 63 68 20 21 3d 3d 20 31 33 20 29 7b 0a 09 09 09 09 09 69 66 20 28 20 5b 33 37 2c 20 33 38 2c 20 33 39 2c 20 34 30 5d 2e 69 6e 64 65 78 4f 66 28 65 2e 77 68 69 63 68 29 20 21 3d 3d 20 2d 31 20 29 20 7b 0a 09 09 09 09 09 09 69 66 20 28 65 2e 77 68 69 63 68 20 3d 3d 3d 20 33 38 29 20 7b 0a 09 09 09 09 09 09 09 69 66 20 28 74 68 69 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 29 20 7b 0a 09 09 09 09 09 09 09 09 74 68 69 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 2e 66 6f 63 75 73 28 29 3b
                            Data Ascii: nt varsif( e.type === 'keydown' && e.which !== 13 ){if ( [37, 38, 39, 40].indexOf(e.which) !== -1 ) {if (e.which === 38) {if (this.parentElement.previousElementSibling) {this.parentElement.previousElementSibling.focus();
                            2024-07-15 16:02:34 UTC16384INData Raw: 66 69 6e 64 28 27 73 65 6c 65 63 74 5b 6e 61 6d 65 3d 74 6f 77 6e 5d 27 29 2e 68 74 6d 6c 28 27 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 22 3e 27 2b 45 4d 2e 74 78 74 5f 6c 6f 61 64 69 6e 67 2b 27 3c 2f 6f 70 74 69 6f 6e 3e 27 29 3b 0a 09 09 09 77 72 61 70 70 65 72 2e 66 69 6e 64 28 27 73 65 6c 65 63 74 5b 6e 61 6d 65 3d 73 74 61 74 65 5d 2c 20 73 65 6c 65 63 74 5b 6e 61 6d 65 3d 74 6f 77 6e 5d 27 29 2e 65 61 63 68 28 20 6c 6f 63 61 74 69 6f 6e 73 5f 73 65 6c 65 63 74 69 7a 65 5f 6c 6f 61 64 5f 73 74 61 72 74 20 29 3b 0a 09 09 09 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 09 09 09 09 61 63 74 69 6f 6e 20 3a 20 27 73 65 61 72 63 68 5f 73 74 61 74 65 73 27 2c 0a 09 09 09 09 72 65 67 69 6f 6e 20 3a 20 65 6c 2e 76 61 6c 28 29 2c 0a 09 09 09 09 63 6f 75 6e 74
                            Data Ascii: find('select[name=town]').html('<option value="">'+EM.txt_loading+'</option>');wrapper.find('select[name=state], select[name=town]').each( locations_selectize_load_start );var data = {action : 'search_states',region : el.val(),count
                            2024-07-15 16:02:34 UTC16384INData Raw: 09 09 09 64 69 73 61 62 6c 65 4d 6f 62 69 6c 65 3a 20 22 74 72 75 65 22 2c 0a 09 09 09 09 09 70 6c 75 67 69 6e 73 3a 20 5b 0a 09 09 09 09 09 09 6e 65 77 20 6d 6f 6e 74 68 53 65 6c 65 63 74 50 6c 75 67 69 6e 28 7b 0a 09 09 09 09 09 09 09 73 68 6f 72 74 68 61 6e 64 3a 20 74 72 75 65 2c 20 2f 2f 64 65 66 61 75 6c 74 73 20 74 6f 20 66 61 6c 73 65 0a 09 09 09 09 09 09 09 64 61 74 65 46 6f 72 6d 61 74 3a 20 22 46 20 59 22 2c 20 2f 2f 64 65 66 61 75 6c 74 73 20 74 6f 20 22 46 20 59 22 0a 09 09 09 09 09 09 09 61 6c 74 46 6f 72 6d 61 74 3a 20 22 46 20 59 22 2c 20 2f 2f 64 65 66 61 75 6c 74 73 20 74 6f 20 22 46 20 59 22 0a 09 09 09 09 09 09 7d 29 0a 09 09 09 09 09 5d 2c 0a 09 09 09 09 09 6f 6e 43 68 61 6e 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 65
                            Data Ascii: disableMobile: "true",plugins: [new monthSelectPlugin({shorthand: true, //defaults to falsedateFormat: "F Y", //defaults to "F Y"altFormat: "F Y", //defaults to "F Y"})],onChange: function(selecte
                            2024-07-15 16:02:34 UTC16384INData Raw: 29 22 2c 22 69 74 22 2c 22 33 39 22 2c 30 5d 2c 5b 22 4a 61 6d 61 69 63 61 22 2c 22 6a 6d 22 2c 22 31 22 2c 34 2c 5b 22 38 37 36 22 2c 22 36 35 38 22 5d 5d 2c 5b 22 4a 61 70 61 6e 20 28 e6 97 a5 e6 9c ac 29 22 2c 22 6a 70 22 2c 22 38 31 22 5d 2c 5b 22 4a 65 72 73 65 79 22 2c 22 6a 65 22 2c 22 34 34 22 2c 33 2c 5b 22 31 35 33 34 22 2c 22 37 35 30 39 22 2c 22 37 37 30 30 22 2c 22 37 37 39 37 22 2c 22 37 38 32 39 22 2c 22 37 39 33 37 22 5d 5d 2c 5b 22 4a 6f 72 64 61 6e 20 28 e2 80 ab d8 a7 d9 84 d8 a3 d8 b1 d8 af d9 86 e2 80 ac e2 80 8e 29 22 2c 22 6a 6f 22 2c 22 39 36 32 22 5d 2c 5b 22 4b 61 7a 61 6b 68 73 74 61 6e 20 28 d0 9a d0 b0 d0 b7 d0 b0 d1 85 d1 81 d1 82 d0 b0 d0 bd 29 22 2c 22 6b 7a 22 2c 22 37 22 2c 31 2c 5b 22 33 33 22 2c 22 37 22 5d 5d 2c 5b 22
                            Data Ascii: )","it","39",0],["Jamaica","jm","1",4,["876","658"]],["Japan ()","jp","81"],["Jersey","je","44",3,["1534","7509","7700","7797","7829","7937"]],["Jordan ()","jo","962"],["Kazakhstan ()","kz","7",1,["33","7"]],["
                            2024-07-15 16:02:34 UTC16384INData Raw: 22 29 2e 63 6f 6e 63 61 74 28 63 2e 69 73 6f 32 2c 22 27 20 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 27 66 61 6c 73 65 27 3e 22 29 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 6f 77 46 6c 61 67 73 29 7b 74 6d 70 2b 3d 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 69 74 69 5f 5f 66 6c 61 67 2d 62 6f 78 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 69 74 69 5f 5f 66 6c 61 67 20 69 74 69 5f 5f 22 2e 63 6f 6e 63 61 74 28 63 2e 69 73 6f 32 2c 22 27 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 22 29 7d 74 6d 70 2b 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 74 69 5f 5f 63 6f 75 6e 74 72 79 2d 6e 61 6d 65 27 3e 22 2e 63 6f 6e 63 61 74 28 63 2e 6e 61 6d 65 2c 22 3c 2f 73 70 61 6e 3e 22 29 3b 74 6d 70 2b 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 74 69 5f 5f
                            Data Ascii: ").concat(c.iso2,"' aria-selected='false'>");if(this.options.showFlags){tmp+="<div class='iti__flag-box'><div class='iti__flag iti__".concat(c.iso2,"'></div></div>")}tmp+="<span class='iti__country-name'>".concat(c.name,"</span>");tmp+="<span class='iti__


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.64972780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:34 UTC609OUTGET /wp-content/cache/minify/4/155-7f010.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:35 UTC352INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:29 GMT
                            Content-Type: text/javascript
                            Content-Length: 33137
                            Connection: close
                            Last-Modified: Fri, 12 Jul 2024 15:14:47 GMT
                            ETag: "8171-61d0e570ca0ea"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:35 UTC16032INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 61 72 73 65 20 71 75 65 72 79 20 73 74 72 69 6e 67 0d 0a 09 76 61 72 20 70 61 72 73 65 51 75 65 72 79 53 74 72 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6e 61 6d 65 2c 20 73 74 72 20 29 20 7b 0d 0a 09 09 76 61 72 20 72 65 67 65 78 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 27 5b 3f 26 5d 27 20 2b 20 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 20 2f 5b 5c 5b 5c 5d 5d 2f 67 2c 20 27 5c 5c 24 26 27 20 29 20 2b 20 27 28 3d 28 5b 5e 26 23 5d 2a 29 7c 26 7c 23 7c 24 29 27 20 29 3b 0d 0a 09 09 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 72 65 67 65 78 2e 65 78 65 63 28 20 27 26 27 20 2b 20 73 74 72 20 29 3b 0d 0a 0d 0a 09 09 72 65 74 75 72 6e 20 28 20 21 20 72 65 73 75 6c 74 73 20 7c
                            Data Ascii: ( function( $ ) {// parse query stringvar parseQueryString = function( name, str ) {var regex = new RegExp( '[?&]' + name.replace( /[\[\]]/g, '\\$&' ) + '(=([^&#]*)|&|#|$)' );var results = regex.exec( '&' + str );return ( ! results |
                            2024-07-15 16:02:35 UTC16384INData Raw: 0a 0d 0a 09 09 09 63 61 73 65 20 27 6e 69 76 6f 27 3a 0d 0a 09 09 09 09 24 2e 65 61 63 68 28 20 24 28 20 27 61 5b 72 65 6c 2a 3d 22 27 20 2b 20 73 65 6c 65 63 74 6f 72 20 2b 20 27 22 5d 2c 20 61 5b 64 61 74 61 2d 72 65 6c 2a 3d 22 27 20 2b 20 73 65 6c 65 63 74 6f 72 20 2b 20 27 22 5d 27 20 29 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 09 09 76 61 72 20 61 74 74 72 20 3d 20 24 28 20 74 68 69 73 20 29 2e 61 74 74 72 28 20 27 64 61 74 61 2d 72 65 6c 27 20 29 3b 0d 0a 0d 0a 09 09 09 09 09 2f 2f 20 63 68 65 63 6b 20 64 61 74 61 2d 72 65 6c 20 61 74 74 72 69 62 75 74 65 20 66 69 72 73 74 0d 0a 09 09 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 61 74 74 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 61 74 74 72 20 3d 3d 20 66 61 6c
                            Data Ascii: case 'nivo':$.each( $( 'a[rel*="' + selector + '"], a[data-rel*="' + selector + '"]' ), function() {var attr = $( this ).attr( 'data-rel' );// check data-rel attribute firstif ( typeof attr === 'undefined' || attr == fal
                            2024-07-15 16:02:35 UTC721INData Raw: 0d 0a 09 09 09 6c 6f 6f 70 3a 20 74 72 75 65 2c 0d 0a 09 09 09 61 75 74 6f 50 6c 61 79 3a 20 7b 0d 0a 09 09 09 09 65 6e 61 62 6c 65 64 3a 20 74 72 75 65 2c 0d 0a 09 09 09 09 64 65 6c 61 79 3a 20 36 30 30 30 0d 0a 09 09 09 7d 2c 0d 0a 09 09 09 62 6c 6f 63 6b 3a 20 7b 0d 0a 09 09 09 09 65 61 73 69 6e 67 3a 20 27 65 61 73 65 49 6e 4f 75 74 53 69 6e 65 27 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 7d 29 3b 0d 0a 09 7d 3b 0d 0a 0d 0a 09 76 61 72 20 69 6e 69 74 69 61 6c 69 7a 65 42 61 63 6b 73 74 72 65 74 63 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 27 2e 62 61 63 6b 73 74 72 65 74 63 68 2d 63 6f 6e 74 61 69 6e 65 72 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 76 61 72 20 69 6d 61 67 65 20 3d 20 24 28 74 68 69 73
                            Data Ascii: loop: true,autoPlay: {enabled: true,delay: 6000},block: {easing: 'easeInOutSine'}});};var initializeBackstretch = function() {$('.backstretch-container').each(function() {var image = $(this


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.64972980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:34 UTC678OUTGET /wp-content/themes/infoma/assets/icons/earth.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:35 UTC322INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:29 GMT
                            Content-Type: image/png
                            Content-Length: 6551
                            Connection: close
                            Last-Modified: Tue, 12 Dec 2017 16:06:49 GMT
                            ETag: "1997-56026d69a1840"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:35 UTC6551INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 83 00 00 00 85 08 06 00 00 00 78 c4 4b 7b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                            Data Ascii: PNGIHDRxK{tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.64972880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:34 UTC686OUTGET /wp-content/themes/infoma/assets/img/ewaste_logo_new.svg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:35 UTC326INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:29 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 8341
                            Connection: close
                            Last-Modified: Fri, 08 Dec 2023 12:31:13 GMT
                            ETag: "2095-60bfec27f8640"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:35 UTC8341INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 34 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 0a 3c 73 76 67 0a 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 0a 20 20 20 78 3d 22 30 70 78 22 0a 20 20 20 79 3d 22 30 70 78 22 0a 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 37 31 2e 32 39 34 32 35 20 37 39 2e 31 39 39 39 39 35 22 0a 20 20 20 78 6d 6c 3a
                            Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?>... Generator: Adobe Illustrator 27.4.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 571.29425 79.199995" xml:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            14192.168.2.64973080.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:34 UTC383OUTGET /wp-content/cache/minify/4/155-dd9ff.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:35 UTC354INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:29 GMT
                            Content-Type: text/javascript
                            Content-Length: 101405
                            Connection: close
                            Last-Modified: Fri, 12 Jul 2024 15:14:45 GMT
                            ETag: "18c1d-61d0e56f0fab5"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:35 UTC16030INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 66 6f 72 28 76 61 72 20 63 6f 6f 6b 69 65 4e 61 6d 65 20 69 6e 20 77 70 6d 6c 5f 63 6f 6f 6b 69 65 73 29 20 7b 0a 09 09 76 61 72 20 63 6f 6f 6b 69 65 44 61 74 61 20 3d 20 77 70 6d 6c 5f 63 6f 6f 6b 69 65 73 5b 63 6f 6f 6b 69 65 4e 61 6d 65 5d 3b 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 63 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 27 3d 27 20 2b 20 63 6f 6f 6b 69 65 44 61 74 61 2e 76 61 6c 75 65 20 2b 20 27 3b 65 78 70 69 72 65 73 3d 27 20 2b 20 63 6f 6f 6b 69 65 44 61 74 61 2e 65 78 70 69 72 65 73 20 2b 20 27 3b 20 70 61 74 68 3d 27 20 2b 20 63 6f 6f 6b 69 65 44
                            Data Ascii: document.addEventListener('DOMContentLoaded', function() {for(var cookieName in wpml_cookies) {var cookieData = wpml_cookies[cookieName];document.cookie = cookieName + '=' + cookieData.value + ';expires=' + cookieData.expires + '; path=' + cookieD
                            2024-07-15 16:02:35 UTC16384INData Raw: 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65
                            Data Ascii: ),checked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;re
                            2024-07-15 16:02:35 UTC16384INData Raw: 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65
                            Data Ascii: (e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=n.length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue
                            2024-07-15 16:02:35 UTC16384INData Raw: 7c 7c 7b 7d 2c 6e 3d 30 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4f 65 2e 74 65 73 74 28 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54
                            Data Ascii: ||{},n=0,r=this.length;if(void 0===e&&1===t.nodeType)return t.innerHTML;if("string"==typeof e&&!Oe.test(e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHT
                            2024-07-15 16:02:35 UTC16384INData Raw: 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6d 61 74 63 68 28 44 29 7c 7c 5b 5d 7d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e
                            Data Ascii: turn Array.isArray(e)?e:"string"==typeof e&&e.match(D)||[]}ce.fn.extend({prop:function(e,t){return M(this,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n
                            2024-07-15 16:02:35 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 3d 63 65 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 6e 2e 73 63 72 69 70 74 41 74 74 72 73 7c 7c 7b 7d 29 2e 70 72 6f 70 28 7b 63 68 61 72 73 65 74 3a 6e 2e 73 63 72 69 70 74 43 68 61 72 73 65 74 2c 73 72 63 3a 6e 2e 75 72 6c 7d 29 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d
                            Data Ascii: function(e,t){r=ce("<script>").attr(n.scriptAttrs||{}).prop({charset:n.scriptCharset,src:n.url}).on("load error",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=
                            2024-07-15 16:02:35 UTC3455INData Raw: 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 75 28 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64
                            Data Ascii: pply(this,e):(u("shorthand-removed-v3","jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click d


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            15192.168.2.64973280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:35 UTC383OUTGET /wp-content/cache/minify/4/155-f8e14.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:35 UTC354INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:30 GMT
                            Content-Type: text/javascript
                            Content-Length: 505111
                            Connection: close
                            Last-Modified: Fri, 12 Jul 2024 15:14:46 GMT
                            ETag: "7b517-61d0e56f86cfb"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:35 UTC16030INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 0a 09 2f 2f 20 62 61 63 6b 63 6f 6d 70 61 74 20 63 68 61 6e 67 65 73 20 36 2e 78 20 74 6f 20 35 2e 78 0a 09 69 66 28 20 24 28 27 23 72 65 63 75 72 72 65 6e 63 65 2d 66 72 65 71 75 65 6e 63 79 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 20 29 7b 0a 09 09 24 28 27 23 72 65 63 75 72 72 65 6e 63 65 2d 66 72 65 71 75 65 6e 63 79 27 29 2e 61 64 64 43 6c 61 73 73 28 27 65 6d 2d 72 65 63 75 72 72 65 6e 63 65 2d 66 72 65 71 75 65 6e 63 79 27 29 3b 0a 09 09 24 28 27 2e 65 76 65 6e 74 2d 66 6f 72 6d 2d 77 68 65 6e 20 2e 69 6e 74 65 72 76 61 6c 2d 64 65 73 63 27 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 74 68 69 73 2e 63 6c 61 73 73
                            Data Ascii: jQuery(document).ready( function($){// backcompat changes 6.x to 5.xif( $('#recurrence-frequency').length > 0 ){$('#recurrence-frequency').addClass('em-recurrence-frequency');$('.event-form-when .interval-desc').each( function(){this.class
                            2024-07-15 16:02:35 UTC16384INData Raw: 0a 09 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 65 6d 2d 62 6f 6f 6b 69 6e 67 73 2d 74 61 62 6c 65 2d 74 72 69 67 67 65 72 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 09 6c 65 74 20 6d 6f 64 61 6c 20 3d 20 24 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 72 65 6c 27 29 29 3b 0a 09 09 09 6d 6f 64 61 6c 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 73 68 6f 77 5f 74 69 63 6b 65 74 73 5d 27 29 2e 65 61 63 68 28 63 68 65 63 6b 5f 74 69 63 6b 65 74 73 5f 63 6f 6c 75 6d 6e 73 5f 65 78 70 6f 72 74 29 3b 0a 09 09 09 6f 70 65 6e 4d 6f 64 61 6c 28 20 6d 6f 64 61 6c 20 29 3b 0a 09 09 7d 29 3b 0a 09 09 24 28 64 6f 63 75 6d 65 6e
                            Data Ascii: $(document).on('click', '.em-bookings-table-trigger', function(e){e.preventDefault();let modal = $(this.getAttribute('rel'));modal.find('input[name=show_tickets]').each(check_tickets_columns_export);openModal( modal );});$(documen
                            2024-07-15 16:02:35 UTC16384INData Raw: 09 09 09 09 2f 2f 20 74 72 69 67 67 65 72 20 68 6f 6f 6b 0a 09 09 09 09 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 27 65 6d 5f 6c 6f 63 61 74 69 6f 6e 73 5f 61 75 74 6f 63 6f 6d 70 6c 65 74 65 5f 73 65 6c 65 63 74 65 64 27 2c 20 5b 65 76 65 6e 74 2c 20 6f 70 74 69 6f 6e 5d 29 3b 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 09 09 6a 51 75 65 72 79 28 27 23 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 72 65 73 65 74 20 61 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 6a 51 75 65 72 79 28 27 64 69 76 2e 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 64 61 74 61 20 69 6e 70 75 74 2c 20 64 69 76 2e 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 64 61 74 61 20 73 65 6c 65 63 74 27 29 2e 65 61 63 68 28 20
                            Data Ascii: // trigger hookjQuery(document).triggerHandler('em_locations_autocomplete_selected', [event, option]);}});jQuery('#em-location-reset a').on('click', function(){jQuery('div.em-location-data input, div.em-location-data select').each(
                            2024-07-15 16:02:35 UTC16384INData Raw: 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 27 2c 27 23 63 63 63 27 2c 20 27 69 6d 70 6f 72 74 61 6e 74 27 29 3b 0a 09 09 09 09 74 68 69 73 2e 72 65 61 64 4f 6e 6c 79 20 3d 20 74 72 75 65 3b 0a 09 09 09 7d 29 3b 0a 09 09 7d 65 6c 73 65 7b 0a 09 09 09 61 6c 6c 64 61 79 2e 63 6c 6f 73 65 73 74 28 27 2e 65 6d 2d 74 69 6d 65 2d 72 61 6e 67 65 27 29 2e 66 69 6e 64 28 27 2e 65 6d 2d 74 69 6d 65 2d 69 6e 70 75 74 27 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 09 74 68 69 73 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 27 29 3b 0a 09 09 09 09 74 68 69 73 2e 72 65 61 64 4f 6e 6c 79 20 3d 20 66 61 6c 73
                            Data Ascii: s.style.setProperty('background-color','#ccc', 'important');this.readOnly = true;});}else{allday.closest('.em-time-range').find('.em-time-input').each( function(){this.style.removeProperty('background-color');this.readOnly = fals
                            2024-07-15 16:02:35 UTC16384INData Raw: 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 7b 20 6d 61 70 5f 6f 70 74 69 6f 6e 73 2e 73 74 79 6c 65 73 20 3d 20 45 4d 2e 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 73 74 79 6c 65 73 3b 20 7d 0a 09 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 27 65 6d 5f 6d 61 70 73 5f 6c 6f 63 61 74 69 6f 6e 5f 6d 61 70 5f 6f 70 74 69 6f 6e 73 27 2c 20 6d 61 70 5f 6f 70 74 69 6f 6e 73 29 3b 0a 09 6d 61 70 73 5b 6d 61 70 5f 69 64 5d 20 3d 20 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4d 61 70 28 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 65 6d 2d 6c 6f 63 61 74 69 6f 6e 2d 6d 61 70 2d 27 2b 6d 61 70 5f 69 64 29 2c 20 6d 61 70 5f 6f 70 74 69 6f 6e 73 29 3b 0a 09 76 61 72 20
                            Data Ascii: es !== 'undefined' ){ map_options.styles = EM.google_maps_styles; }jQuery(document).triggerHandler('em_maps_location_map_options', map_options);maps[map_id] = new google.maps.Map( document.getElementById('em-location-map-'+map_id), map_options);var
                            2024-07-15 16:02:36 UTC16384INData Raw: 6e 74 20 76 61 72 73 0a 09 09 09 09 69 66 28 20 65 2e 74 79 70 65 20 3d 3d 3d 20 27 6b 65 79 64 6f 77 6e 27 20 26 26 20 65 2e 77 68 69 63 68 20 21 3d 3d 20 31 33 20 29 7b 0a 09 09 09 09 09 69 66 20 28 20 5b 33 37 2c 20 33 38 2c 20 33 39 2c 20 34 30 5d 2e 69 6e 64 65 78 4f 66 28 65 2e 77 68 69 63 68 29 20 21 3d 3d 20 2d 31 20 29 20 7b 0a 09 09 09 09 09 09 69 66 20 28 65 2e 77 68 69 63 68 20 3d 3d 3d 20 33 38 29 20 7b 0a 09 09 09 09 09 09 09 69 66 20 28 74 68 69 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 29 20 7b 0a 09 09 09 09 09 09 09 09 74 68 69 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 2e 66 6f 63 75 73 28 29 3b
                            Data Ascii: nt varsif( e.type === 'keydown' && e.which !== 13 ){if ( [37, 38, 39, 40].indexOf(e.which) !== -1 ) {if (e.which === 38) {if (this.parentElement.previousElementSibling) {this.parentElement.previousElementSibling.focus();
                            2024-07-15 16:02:36 UTC16384INData Raw: 66 69 6e 64 28 27 73 65 6c 65 63 74 5b 6e 61 6d 65 3d 74 6f 77 6e 5d 27 29 2e 68 74 6d 6c 28 27 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 22 3e 27 2b 45 4d 2e 74 78 74 5f 6c 6f 61 64 69 6e 67 2b 27 3c 2f 6f 70 74 69 6f 6e 3e 27 29 3b 0a 09 09 09 77 72 61 70 70 65 72 2e 66 69 6e 64 28 27 73 65 6c 65 63 74 5b 6e 61 6d 65 3d 73 74 61 74 65 5d 2c 20 73 65 6c 65 63 74 5b 6e 61 6d 65 3d 74 6f 77 6e 5d 27 29 2e 65 61 63 68 28 20 6c 6f 63 61 74 69 6f 6e 73 5f 73 65 6c 65 63 74 69 7a 65 5f 6c 6f 61 64 5f 73 74 61 72 74 20 29 3b 0a 09 09 09 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 09 09 09 09 61 63 74 69 6f 6e 20 3a 20 27 73 65 61 72 63 68 5f 73 74 61 74 65 73 27 2c 0a 09 09 09 09 72 65 67 69 6f 6e 20 3a 20 65 6c 2e 76 61 6c 28 29 2c 0a 09 09 09 09 63 6f 75 6e 74
                            Data Ascii: find('select[name=town]').html('<option value="">'+EM.txt_loading+'</option>');wrapper.find('select[name=state], select[name=town]').each( locations_selectize_load_start );var data = {action : 'search_states',region : el.val(),count
                            2024-07-15 16:02:36 UTC16384INData Raw: 09 09 09 64 69 73 61 62 6c 65 4d 6f 62 69 6c 65 3a 20 22 74 72 75 65 22 2c 0a 09 09 09 09 09 70 6c 75 67 69 6e 73 3a 20 5b 0a 09 09 09 09 09 09 6e 65 77 20 6d 6f 6e 74 68 53 65 6c 65 63 74 50 6c 75 67 69 6e 28 7b 0a 09 09 09 09 09 09 09 73 68 6f 72 74 68 61 6e 64 3a 20 74 72 75 65 2c 20 2f 2f 64 65 66 61 75 6c 74 73 20 74 6f 20 66 61 6c 73 65 0a 09 09 09 09 09 09 09 64 61 74 65 46 6f 72 6d 61 74 3a 20 22 46 20 59 22 2c 20 2f 2f 64 65 66 61 75 6c 74 73 20 74 6f 20 22 46 20 59 22 0a 09 09 09 09 09 09 09 61 6c 74 46 6f 72 6d 61 74 3a 20 22 46 20 59 22 2c 20 2f 2f 64 65 66 61 75 6c 74 73 20 74 6f 20 22 46 20 59 22 0a 09 09 09 09 09 09 7d 29 0a 09 09 09 09 09 5d 2c 0a 09 09 09 09 09 6f 6e 43 68 61 6e 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 65
                            Data Ascii: disableMobile: "true",plugins: [new monthSelectPlugin({shorthand: true, //defaults to falsedateFormat: "F Y", //defaults to "F Y"altFormat: "F Y", //defaults to "F Y"})],onChange: function(selecte
                            2024-07-15 16:02:36 UTC16384INData Raw: 29 22 2c 22 69 74 22 2c 22 33 39 22 2c 30 5d 2c 5b 22 4a 61 6d 61 69 63 61 22 2c 22 6a 6d 22 2c 22 31 22 2c 34 2c 5b 22 38 37 36 22 2c 22 36 35 38 22 5d 5d 2c 5b 22 4a 61 70 61 6e 20 28 e6 97 a5 e6 9c ac 29 22 2c 22 6a 70 22 2c 22 38 31 22 5d 2c 5b 22 4a 65 72 73 65 79 22 2c 22 6a 65 22 2c 22 34 34 22 2c 33 2c 5b 22 31 35 33 34 22 2c 22 37 35 30 39 22 2c 22 37 37 30 30 22 2c 22 37 37 39 37 22 2c 22 37 38 32 39 22 2c 22 37 39 33 37 22 5d 5d 2c 5b 22 4a 6f 72 64 61 6e 20 28 e2 80 ab d8 a7 d9 84 d8 a3 d8 b1 d8 af d9 86 e2 80 ac e2 80 8e 29 22 2c 22 6a 6f 22 2c 22 39 36 32 22 5d 2c 5b 22 4b 61 7a 61 6b 68 73 74 61 6e 20 28 d0 9a d0 b0 d0 b7 d0 b0 d1 85 d1 81 d1 82 d0 b0 d0 bd 29 22 2c 22 6b 7a 22 2c 22 37 22 2c 31 2c 5b 22 33 33 22 2c 22 37 22 5d 5d 2c 5b 22
                            Data Ascii: )","it","39",0],["Jamaica","jm","1",4,["876","658"]],["Japan ()","jp","81"],["Jersey","je","44",3,["1534","7509","7700","7797","7829","7937"]],["Jordan ()","jo","962"],["Kazakhstan ()","kz","7",1,["33","7"]],["
                            2024-07-15 16:02:36 UTC16384INData Raw: 22 29 2e 63 6f 6e 63 61 74 28 63 2e 69 73 6f 32 2c 22 27 20 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 27 66 61 6c 73 65 27 3e 22 29 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 6f 77 46 6c 61 67 73 29 7b 74 6d 70 2b 3d 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 69 74 69 5f 5f 66 6c 61 67 2d 62 6f 78 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 69 74 69 5f 5f 66 6c 61 67 20 69 74 69 5f 5f 22 2e 63 6f 6e 63 61 74 28 63 2e 69 73 6f 32 2c 22 27 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 22 29 7d 74 6d 70 2b 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 74 69 5f 5f 63 6f 75 6e 74 72 79 2d 6e 61 6d 65 27 3e 22 2e 63 6f 6e 63 61 74 28 63 2e 6e 61 6d 65 2c 22 3c 2f 73 70 61 6e 3e 22 29 3b 74 6d 70 2b 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 74 69 5f 5f
                            Data Ascii: ").concat(c.iso2,"' aria-selected='false'>");if(this.options.showFlags){tmp+="<div class='iti__flag-box'><div class='iti__flag iti__".concat(c.iso2,"'></div></div>")}tmp+="<span class='iti__country-name'>".concat(c.name,"</span>");tmp+="<span class='iti__


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            16192.168.2.649733184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-07-15 16:02:36 UTC466INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF67)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-eus-z1
                            Cache-Control: public, max-age=86838
                            Date: Mon, 15 Jul 2024 16:02:36 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            17192.168.2.64973780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:36 UTC721OUTGET /wp-content/themes/infoma/assets/menu/mobile_loesungen_fuer_abfallwirtschaft_und_umwelt.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:36 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:30 GMT
                            Content-Type: image/jpeg
                            Content-Length: 18539
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:26:12 GMT
                            ETag: "486b-55d52e9a29100"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:36 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:36 UTC2479INData Raw: fa 3c ef e5 4f cc 09 7a 43 7f 69 b8 73 9d b3 5e 96 c7 7f 18 c7 48 af 86 56 8f bc cf ac 60 ae bb 62 b3 b4 f2 8f ab 62 9e 29 e1 8e 68 1e d9 21 95 a1 f1 c8 d3 56 b9 ae 15 0e 07 91 0b d3 1e 6e c9 e0 9b d2 76 3e 47 79 bb 3b 54 b1 65 5e 58 68 c5 06 76 f9 b0 ed bb dd 81 b2 bf 8c be 2d 4d 92 37 b0 e9 92 39 19 e5 92 37 0f 2b 82 e9 c7 c9 74 b9 8e 7c 9c 53 79 8a 83 63 e9 ab 4d 9d f7 33 b6 7b 8b cb db c2 d3 73 7b 77 27 ab 33 c4 62 8c 6d 68 00 0d ae 14 0b 5c bc d7 7f a4 8c f1 f1 4d 3b 75 ad 37 10 01 71 20 34 0a 92 70 00 0e 25 72 75 62 5e 6f 72 ce 4c 3b 6f 97 27 de 38 78 47 fc b0 73 ef 38 2d cd 7d dc ee fe 90 db 7e cb 42 65 94 ba af 35 7c 8f 35 91 e7 99 25 5b be 09 af bb 5d 91 47 1b 03 18 d0 d6 8e 01 73 6e 0c 0a 62 72 52 ab 2b 7c de 1d 61 f0 b1 45 6b 25 e5 dd ec 86 2b
                            Data Ascii: <OzCis^HV`bb)h!Vnv>Gy;Te^Xhv-M797+t|SycM3{s{w'3bmh\M;u7q 4p%rub^orL;o'8xGs8-}~Be5|5%[]GsnbrR+|aEk%+


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            18192.168.2.64973680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:36 UTC686OUTGET /wp-content/themes/infoma/assets/menu/maerkte_chemie.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:36 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:30 GMT
                            Content-Type: image/jpeg
                            Content-Length: 29272
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:32:59 GMT
                            ETag: "7258-55d5301e4e4c0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:36 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:36 UTC13212INData Raw: 60 49 0d 36 fa c5 24 d2 5b 84 e9 48 f0 a6 53 53 57 ab d3 7f 23 b9 ec 8c 44 e6 70 63 0a e8 4c 39 21 5e fd 75 8c da df 55 78 3f dc e7 59 5e d7 f6 fb d2 c7 ab 45 dc e2 ff 00 cd c4 b9 f1 28 c3 f6 8a f2 fc 9e 88 1e 5b 39 33 b2 23 92 34 64 44 4d bb 5e d7 b9 37 3d 29 5a 02 74 14 83 cf 7b b3 2f 10 72 92 89 20 32 38 2a a5 bd 42 a3 ec 02 a8 3b 87 24 32 21 09 10 8a d6 f3 06 24 9f 7d e8 c0 ad 87 00 55 38 de 48 ee eb 8e 52 ff 00 de 60 34 aa 4c 51 cc ec 13 b0 53 b4 a8 55 eb 7e 8a 2a e2 6f 72 94 2c b2 9b 37 40 35 a4 63 f3 09 57 36 90 90 12 31 f5 91 73 4a 0a ca 77 24 cc 23 8a 30 49 f5 18 58 69 57 7b 27 5e ec d6 7e 2b ac e1 43 5e f6 04 9d 0f d5 6a cd a1 b7 a2 7e 52 fb 4d fd 2d b7 f1 eb fa ea d3 ea 44 3b 97 86 32 0c 7c bc 51 0b 33 84 8a 78 93 72 b5 c0 f8 af 62 a7 77 d5 5e
                            Data Ascii: `I6$[HSSW#DpcL9!^uUx?Y^E([93#4dDM^7=)Zt{/r 28*B;$2!$}U8HR`4LQSU~*or,7@5cW61sJw$#0IXiW{'^~+C^j~RM-D;2|Q3xrbw^


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            19192.168.2.64973580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:36 UTC725OUTGET /wp-content/themes/infoma/assets/menu/grenzueberschreitender_abfalltransport_und_entsorgung.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:36 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:31 GMT
                            Content-Type: image/jpeg
                            Content-Length: 29213
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:23:27 GMT
                            ETag: "721d-55d52dfccddc0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:36 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:36 UTC13153INData Raw: b0 36 01 41 3f 55 73 bf 10 91 41 b8 5c 8c f7 4b 5b b6 85 d7 80 6e 12 2e 74 d6 d5 8d b3 3c 81 64 f0 d2 99 0a 27 9c 58 0e 5d 6f 7b ff 00 45 31 18 96 23 85 ad 6a 80 12 1a c6 fd 94 68 32 24 71 67 50 00 3a 0e 17 aa 64 88 45 ee f8 de 96 57 3a 9f 23 6a 7d b5 a6 c4 aa a8 cc f7 10 cc 0f ca d6 53 a1 d7 ea a6 92 33 4a 22 32 1c b1 b8 ec a9 14 5b 6d 50 65 8f 3f 13 a9 ab 11 d3 b4 c1 a4 45 89 52 40 6e 62 6e 3e 06 b5 59 9e 26 db 4e 87 d4 3f 23 ba 83 f9 8e c1 f0 8e c0 bc 20 32 8f 0e 15 da b7 2a a3 af 17 54 6a 31 a5 5c 86 14 41 a8 41 2c c1 45 d8 d8 0a 0d d0 28 8a cc dd 94 12 90 9e 1c 4d 61 bd bb 4b 04 6a b5 b7 e2 c8 d6 ca 9c 9b f3 5e f5 ce 95 e9 37 53 62 b6 90 e4 7b c6 4c 5a 5f 98 77 1a be 1b c9 c4 ae 7b 68 b2 42 0d f6 33 ef e9 df 5b 2d ef a2 f3 32 cf 68 f8 07 0d cb 19 92
                            Data Ascii: 6A?UsA\K[n.t<d'X]o{E1#jh2$qgP:dEW:#j}S3J"2[mPe?ER@nbn>Y&N?# 2*Tj1\AA,E(MaKj^7Sb{LZ_w{hB3[-2h


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            20192.168.2.64973480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:36 UTC694OUTGET /wp-content/themes/infoma/assets/menu/referenzen_alle_ewaste.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:36 UTC325INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:30 GMT
                            Content-Type: image/jpeg
                            Content-Length: 91862
                            Connection: close
                            Last-Modified: Mon, 20 Nov 2017 15:40:07 GMT
                            ETag: "166d6-55e6be69b43c0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:36 UTC16059INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 1d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:36 UTC16384INData Raw: cf e4 11 ac bd bb c5 cc b7 56 ff 00 db 73 57 72 45 ff 00 8b 87 73 fb c5 57 93 e8 4f 1e e6 c3 0b b9 79 1e 57 90 e2 78 c2 b0 e0 70 91 66 e3 b4 3c 2e 0a 7a 38 8a 7d 65 f3 48 b7 2d 3b ff 00 3e 52 c6 a2 f5 f9 58 67 53 f3 8e 44 4e 33 b4 c1 21 55 78 e7 3a 9b 5b f1 2d 5c 3f b5 ef 6f 8a 26 fb 1c 66 07 65 f2 b9 58 31 72 bc 94 b0 f0 1c 0c 86 c9 cb 72 5b a3 59 6d ff 00 ab 63 a8 33 e4 1f e8 2d bd f5 eb 3c a9 68 b5 66 5c 4c d9 3b 93 b6 f8 16 41 da 38 06 7c e4 25 4f 71 f3 31 a4 b3 dc e8 c7 17 0b 58 31 ef fc 4f b9 fe 8a 2a 5a df 99 90 e1 1e 7d 20 b6 63 22 33 2c 77 23 6e e2 4e a4 8e b5 d4 91 ca f7 2c 64 20 39 3b b4 dc 47 98 f8 5c 0a 9e 84 36 56 6f 65 b9 6b ee b5 f7 1f 79 a9 41 92 4f 34 ca 81 98 b3 9d 46 e3 63 7b de a5 29 70 55 da 0b a2 54 2b 23 1b 9d 81 9b 69 63 6d 09 02
                            Data Ascii: VsWrEsWOyWxpf<.z8}eH-;>RXgSDN3!Ux:[-\?o&feX1rr[Ymc3-<hf\L;A8|%Oq1X1O*Z} c"3,w#nN,d 9;G\6VoekyAO4Fc{)pUT+#icm
                            2024-07-15 16:02:36 UTC16384INData Raw: ae fa 66 d5 42 93 95 62 8d d9 d9 73 32 3b 73 99 c5 98 2b 19 3c c0 58 80 76 ae 97 bd 63 7d d9 b1 5a 31 0c bf 88 3c 7c 07 b3 e9 aa 13 26 42 b9 d7 f1 16 f6 f1 db fb ea 20 99 2d 56 36 1e 71 e1 ec fd f5 04 c9 34 b9 2d 66 07 5f 77 b3 e9 a8 82 64 98 6b b2 1d e3 c7 c0 7b 3e 9a 88 24 b9 01 2e be 71 d4 7b 3f 7d 43 44 9e 4b 07 17 32 cf 91 24 5c 9c 11 6f 79 09 5d b2 de db 8e 86 c2 d5 dd 86 fa 1e 55 ab ae e6 42 f6 86 7c 9e 86 3a 65 e3 b0 98 3c cb b4 39 b6 d5 17 dd f5 35 6b 7f 21 57 56 51 63 36 1c 3f 6f 67 71 af 31 93 2a 23 1b a7 9a 20 1c 31 37 1b 4f 9b 4d 2b 2b 79 0a ea 11 b6 2a 3a b3 6f 22 81 8e 53 71 95 91 90 69 72 b7 00 f4 b6 95 53 a4 e0 26 55 f8 89 41 8c dc c8 f7 16 f7 d7 5a 5a 1e 7b 7a 98 e6 24 3a 94 24 df d9 50 06 f0 8f f5 66 d6 f6 54 32 4e 9b b6 a0 51 91 94 22
                            Data Ascii: fBbs2;s+<Xvc}Z1<|&B -V6q4-f_wdk{>$.q{?}CDK2$\oy]UB|:e<95k!WVQc6?ogq1*# 17OM++y*:o"SqirS&UAZZ{z$:$PfT2NQ"
                            2024-07-15 16:02:36 UTC16384INData Raw: 7f 6d 75 d2 b1 46 8a a2 be 3a 09 57 87 9a 29 53 6c c4 38 11 9e a7 cb e1 e3 51 5a fc 90 10 60 e1 af e4 d2 47 90 92 2a d9 c3 ac 60 19 2c 7f 83 75 81 27 df 4e 1f 24 12 50 9c 72 af 08 f1 94 2e 42 90 10 02 a4 9b 83 6b 36 bd 6a be db f6 e0 74 31 26 e2 9d b8 26 b4 47 d4 20 fe 1d 88 d7 77 4a ad e9 f2 41 3d 0c 79 38 56 6e 1d 3c a5 58 81 a1 07 a8 24 db 40 4e bd 2a af 14 d2 08 7f 94 96 36 03 e2 61 c1 93 e9 b1 20 01 b4 a9 3d 6f e0 2a ae b1 54 4d 97 cb 06 e3 b5 f9 ce 7b b6 55 26 e3 24 31 36 60 45 9d 19 15 d1 c0 6f 28 75 60 4d 81 7b e8 45 73 66 f1 95 a1 33 b3 07 91 6c 7b 1b 7e 5e 6e 5f 9e cd 8b 92 e4 e4 49 67 64 f4 15 e3 8d 62 52 91 13 61 b5 74 b8 24 eb 58 d7 0a a3 84 5f 36 4b 64 72 ca 1b 87 e3 ce 3e 6f c6 83 78 f0 a5 93 0f cc 57 fb ca ba 04 26 dd 40 05 bc a7 43 55 bb
                            Data Ascii: muF:W)Sl8QZ`G*`,u'N$Pr.Bk6jt1&&G wJA=y8Vn<X$@N*6a =o*TM{U&$16`Eo(u`M{Esf3l{~^n_IgdbRat$X_6Kdr>oxW&@CU
                            2024-07-15 16:02:36 UTC16384INData Raw: 82 4d e4 86 60 b6 06 c6 bb 5e 1f 99 2e 85 3d c8 b4 f5 3a 7f 98 5f 30 b9 4e 7b 3f 8c 57 c8 c9 91 36 2c b3 a4 9b 16 08 cb 5c 15 8c 26 b7 52 35 66 f0 ac 30 f8 ed 64 97 b2 16 b2 aa 8a a3 85 cd 57 6e e0 c7 70 84 8d aa 0b 58 d8 7d af 65 77 c7 cf 26 0d ea 53 2c 32 ff 00 8a 22 97 63 6c f4 82 97 b1 b0 3b 4e 94 53 ce 48 65 f1 ee 1d c2 0f a4 76 84 d6 56 1e 5b ed 16 51 6f e5 aa af ce cb 57 73 aa ed ee f2 e5 38 fe 5b 22 17 69 26 c0 94 18 4e 1a b3 c6 a4 6c f5 37 ee 8e d6 22 44 51 a7 50 48 ae 0f 27 04 a6 d1 d9 8b 33 d8 f4 de cb f9 ab 91 1f 6d ae 2a e3 c3 8b 24 7b a3 97 06 65 9a 48 f6 c9 a2 48 8c e4 85 b3 93 b9 3e ba e2 ca ad 8e a9 25 2c bb c5 5c b6 e4 f4 3d 17 b6 7b b7 b5 d3 82 fe ce f8 4a 8b 3b aa 00 a5 9e f6 22 fd 2f 6a c9 e6 ad 29 f3 2d bd 0a 67 f1 72 5f 27 ca f7 f5
                            Data Ascii: M`^.=:_0N{?W6,\&R5f0dWnpX}ew&S,2"cl;NSHevV[QoWs8["i&Nl7"DQPH'3m*${eHH>%,\={J;"/j)-gr_'
                            2024-07-15 16:02:36 UTC10267INData Raw: f1 32 f3 0c e7 1e 09 04 92 88 15 7d 5d bb 48 f2 17 3b 6f af 8d 5f 35 ad 6a 34 91 4c 4d 56 c9 bd 8e b7 33 ba 7e 5e 66 c7 1a 64 1e 74 08 c9 65 28 b8 83 a8 b1 e8 6b cf f6 32 ff 00 d4 ed fa 9c 7e a6 3a 72 ff 00 2d 00 37 93 9f 53 d6 ff 00 dd 4f d1 f7 aa af c7 cb ff 00 52 ff 00 57 40 3c cf cb 72 10 3c fc f3 32 a8 52 c1 71 40 b8 fe 6e ea 9b 61 cc f5 f9 48 af 93 8d 6d 25 6f ca 7c b7 20 85 9f 9f 27 c0 5b 10 7f e1 53 d8 cb ff 00 51 f5 54 f5 29 7c ff 00 97 25 74 97 9d 37 fe 6e 26 9f e9 54 fb 39 7d 08 7e 4d 3d 49 60 72 df 2d 71 72 1a 59 b1 79 4e 42 32 bb 44 19 4b 06 c0 49 1e 71 e9 ba 90 c2 da 54 fb 79 57 62 bf 51 4f 52 b6 e7 7b 39 54 a4 12 72 91 42 1c ba c2 20 c4 21 77 75 b1 2d 73 6d 3a d6 d5 59 52 ff 00 13 27 9a 9e a5 0f cd 76 b1 1f d6 f2 37 1e 3e 86 36 bf e9 56 9c
                            Data Ascii: 2}]H;o_5j4LMV3~^fdte(k2~:r-7SORW@<r<2Rq@naHm%o| '[SQT)|%t7n&T9}~M=I`r-qrYyNB2DKIqTyWbQOR{9TrB !wu-sm:YR'v7>6V


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            21192.168.2.64973980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:36 UTC686OUTGET /wp-content/themes/infoma/assets/menu/maerkte_andere.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:36 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:30 GMT
                            Content-Type: image/jpeg
                            Content-Length: 42946
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 17:03:50 GMT
                            ETag: "a7c2-55d537038e980"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:36 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:36 UTC16384INData Raw: b3 82 cd 49 72 b1 69 1c 4d 1d 8f bf 82 af e5 c2 b1 d6 80 fd df a8 7a 69 63 0b 22 c9 79 3c 62 ba a3 71 18 51 c4 ea 75 14 a6 13 9c 0f c2 40 8b be 4b 75 1a fe 19 62 f3 16 a9 66 58 e4 21 45 7c b5 35 d5 41 da 70 bc db 0f 04 88 8e d5 d5 f7 82 91 59 3a 87 26 a1 da 24 a0 f6 96 71 8d ee 34 d5 75 1d 3a 07 a5 f7 eb 18 6e db 70 8e 08 66 94 a6 91 2d c4 24 15 04 9c 8a b3 62 94 4d 2d 49 64 b2 6f 41 b6 4b 1d d5 19 25 b7 6b 67 75 3a e4 55 9e 2a 12 7b 8e a1 4f 66 1a 05 91 1e 6f 4e ae f7 0d fe f7 71 96 4f 82 a4 c2 6b 47 12 db c8 8d a8 67 50 24 ad 6b c7 09 c3 52 9e 4d 0b 93 74 1e ef ca 31 2d d6 df 74 34 11 cc 92 68 91 80 39 15 28 ce 47 e7 c1 e2 c5 56 40 91 e9 24 e5 cc ae 2d d6 86 b4 8a ea 10 d4 ec d3 47 c4 fc 65 3c a8 b4 3d 2d 2f 08 0e ea ce c7 2a 5f c3 a9 0f 63 1d 4d a4 fb
                            Data Ascii: IriMzic"y<bqQu@KubfX!E|5ApY:&$q4u:npf-$bM-IdoAK%kgu:U*{OfoNqOkGgP$kRMt1-t4h9(GV@$-Ge<=-/*_cM
                            2024-07-15 16:02:36 UTC10502INData Raw: a0 69 2d ee 91 8f be 17 ff 00 97 19 23 0f 07 d3 4b fe bb dd ba 65 c1 36 db 2d a6 c7 60 bb 96 e5 91 65 26 30 c2 18 54 f9 a5 65 1c 78 28 cc f7 61 db 05 51 bc 6c bb 36 d7 b3 6d 96 fb 46 d3 68 96 b6 16 cb a2 18 12 99 77 b3 31 cd 9d 8e 6c c7 33 89 8e 27 6e d3 7e 21 b8 6f 9b 88 21 ed ed 80 db 2c ca f0 02 28 d8 ca 47 f4 a4 27 f2 62 b5 50 88 d9 cb 63 d2 40 2e 6d c4 32 28 75 30 21 62 72 07 20 41 14 e0 47 61 ef c4 8b 94 6f 76 59 ee 6e a2 66 9d 24 e5 82 15 9c e9 93 49 e1 ad 46 55 ec af 6e 34 9a 05 2b fe 85 b5 9f 76 83 65 b7 2f 6c 81 66 bb 46 8d 95 ca b9 8d 6a 46 bc b4 9e ec 34 e8 24 7b 8f 9b 67 4a 75 a6 d7 bc 5b c5 1d b4 57 3b 61 56 57 9c 1d 3e e3 2b 3b 6a ad 7b 17 19 34 16 98 e3 69 b3 34 33 dd dd 6e 42 38 d2 48 8c 56 f6 11 9d 42 8b 56 0c d4 e3 9e 58 56 fb 06 08 ba
                            Data Ascii: i-#Ke6-`e&0Tex(aQl6mFhw1l3'n~!o!,(G'bPc@.m2(u0!br AGaovYnf$IFUn4+ve/lfFjF4${gJu[W;aVW>+;j{4i43nB8HVBVXV


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            22192.168.2.64973880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:36 UTC688OUTGET /wp-content/themes/infoma/assets/menu/maerkte_kommunen.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:36 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:30 GMT
                            Content-Type: image/jpeg
                            Content-Length: 39890
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:39:39 GMT
                            ETag: "9bd2-55d5319bc68c0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:36 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:36 UTC16384INData Raw: 7e 28 65 df e5 ac 6f 0f 66 da c6 ec 0b 05 98 b1 14 20 66 79 82 41 a6 1b b4 93 10 d9 8d 5d 42 eb b8 bf 5a 43 a5 90 98 e4 50 4e af 30 19 85 26 84 fb f1 59 ad ca fa f8 0f 15 62 ba 78 81 88 e2 fe 18 bf 78 75 99 1a b1 51 ea 01 71 e6 f1 c7 3c 2e 1b f5 37 97 c8 7b 66 cb 1b 4e 63 95 09 6f 29 32 21 61 45 fd 50 dc 3d e3 15 95 43 dc ce bb 08 8f e3 de be af 4c 42 ac 05 05 58 81 f4 63 25 b3 35 f0 2d 16 4b 33 7c bb 86 66 49 8c 6b b9 49 12 cc 8d a5 28 6d c3 98 c8 52 2a 6b e6 cf 1d 49 68 73 db e6 14 0b 82 9b 5c b1 29 29 1c 8e 8c cc df f7 75 e1 5c f2 ae 2d 63 7c 27 a1 2e eb 9c 75 2d 9d b5 3c 7f dd c6 65 62 48 13 93 cb 2a 1a 64 38 63 15 b1 76 dc b4 6c f2 03 67 6a 19 b4 fd cc 54 ff 00 20 61 a4 43 65 8e d4 90 45 18 91 4a d0 61 c0 a4 27 b6 49 68 6e ca 82 6b 7f 73 5a 9a 0a 17
                            Data Ascii: ~(eof fyA]BZCPN0&YbxxuQq<.7{fNco)2!aEP=CLBXc%5-K3|fIkI(mR*kIhs\))u\-c|'.u-<ebH*d8cvlgjT aCeEJa'IhnksZ
                            2024-07-15 16:02:36 UTC7446INData Raw: 69 2a 34 c0 34 d6 86 8b 1a a7 bb 0e 05 a1 02 5b c9 3c 92 45 75 34 f2 51 7f f5 13 48 fc b2 14 d4 d8 20 24 94 6d 36 88 55 a2 85 0d 68 d1 b0 50 a3 21 9e 79 70 c3 81 4b 3b 9e ec c4 67 40 40 68 d0 11 4a 0a ea f1 e3 86 26 0a 05 cf 46 4d 3a 5e 46 6a 1d 35 66 ab 0e 60 69 ce 98 62 41 bd b9 15 d5 d3 c5 15 cc 12 c1 35 83 fc 75 8d d3 21 af 38 2e 15 50 b2 50 b4 45 5f 51 aa e4 79 e2 88 3b db 46 d8 2e 26 db a0 7b a7 f8 e4 7b 66 79 84 6b 0a ca 28 d6 ef a5 49 7f c4 50 06 7c f0 96 ba 0d e8 e4 6f 0c a7 f8 49 67 06 2b 99 17 52 20 6f 30 91 4d 1c 65 5e 79 1c 21 95 3e e7 72 db 25 fa 82 3a 69 19 aa 01 4a e9 20 9a fd 23 00 0f 3b 9e f2 61 70 74 45 67 21 91 60 68 c4 ea ce ee 65 45 f4 a6 a5 5f a3 86 1b 12 d8 43 79 73 dc 2b 25 04 c9 6a aa 5c 33 5b c3 6e 85 48 6d 15 0b 47 6c 8e 1a 42
                            Data Ascii: i*44[<Eu4QH $m6UhP!ypK;g@@hJ&FM:^Fj5f`ibA5u!8.PPE_Qy;F.&{{fyk(IP|oIg+R o0Me^y!>r%:iJ #;aptEg!`heE_Cys+%j\3[nHmGlB


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            23192.168.2.64974080.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:36 UTC639OUTGET /wp-content/uploads/sites/4/2020/09/map_ewaste_neu.png HTTP/1.1
                            Host: www.axians-infoma.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:36 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:30 GMT
                            Content-Type: image/png
                            Content-Length: 22307
                            Connection: close
                            Last-Modified: Mon, 14 Sep 2020 08:40:32 GMT
                            ETag: "5723-5af41fcd03cdb"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:36 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 bb 00 00 02 58 08 06 00 00 00 fb 51 48 af 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                            Data Ascii: PNGIHDRXQHtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00
                            2024-07-15 16:02:36 UTC6246INData Raw: f9 4b 2a 34 b8 8a 30 e3 db 6d d3 ce 6e 8f be 9d 57 66 7e 00 10 1a d6 f7 d8 5a 91 df 2c d3 5b 12 b4 56 bf 39 b8 38 7f 4f 7a 50 af 8f c1 ec 20 1f f3 3b 59 c5 ad 95 7c c4 fa bc 4c 97 76 4e d2 76 cf 9c b7 d8 5d ff f4 97 2b 33 ba 7c 4d 2e 93 2d 7a b4 71 47 ee d8 dd f5 5f bf 2d 15 0a 20 5c ac 31 de c1 d2 5d d2 b6 69 af 5b 0b f3 ff 4a 67 25 7d fa 20 cc 2e 5c c3 3b 43 c5 bf 9c 3f 3a f9 00 a9 af d4 43 fa 50 7a c4 f9 0d 5b 9e 94 76 4d fb 9a cd de 70 91 d4 34 28 63 93 da 0c 1e 3e d5 3d f0 e6 a8 1a 9b 5c 66 96 d7 ad 43 0b 77 c6 fe 3d b9 b5 09 10 2e d6 e7 ae a2 bb 4f 0f cb ec 8e c0 ec 20 4c 43 b4 98 5b 73 60 9b 79 d8 6e 85 de a7 4a f6 55 f0 9e cd f8 70 b7 b4 4e d4 b7 e3 d9 c1 e3 dc ab 9f 4c 08 d5 e8 d2 d9 b5 4f 27 77 c9 51 9b ba fa 75 6b 53 69 00 8a c3 ee 3a 17 bd 8a
                            Data Ascii: K*40mnWf~Z,[V98OzP ;Y|LvNv]+3|M.-zqG_- \1]i[Jg%} .\;C?:CPz[vMp4(c>=\fCw=.O LC[s`ynJUpNLO'wQukSi:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            24192.168.2.649741184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-07-15 16:02:37 UTC514INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=86838
                            Date: Mon, 15 Jul 2024 16:02:36 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-07-15 16:02:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            25192.168.2.64974280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC383OUTGET /wp-content/cache/minify/4/155-7f010.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:37 UTC352INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:31 GMT
                            Content-Type: text/javascript
                            Content-Length: 33137
                            Connection: close
                            Last-Modified: Fri, 12 Jul 2024 15:14:47 GMT
                            ETag: "8171-61d0e570ca0ea"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:37 UTC16032INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 61 72 73 65 20 71 75 65 72 79 20 73 74 72 69 6e 67 0d 0a 09 76 61 72 20 70 61 72 73 65 51 75 65 72 79 53 74 72 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6e 61 6d 65 2c 20 73 74 72 20 29 20 7b 0d 0a 09 09 76 61 72 20 72 65 67 65 78 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 27 5b 3f 26 5d 27 20 2b 20 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 20 2f 5b 5c 5b 5c 5d 5d 2f 67 2c 20 27 5c 5c 24 26 27 20 29 20 2b 20 27 28 3d 28 5b 5e 26 23 5d 2a 29 7c 26 7c 23 7c 24 29 27 20 29 3b 0d 0a 09 09 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 72 65 67 65 78 2e 65 78 65 63 28 20 27 26 27 20 2b 20 73 74 72 20 29 3b 0d 0a 0d 0a 09 09 72 65 74 75 72 6e 20 28 20 21 20 72 65 73 75 6c 74 73 20 7c
                            Data Ascii: ( function( $ ) {// parse query stringvar parseQueryString = function( name, str ) {var regex = new RegExp( '[?&]' + name.replace( /[\[\]]/g, '\\$&' ) + '(=([^&#]*)|&|#|$)' );var results = regex.exec( '&' + str );return ( ! results |
                            2024-07-15 16:02:37 UTC16384INData Raw: 0a 0d 0a 09 09 09 63 61 73 65 20 27 6e 69 76 6f 27 3a 0d 0a 09 09 09 09 24 2e 65 61 63 68 28 20 24 28 20 27 61 5b 72 65 6c 2a 3d 22 27 20 2b 20 73 65 6c 65 63 74 6f 72 20 2b 20 27 22 5d 2c 20 61 5b 64 61 74 61 2d 72 65 6c 2a 3d 22 27 20 2b 20 73 65 6c 65 63 74 6f 72 20 2b 20 27 22 5d 27 20 29 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 09 09 76 61 72 20 61 74 74 72 20 3d 20 24 28 20 74 68 69 73 20 29 2e 61 74 74 72 28 20 27 64 61 74 61 2d 72 65 6c 27 20 29 3b 0d 0a 0d 0a 09 09 09 09 09 2f 2f 20 63 68 65 63 6b 20 64 61 74 61 2d 72 65 6c 20 61 74 74 72 69 62 75 74 65 20 66 69 72 73 74 0d 0a 09 09 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 61 74 74 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 61 74 74 72 20 3d 3d 20 66 61 6c
                            Data Ascii: case 'nivo':$.each( $( 'a[rel*="' + selector + '"], a[data-rel*="' + selector + '"]' ), function() {var attr = $( this ).attr( 'data-rel' );// check data-rel attribute firstif ( typeof attr === 'undefined' || attr == fal
                            2024-07-15 16:02:37 UTC721INData Raw: 0d 0a 09 09 09 6c 6f 6f 70 3a 20 74 72 75 65 2c 0d 0a 09 09 09 61 75 74 6f 50 6c 61 79 3a 20 7b 0d 0a 09 09 09 09 65 6e 61 62 6c 65 64 3a 20 74 72 75 65 2c 0d 0a 09 09 09 09 64 65 6c 61 79 3a 20 36 30 30 30 0d 0a 09 09 09 7d 2c 0d 0a 09 09 09 62 6c 6f 63 6b 3a 20 7b 0d 0a 09 09 09 09 65 61 73 69 6e 67 3a 20 27 65 61 73 65 49 6e 4f 75 74 53 69 6e 65 27 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 7d 29 3b 0d 0a 09 7d 3b 0d 0a 0d 0a 09 76 61 72 20 69 6e 69 74 69 61 6c 69 7a 65 42 61 63 6b 73 74 72 65 74 63 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 27 2e 62 61 63 6b 73 74 72 65 74 63 68 2d 63 6f 6e 74 61 69 6e 65 72 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 76 61 72 20 69 6d 61 67 65 20 3d 20 24 28 74 68 69 73
                            Data Ascii: loop: true,autoPlay: {enabled: true,delay: 6000},block: {easing: 'easeInOutSine'}});};var initializeBackstretch = function() {$('.backstretch-container').each(function() {var image = $(this


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            26192.168.2.64974380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC392OUTGET /wp-content/themes/infoma/assets/icons/earth.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:37 UTC322INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:31 GMT
                            Content-Type: image/png
                            Content-Length: 6551
                            Connection: close
                            Last-Modified: Tue, 12 Dec 2017 16:06:49 GMT
                            ETag: "1997-56026d69a1840"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:37 UTC6551INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 83 00 00 00 85 08 06 00 00 00 78 c4 4b 7b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                            Data Ascii: PNGIHDRxK{tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            27192.168.2.64974480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC400OUTGET /wp-content/themes/infoma/assets/img/ewaste_logo_new.svg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:37 UTC326INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:31 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 8341
                            Connection: close
                            Last-Modified: Fri, 08 Dec 2023 12:31:13 GMT
                            ETag: "2095-60bfec27f8640"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:37 UTC8341INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 34 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 0a 3c 73 76 67 0a 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 0a 20 20 20 78 3d 22 30 70 78 22 0a 20 20 20 79 3d 22 30 70 78 22 0a 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 37 31 2e 32 39 34 32 35 20 37 39 2e 31 39 39 39 39 35 22 0a 20 20 20 78 6d 6c 3a
                            Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?>... Generator: Adobe Illustrator 27.4.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 571.29425 79.199995" xml:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            28192.168.2.64974580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC703OUTGET /wp-content/themes/infoma/assets/menu/maerkte_handel_und_distrubtuion.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:37 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:32 GMT
                            Content-Type: image/jpeg
                            Content-Length: 28971
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:43:33 GMT
                            ETag: "712b-55d5327aef740"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:37 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:37 UTC12911INData Raw: 21 a2 9d c8 b5 88 f3 5b c2 86 a8 26 c5 8c 9c 28 a1 0d 4f 69 21 2e 2a c8 79 23 a1 3d 95 f3 a6 57 c8 14 06 95 64 3e 97 3b 93 ad 18 45 c7 9b 44 98 6a 42 8d 94 9f 32 15 6e 84 56 77 a3 1c 98 29 2a 69 95 d8 2b 4e e3 a5 1c 49 72 35 f1 67 63 bf 1d c2 90 3c 9e 52 2a 9d 60 4d 9e a1 05 b4 86 dc 23 b7 51 56 85 b2 29 0d 82 37 24 5c 8a b4 43 30 e4 e8 0d 67 16 e8 16 0e 00 56 7c 7e 35 a6 8b 40 1b d4 ea 0e cd 0e 9a 9e b4 36 43 aa c2 37 6e df 2a 5b 43 6a ce 89 41 1a 74 a5 b3 45 0a ee 5b fb 8d 01 a6 a5 44 ab 5b 7f 6d 5b 1a 91 3a 55 a5 50 68 81 d3 a1 d6 ad 02 c1 b2 35 bd 68 a9 9a e0 89 a0 58 d6 ac 67 2b b0 50 43 80 1d 6b 65 4e 55 ce 1d 48 3d 29 c8 cf 64 55 71 1a d1 80 44 53 a5 40 a0 ed 94 de a1 50 49 e9 d5 c8 2d 1f b6 f6 a8 0c 0d 23 22 fe 3a 7b 13 a2 2b 6c 88 ab 0e b4 7e 23
                            Data Ascii: ![&(Oi!.*y#=Wd>;EDjB2nVw)*i+NIr5gc<R*`M#QV)7$\C0gV|~5@6C7n*[CjAtE[D[m[:UPh5hXg+PCkeNUH=)dUqDS@PI-#":{+l~#


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            29192.168.2.64974680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC697OUTGET /wp-content/themes/infoma/assets/menu/maerkte_energiewirtschaft.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:37 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:32 GMT
                            Content-Type: image/jpeg
                            Content-Length: 12019
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:37:29 GMT
                            ETag: "2ef3-55d5311fcc440"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:37 UTC12019INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            30192.168.2.64974980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC719OUTGET /wp-content/themes/infoma/assets/menu/online_service_portal_fuer_die_abfallwirtschaft.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:37 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:32 GMT
                            Content-Type: image/jpeg
                            Content-Length: 17286
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 17:41:56 GMT
                            ETag: "4386-55d53f87a8100"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:37 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:37 UTC1226INData Raw: 6c 77 47 6c f9 a1 da bd 3b ff 00 c7 5d 4a fb ca d4 b7 a7 56 9f 67 83 e3 d1 62 75 2e 64 19 8f 3d e3 08 87 dd 1e 2e e5 ed f6 fb 5a e9 f1 e7 6e ff 00 53 f3 ce ad f3 06 ae eb 35 af b1 a5 f8 7b 67 fe 53 fc 23 87 9d e8 1d 37 4d d3 b4 bb 18 b4 fd 36 da 3b 3b 28 05 22 b6 85 a1 ac 6f b0 66 79 93 8a f2 f0 f9 fc a4 66 88 08 08 82 80 70 c5 01 1c d0 04 04 81 6d 70 c8 e4 54 54 3b 98 7a 1d 87 ba 72 41 19 c1 04 59 e3 a8 28 39 47 aa fb 56 56 c7 26 e0 b1 65 7a 00 fd c6 36 e7 41 80 98 77 64 ef 95 75 a5 92 27 1e 67 0a d6 af a4 2d 73 41 c3 98 4b 4b 4d 47 fd f1 d4 3f c9 3f b4 f4 bb fc c7 5f d3 7e b2 9e 0f d3 74 d3 cf ff 00 99 4f 0d 39 e2 b9 ae 3b 5e 89 25 65 09 aa 00 80 d0 1d 10 11 08 08 a0 08 82 2e 40 82 e5 43 12 4a 02 22 af 58 d7 74 ed 2a cd f7 9a 84 ed 82 dd 9f 13 b3 71 39
                            Data Ascii: lwGl;]JVgbu.d=.ZnS5{gS#7M6;;("ofyfpmpTT;zrAY(9GVV&ez6Awdu'g-sAKKMG??_~tO9;^%e.@CJ"Xt*q9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            31192.168.2.64975480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC698OUTGET /wp-content/themes/infoma/assets/menu/maerkte_logistik_transport.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:38 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:32 GMT
                            Content-Type: image/jpeg
                            Content-Length: 33214
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:47:03 GMT
                            ETag: "81be-55d5334334fc0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:38 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:38 UTC16384INData Raw: bc f1 2c 65 a4 24 0e 92 54 e1 e4 61 97 8d 6a c0 b0 71 4e ba 1f e0 c3 ca 70 c1 24 b7 75 5a 4a be d0 fa 43 01 26 a4 55 23 43 d7 d0 41 c0 ac 14 fe 63 00 db b6 e2 18 57 48 50 4d 3b 06 58 8a d3 53 3a c1 42 ed fb 62 ff 00 47 17 ec 0c 32 48 6a 18 ae 0f 5c 83 08 df 4e 8a d2 ca 1b a2 1e 3d 23 2c 31 50 d2 16 8d ac 87 15 0b c7 e1 c5 65 18 68 3f 84 ed 33 e0 26 77 3f f1 c7 f2 40 f8 f0 0a c8 0a 5c 8e cb 7f f5 70 1b 08 07 76 c4 7e 53 1f 8f 0c a3 06 ce df d3 71 f2 60 0d 92 9a 8b d6 a5 2b 4c 8e 10 7a c7 fb 43 fe 4d b8 f9 06 00 c6 1f 6e cf b2 37 38 62 3c 8b 38 ad ab c4 ce 4f c7 80 13 1e 60 f8 d7 5c ed b9 43 02 eb 97 c5 58 c0 ea d2 a3 3e c1 87 2f 09 c7 29 fb 2d 94 5b 7d bd d2 46 41 39 99 65 e9 66 a6 7f 06 30 de e6 ba 34 98 8d bb 41 31 c4 d2 b7 74 b3 2d 0f 5d 5b fd 18 02 ee
                            Data Ascii: ,e$TajqNp$uZJC&U#CAcWHPM;XS:BbG2Hj\N=#,1Peh?3&w?@\pv~Sq`+LzCMn78b<8O`\CX>/)-[}FA9ef04A1t-][
                            2024-07-15 16:02:38 UTC770INData Raw: 07 f1 3c 38 74 76 63 3d 9b 69 fe 89 dc 9d fd f1 17 f7 0f 01 f8 0f be fd 0c 46 de 1a 6b e4 a0 e6 5f fe a7 73 3f ff 00 b9 4d e9 c6 fa 7e d8 cf 7f dd 46 df e5 cf fb 8f 98 7e f3 fb d4 7d df f5 03 da c4 d2 33 6f 3d 87 f6 bf 43 db e1 d3 80 83 1b af 4f f7 f7 0f f8 6c 32 0a df ff 00 fd bf 8f d1 e1 86 48 51 f0 3f e3 2f 9b 00 5c 6d 7c 07 f8 c3 f4 b8 60 31 ae c9 d1 fe 22 e8 fb de 38 8a a8 0f b6 ff 00 10 73 2f 0f bf 6f c3 7e 13 80 f6 ff 00 a6 fe 73 f2 b1 ae be 19 ed e4 ae df 3f 15 73 f7 5e d7 4f 0e 1f 2e 2e 88 1b dc ff 00 c1 97 1f 75 f8 bf f8 8f ff 00 8f fe 93 f9 ee cc 72 f6 f8 77 7d 4f dc b5 db 3f 07 17 df fb 03 f0 fe d7 0e 9c 69 a7 84 f6 fe eb e5 21 78 1f ef 7f 9f 16 ca 83 b9 db f1 a7 fc 43 c5 3d af c2 fb 23 ee 7f ed c7 19 ed e5 53 c2 e7 c9 af f1 89 f6 3e eb ff 00
                            Data Ascii: <8tvc=iFk_s?M~F~}3o=COl2HQ?/\m|`1"8s/o~s?s^O..urw}O?i!xC=#S>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            32192.168.2.64974880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC684OUTGET /wp-content/themes/infoma/assets/menu/etalk_portal.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:37 UTC325INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:32 GMT
                            Content-Type: image/jpeg
                            Content-Length: 81109
                            Connection: close
                            Last-Modified: Tue, 17 May 2022 15:09:00 GMT
                            ETag: "13cd5-5df36853abb00"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:37 UTC16059INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                            Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                            2024-07-15 16:02:37 UTC16384INData Raw: 3c 2b 3a 89 91 48 1a d3 19 6a 84 d8 03 ac 99 e2 1c 83 c9 98 4c 7e b9 61 57 54 a1 a4 4b a7 7b 59 1d e3 42 be ac 28 c1 39 a8 9c b8 4e d9 b4 3d 56 0d bc 44 92 29 31 1a 89 28 4c ec 64 61 be df 1f 03 c5 61 7f 09 84 5a a8 63 66 3d e5 9b f1 eb 25 29 e7 55 5a 0e 17 1d 36 21 90 71 d5 e8 0a a2 36 4d bd 44 e4 09 cb 28 08 fc 90 2e 0c 7b 76 18 c5 b2 51 c9 7b ba 95 d2 93 b6 21 da a6 b7 27 46 22 a7 6b 91 aa b1 8a 5e e7 c5 6b 9c d8 fd 5e 04 ee 67 62 f2 c8 2d 70 be 08 5f 1a 1d 5a 07 90 61 89 38 89 ce bf c1 46 8a be 26 f1 59 d5 1d 8a c0 8c b0 04 83 1b 9e ce 4a 60 1e ac 68 11 d5 d9 3c 7b 72 cc 8e 14 6a 1f a7 15 c8 e2 5b 56 34 f1 16 75 2c 32 02 f4 aa d7 d8 59 22 c5 b5 0f 54 97 e4 58 c5 6b d6 5b da c6 4a 96 3e e8 53 1e 44 91 35 ea c7 df 4a 87 c6 e5 93 8a 3b 0b 91 cf 13 5c e1
                            Data Ascii: <+:HjL~aWTK{YB(9N=VD)1(LdaaZcf=%)UZ6!q6MD(.{vQ{!'F"k^k^gb-p_Za8F&YJ`h<{rj[V4u,2Y"TXk[J>SD5J;\
                            2024-07-15 16:02:38 UTC16384INData Raw: 9d b2 f1 de 3e a8 ff 00 14 7b 59 46 50 f0 48 6a 07 71 f7 ae f5 ea 00 bb 38 e9 9b 01 12 c1 99 7f 7a ef ea 4f e7 5d eb 4c 2f 5d 03 f3 2f ef dd fd 4a d4 3c db 93 13 8c 89 12 2e 0b 2f 51 29 b0 73 9c 75 6c ea e2 88 06 2e df f1 81 fe a7 a2 b2 7d f1 28 0b 72 30 90 2e e3 bb a5 4a 12 2e 4b 63 c7 6a 8c 5d a5 10 1f b5 50 09 31 0e d8 aa c4 be 6e c8 de 61 6e d5 5c 0a 93 23 80 88 df 9f 5a bb eb bd 4d a3 0a 44 5a 13 03 96 35 c0 6d f9 9d aa 44 00 01 c5 80 04 b6 65 b1 4e ee 77 af 51 e8 2e c6 56 cd c9 ca 56 e8 cf 1f c0 76 e6 07 c5 4e d4 a4 ec 19 ce 27 79 42 32 09 a0 58 a9 01 3a 92 39 70 a6 d6 dc a3 3a 89 63 8d 19 db 57 c1 ba 50 36 e6 41 25 bf 7d 30 41 c8 26 67 bd 39 20 b6 60 a2 0d 4e 0b 49 27 d8 24 32 5a 22 f0 0e 71 0f da b2 4c 4b 16 76 cf f6 18 a7 25 9d 5d 33 9c 62 35 e6
                            Data Ascii: >{YFPHjq8zO]L/]/J<./Q)sul.}(r0.J.Kcj]P1nan\#ZMDZ5mDeNwQ.VVvN'yB2X:9p:cWP6A%}0A&g9 `NI'$2Z"qLKv%]3b5
                            2024-07-15 16:02:38 UTC16384INData Raw: d4 02 4f 87 cb 5e e1 66 0d b4 77 33 5a 4d 65 1c 57 ef d6 4b 5f 50 8d ca a7 f5 41 d6 47 3d 16 76 5c 47 f0 cb 74 5b b9 62 60 af 27 d6 60 64 3e 2c 84 35 3e 20 91 ae 7b c5 73 5c 67 22 38 9f ba 21 79 0f 1d ca 47 8f 9d 85 ae 61 13 7d d1 b6 65 5d a6 2b 85 2b 29 00 f4 35 3a bb c0 ce 5a e2 e4 5c 59 3a 46 26 56 63 49 24 da 94 66 dd 5f 30 da bf a0 6b 1b 8c cf e1 af 31 f6 92 d8 5f c2 93 5c 51 54 48 21 56 02 95 ad 7c 84 52 9a b8 ba 7f ba 9e 16 74 57 8a d6 d1 e6 92 ae c1 41 08 95 24 02 7a 9f 0d 37 28 47 fd ad bd 93 c6 db a2 0b 50 21 75 ea e4 f4 02 ba b2 c2 72 1c 5e 66 de fe 0b fc 8c c1 61 b0 9e 74 78 a7 bb 92 68 9d 24 89 4a 90 ca e0 8e ba e4 fc 7f 8e 60 f3 57 d9 9b b9 f1 b2 da db 4f 63 35 a4 4e b6 f7 b0 cf 20 33 cc 15 14 ed 8c d2 a7 a9 e9 ae 58 92 71 4c 9b 5c 72 eb ec
                            Data Ascii: O^fw3ZMeWK_PAG=v\Gt[b`'`d>,5> {s\g"8!yGa}e]++)5:Z\Y:F&VcI$f_0k1_\QTH!V|RtWA$z7(GP!ur^fatxh$J`WOc5N 3XqL\r
                            2024-07-15 16:02:38 UTC15898INData Raw: cc 17 cc 7a 6d ac d1 60 78 9c d9 44 b2 da 72 0e 84 c9 e9 ab 2d 41 60 0f 88 1d 35 9b e6 59 fe 23 6e 30 d8 2b 88 71 b8 2c 1c ef 1d 93 66 72 72 a7 a9 e9 c9 3c 95 31 c1 0a 79 a4 20 6e 3d 80 34 a1 fb 0b 2e 51 86 e2 d8 88 c1 78 71 5c 76 06 b5 b1 b5 02 ac b0 ac a2 2f 51 da 42 36 a9 af 53 de 9a 8e 71 cb f3 11 5e 2c 89 fb 19 27 12 db 94 65 f3 34 9e b7 a8 a4 86 a0 a1 5e a3 5c a9 30 bc 7f 11 c5 fd eb b5 c6 dd 65 b8 d6 6f 15 6d e9 59 72 68 b1 d1 7d c5 c5 85 e5 98 1e 9c 57 66 35 66 8a 65 00 31 fa a8 05 35 0c 38 58 b3 19 49 b6 ac 96 26 cd e4 0b 15 0d 03 31 8b 62 23 0a f5 a9 e9 ab 06 ce 59 dc 5a a5 95 b4 11 dc ce d6 a2 e2 59 67 78 41 f2 ef 65 da d5 6a d4 9f 9e b8 4e 46 c7 01 97 8b 8c cb 9a b7 b0 ce e6 e7 69 6e e6 b6 52 a0 34 93 c7 12 fd bc 24 c3 21 da c7 af e3 a8 2c 39
                            Data Ascii: zm`xDr-A`5Y#n0+q,frr<1y n=4.Qxq\v/QB6Sq^,'e4^\0eomYrh}Wf5fe158XI&1b#YZYgxAejNFinR4$!,9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            33192.168.2.64975180.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC435OUTGET /wp-content/themes/infoma/assets/menu/mobile_loesungen_fuer_abfallwirtschaft_und_umwelt.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:37 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:32 GMT
                            Content-Type: image/jpeg
                            Content-Length: 18539
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:26:12 GMT
                            ETag: "486b-55d52e9a29100"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:37 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:37 UTC2479INData Raw: fa 3c ef e5 4f cc 09 7a 43 7f 69 b8 73 9d b3 5e 96 c7 7f 18 c7 48 af 86 56 8f bc cf ac 60 ae bb 62 b3 b4 f2 8f ab 62 9e 29 e1 8e 68 1e d9 21 95 a1 f1 c8 d3 56 b9 ae 15 0e 07 91 0b d3 1e 6e c9 e0 9b d2 76 3e 47 79 bb 3b 54 b1 65 5e 58 68 c5 06 76 f9 b0 ed bb dd 81 b2 bf 8c be 2d 4d 92 37 b0 e9 92 39 19 e5 92 37 0f 2b 82 e9 c7 c9 74 b9 8e 7c 9c 53 79 8a 83 63 e9 ab 4d 9d f7 33 b6 7b 8b cb db c2 d3 73 7b 77 27 ab 33 c4 62 8c 6d 68 00 0d ae 14 0b 5c bc d7 7f a4 8c f1 f1 4d 3b 75 ad 37 10 01 71 20 34 0a 92 70 00 0e 25 72 75 62 5e 6f 72 ce 4c 3b 6f 97 27 de 38 78 47 fc b0 73 ef 38 2d cd 7d dc ee fe 90 db 7e cb 42 65 94 ba af 35 7c 8f 35 91 e7 99 25 5b be 09 af bb 5d 91 47 1b 03 18 d0 d6 8e 01 73 6e 0c 0a 62 72 52 ab 2b 7c de 1d 61 f0 b1 45 6b 25 e5 dd ec 86 2b
                            Data Ascii: <OzCis^HV`bb)h!Vnv>Gy;Te^Xhv-M797+t|SycM3{s{w'3bmh\M;u7q 4p%rub^orL;o'8xGs8-}~Be5|5%[]GsnbrR+|aEk%+


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            34192.168.2.64974780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC701OUTGET /wp-content/themes/infoma/assets/menu/maerkte_entsorgungswirtschaft.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:37 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:32 GMT
                            Content-Type: image/jpeg
                            Content-Length: 44740
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 17:03:03 GMT
                            ETag: "aec4-55d536d6bbfc0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:37 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:37 UTC16384INData Raw: 94 36 b6 f0 7c d0 b5 92 39 56 e5 1e 3b a8 da 65 d5 a4 3a c2 dd 48 c3 10 0d 7d fc b1 8e 1f e2 45 ba 02 3b 7b b9 77 fd b7 6e fd 3a c9 c4 6d 2c ef 25 c5 a4 4c 3a d9 ae ae b6 8a 2a 84 54 15 2b ab 54 8d e1 8a ab 70 26 8d 83 77 be d9 6f 7b 26 fa ea 49 23 b8 db 9a 0d 42 77 42 e0 48 29 a5 8a 8e 61 b3 f6 63 4b b4 ab 22 a9 8c 6f db c7 70 da 5b 45 00 bd 33 a5 dd aa c2 ce 87 5c 73 db 54 f9 19 87 10 33 e3 cf 9e 58 e3 4f 96 ac d3 61 34 5f dd 45 74 d2 da c0 f1 49 32 9b 77 6d 21 e9 a8 50 80 08 61 5a 0c a9 8d 60 11 2f 6f 5b cb 71 71 32 50 94 2a 5d 86 6c cc e3 21 a5 7d 44 9c 3e 50 0d 26 14 5b 67 8a 41 15 29 52 45 0e 79 e2 9f 70 af 63 99 10 a3 83 50 4a f0 3e cf 0c 4c a3 4e 2d b3 f4 97 56 7a 0c 53 48 91 ae 64 6a 23 9f 11 84 b5 0b 68 3b 76 2d c4 3d c5 0b 6d a2 66 9e f6 c9 43
                            Data Ascii: 6|9V;e:H}E;{wn:m,%L:*T+Tp&wo{&I#BwBH)acK"op[E3\sT3XOa4_EtI2wm!PaZ`/o[qq2P*]l!}D>P&[gA)REypcPJ>LN-VzSHdj#h;v-=mfC
                            2024-07-15 16:02:37 UTC12296INData Raw: e6 94 dc de 48 75 3c a4 68 8d 14 9e 0b e0 ab c3 51 a7 d3 82 02 4a 5b c6 e8 b6 90 9b 78 6e 03 3c ee 11 99 41 24 8a fa 54 73 f0 a9 cb 0d 20 1a f6 f9 2d 77 0e dc b2 36 b2 af 4a 20 d1 b3 71 d2 d1 b9 46 ad 3c 08 c5 32 62 59 5a 78 63 82 16 ab 93 d3 3e 75 cc 63 3e a6 b1 a0 2f 72 96 30 af a3 48 89 00 61 52 4b b7 8d 05 39 63 49 26 4e 17 e1 ce dc 67 52 a6 7e 32 69 e2 54 70 75 a7 2f 1c 46 b2 23 9f c5 68 a3 98 9d 51 b9 35 5a 8c f4 66 7e ac 5c 09 b2 be e5 0b cc e2 c2 23 1b 4b 7d 6b 70 85 23 03 53 0e 93 05 ab 7b ce 43 08 10 bd f2 63 7e 3d cd d8 56 b3 dc 3b 7e a1 60 1b 6f b9 69 97 f1 12 e6 db cb 14 85 b9 f5 12 81 bd b8 92 9b 1e 2d 1e 2b 8b 79 a6 b9 05 5d e5 5b 69 c6 43 4b 15 a6 b0 3f ae 01 c0 4b 17 3b d2 d1 67 d9 ed ee e2 87 a9 75 61 29 46 9b 83 2a f0 75 6f dd 7a 6a 1e
                            Data Ascii: Hu<hQJ[xn<A$Ts -w6J qF<2bYZxc>uc>/r0HaRK9cI&NgR~2iTpu/F#hQ5Zf~\#K}kp#S{Cc~=V;~`oi-+y][iCK?K;gua)F*uozj


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            35192.168.2.64975080.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC400OUTGET /wp-content/themes/infoma/assets/menu/maerkte_chemie.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:38 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:32 GMT
                            Content-Type: image/jpeg
                            Content-Length: 29272
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:32:59 GMT
                            ETag: "7258-55d5301e4e4c0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:38 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:38 UTC13212INData Raw: 60 49 0d 36 fa c5 24 d2 5b 84 e9 48 f0 a6 53 53 57 ab d3 7f 23 b9 ec 8c 44 e6 70 63 0a e8 4c 39 21 5e fd 75 8c da df 55 78 3f dc e7 59 5e d7 f6 fb d2 c7 ab 45 dc e2 ff 00 cd c4 b9 f1 28 c3 f6 8a f2 fc 9e 88 1e 5b 39 33 b2 23 92 34 64 44 4d bb 5e d7 b9 37 3d 29 5a 02 74 14 83 cf 7b b3 2f 10 72 92 89 20 32 38 2a a5 bd 42 a3 ec 02 a8 3b 87 24 32 21 09 10 8a d6 f3 06 24 9f 7d e8 c0 ad 87 00 55 38 de 48 ee eb 8e 52 ff 00 de 60 34 aa 4c 51 cc ec 13 b0 53 b4 a8 55 eb 7e 8a 2a e2 6f 72 94 2c b2 9b 37 40 35 a4 63 f3 09 57 36 90 90 12 31 f5 91 73 4a 0a ca 77 24 cc 23 8a 30 49 f5 18 58 69 57 7b 27 5e ec d6 7e 2b ac e1 43 5e f6 04 9d 0f d5 6a cd a1 b7 a2 7e 52 fb 4d fd 2d b7 f1 eb fa ea d3 ea 44 3b 97 86 32 0c 7c bc 51 0b 33 84 8a 78 93 72 b5 c0 f8 af 62 a7 77 d5 5e
                            Data Ascii: `I6$[HSSW#DpcL9!^uUx?Y^E([93#4dDM^7=)Zt{/r 28*B;$2!$}U8HR`4LQSU~*or,7@5cW61sJw$#0IXiW{'^~+C^j~RM-D;2|Q3xrbw^


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            36192.168.2.64975280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC402OUTGET /wp-content/themes/infoma/assets/menu/maerkte_kommunen.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:38 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:32 GMT
                            Content-Type: image/jpeg
                            Content-Length: 39890
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:39:39 GMT
                            ETag: "9bd2-55d5319bc68c0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:38 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:38 UTC16384INData Raw: 7e 28 65 df e5 ac 6f 0f 66 da c6 ec 0b 05 98 b1 14 20 66 79 82 41 a6 1b b4 93 10 d9 8d 5d 42 eb b8 bf 5a 43 a5 90 98 e4 50 4e af 30 19 85 26 84 fb f1 59 ad ca fa f8 0f 15 62 ba 78 81 88 e2 fe 18 bf 78 75 99 1a b1 51 ea 01 71 e6 f1 c7 3c 2e 1b f5 37 97 c8 7b 66 cb 1b 4e 63 95 09 6f 29 32 21 61 45 fd 50 dc 3d e3 15 95 43 dc ce bb 08 8f e3 de be af 4c 42 ac 05 05 58 81 f4 63 25 b3 35 f0 2d 16 4b 33 7c bb 86 66 49 8c 6b b9 49 12 cc 8d a5 28 6d c3 98 c8 52 2a 6b e6 cf 1d 49 68 73 db e6 14 0b 82 9b 5c b1 29 29 1c 8e 8c cc df f7 75 e1 5c f2 ae 2d 63 7c 27 a1 2e eb 9c 75 2d 9d b5 3c 7f dd c6 65 62 48 13 93 cb 2a 1a 64 38 63 15 b1 76 dc b4 6c f2 03 67 6a 19 b4 fd cc 54 ff 00 20 61 a4 43 65 8e d4 90 45 18 91 4a d0 61 c0 a4 27 b6 49 68 6e ca 82 6b 7f 73 5a 9a 0a 17
                            Data Ascii: ~(eof fyA]BZCPN0&YbxxuQq<.7{fNco)2!aEP=CLBXc%5-K3|fIkI(mR*kIhs\))u\-c|'.u-<ebH*d8cvlgjT aCeEJa'IhnksZ
                            2024-07-15 16:02:38 UTC7446INData Raw: 69 2a 34 c0 34 d6 86 8b 1a a7 bb 0e 05 a1 02 5b c9 3c 92 45 75 34 f2 51 7f f5 13 48 fc b2 14 d4 d8 20 24 94 6d 36 88 55 a2 85 0d 68 d1 b0 50 a3 21 9e 79 70 c3 81 4b 3b 9e ec c4 67 40 40 68 d0 11 4a 0a ea f1 e3 86 26 0a 05 cf 46 4d 3a 5e 46 6a 1d 35 66 ab 0e 60 69 ce 98 62 41 bd b9 15 d5 d3 c5 15 cc 12 c1 35 83 fc 75 8d d3 21 af 38 2e 15 50 b2 50 b4 45 5f 51 aa e4 79 e2 88 3b db 46 d8 2e 26 db a0 7b a7 f8 e4 7b 66 79 84 6b 0a ca 28 d6 ef a5 49 7f c4 50 06 7c f0 96 ba 0d e8 e4 6f 0c a7 f8 49 67 06 2b 99 17 52 20 6f 30 91 4d 1c 65 5e 79 1c 21 95 3e e7 72 db 25 fa 82 3a 69 19 aa 01 4a e9 20 9a fd 23 00 0f 3b 9e f2 61 70 74 45 67 21 91 60 68 c4 ea ce ee 65 45 f4 a6 a5 5f a3 86 1b 12 d8 43 79 73 dc 2b 25 04 c9 6a aa 5c 33 5b c3 6e 85 48 6d 15 0b 47 6c 8e 1a 42
                            Data Ascii: i*44[<Eu4QH $m6UhP!ypK;g@@hJ&FM:^Fj5f`ibA5u!8.PPE_Qy;F.&{{fyk(IP|oIg+R o0Me^y!>r%:iJ #;aptEg!`heE_Cys+%j\3[nHmGlB


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            37192.168.2.64975380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:37 UTC398OUTGET /wp-content/uploads/sites/4/2020/09/map_ewaste_neu.png HTTP/1.1
                            Host: www.axians-infoma.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:38 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:32 GMT
                            Content-Type: image/png
                            Content-Length: 22307
                            Connection: close
                            Last-Modified: Mon, 14 Sep 2020 08:40:32 GMT
                            ETag: "5723-5af41fcd03cdb"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:38 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 bb 00 00 02 58 08 06 00 00 00 fb 51 48 af 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                            Data Ascii: PNGIHDRXQHtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00
                            2024-07-15 16:02:38 UTC6246INData Raw: f9 4b 2a 34 b8 8a 30 e3 db 6d d3 ce 6e 8f be 9d 57 66 7e 00 10 1a d6 f7 d8 5a 91 df 2c d3 5b 12 b4 56 bf 39 b8 38 7f 4f 7a 50 af 8f c1 ec 20 1f f3 3b 59 c5 ad 95 7c c4 fa bc 4c 97 76 4e d2 76 cf 9c b7 d8 5d ff f4 97 2b 33 ba 7c 4d 2e 93 2d 7a b4 71 47 ee d8 dd f5 5f bf 2d 15 0a 20 5c ac 31 de c1 d2 5d d2 b6 69 af 5b 0b f3 ff 4a 67 25 7d fa 20 cc 2e 5c c3 3b 43 c5 bf 9c 3f 3a f9 00 a9 af d4 43 fa 50 7a c4 f9 0d 5b 9e 94 76 4d fb 9a cd de 70 91 d4 34 28 63 93 da 0c 1e 3e d5 3d f0 e6 a8 1a 9b 5c 66 96 d7 ad 43 0b 77 c6 fe 3d b9 b5 09 10 2e d6 e7 ae a2 bb 4f 0f cb ec 8e c0 ec 20 4c 43 b4 98 5b 73 60 9b 79 d8 6e 85 de a7 4a f6 55 f0 9e cd f8 70 b7 b4 4e d4 b7 e3 d9 c1 e3 dc ab 9f 4c 08 d5 e8 d2 d9 b5 4f 27 77 c9 51 9b ba fa 75 6b 53 69 00 8a c3 ee 3a 17 bd 8a
                            Data Ascii: K*40mnWf~Z,[V98OzP ;Y|LvNv]+3|M.-zqG_- \1]i[Jg%} .\;C?:CPz[vMp4(c>=\fCw=.O LC[s`ynJUpNLO'wQukSi:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            38192.168.2.64975980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:38 UTC721OUTGET /wp-content/themes/infoma/assets/menu/signaturzubehoer_fuer_die_qualifitzierte_signatur.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:38 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:33 GMT
                            Content-Type: image/jpeg
                            Content-Length: 26224
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 17:45:09 GMT
                            ETag: "6670-55d5403fb7340"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:38 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:38 UTC10164INData Raw: 79 e7 5c 79 d7 54 eb ee a8 ba f3 cb 3b 96 b7 16 6e a5 a8 9e 2a 51 e3 5a 61 1e 54 57 97 25 4f e3 e7 39 01 e2 06 f8 ce 7f a9 8a 48 1f 65 5e 34 15 73 29 34 53 6e e6 f2 91 9a 6d 39 88 4e 39 19 80 52 c4 a8 2a 32 63 a4 28 dc 84 b6 a2 16 d6 f5 71 d3 5a 08 f8 56 9c c8 4d 73 2f 34 a4 ca 48 2d c6 84 14 09 88 d1 e4 a4 f2 5a f8 aa f5 46 cd cc 16 38 74 68 ca cb c8 b0 b7 65 3f e4 c3 c1 ed 4b fb db 49 21 c5 be 09 3e 56 db 68 2d ae 9d b5 06 1f 21 0e 06 3a 44 66 f1 2e c8 c7 4f 9a b2 1b 62 2a c2 98 d9 ef ba b6 5c dc 90 94 f7 51 4f 45 4c fc 0a 16 d3 50 3f 52 82 a5 17 9c 97 1d 5b a5 95 ab 55 29 d6 d5 ed 9b df d9 a2 35 78 bf 98 90 25 74 b3 bd 35 8c 44 66 9e 90 f9 76 73 eb 05 13 5d b1 ba 5b 28 70 78 42 74 17 49 e1 eb a6 0c ce 56 64 89 53 bf 44 80 e1 6c 23 6a f2 d2 50 7d 84 de
                            Data Ascii: y\yT;n*QZaTW%O9He^4s)4Snm9N9R*2c(qZVMs/4H-ZF8the?KI!>Vh-!:Df.Ob*\QOELP?R[U)5x%t5Dfvs][(pxBtIVdSDl#jP}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            39192.168.2.64975680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:38 UTC400OUTGET /wp-content/themes/infoma/assets/menu/maerkte_andere.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:38 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:33 GMT
                            Content-Type: image/jpeg
                            Content-Length: 42946
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 17:03:50 GMT
                            ETag: "a7c2-55d537038e980"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:38 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:38 UTC16384INData Raw: b3 82 cd 49 72 b1 69 1c 4d 1d 8f bf 82 af e5 c2 b1 d6 80 fd df a8 7a 69 63 0b 22 c9 79 3c 62 ba a3 71 18 51 c4 ea 75 14 a6 13 9c 0f c2 40 8b be 4b 75 1a fe 19 62 f3 16 a9 66 58 e4 21 45 7c b5 35 d5 41 da 70 bc db 0f 04 88 8e d5 d5 f7 82 91 59 3a 87 26 a1 da 24 a0 f6 96 71 8d ee 34 d5 75 1d 3a 07 a5 f7 eb 18 6e db 70 8e 08 66 94 a6 91 2d c4 24 15 04 9c 8a b3 62 94 4d 2d 49 64 b2 6f 41 b6 4b 1d d5 19 25 b7 6b 67 75 3a e4 55 9e 2a 12 7b 8e a1 4f 66 1a 05 91 1e 6f 4e ae f7 0d fe f7 71 96 4f 82 a4 c2 6b 47 12 db c8 8d a8 67 50 24 ad 6b c7 09 c3 52 9e 4d 0b 93 74 1e ef ca 31 2d d6 df 74 34 11 cc 92 68 91 80 39 15 28 ce 47 e7 c1 e2 c5 56 40 91 e9 24 e5 cc ae 2d d6 86 b4 8a ea 10 d4 ec d3 47 c4 fc 65 3c a8 b4 3d 2d 2f 08 0e ea ce c7 2a 5f c3 a9 0f 63 1d 4d a4 fb
                            Data Ascii: IriMzic"y<bqQu@KubfX!E|5ApY:&$q4u:npf-$bM-IdoAK%kgu:U*{OfoNqOkGgP$kRMt1-t4h9(GV@$-Ge<=-/*_cM
                            2024-07-15 16:02:38 UTC10502INData Raw: a0 69 2d ee 91 8f be 17 ff 00 97 19 23 0f 07 d3 4b fe bb dd ba 65 c1 36 db 2d a6 c7 60 bb 96 e5 91 65 26 30 c2 18 54 f9 a5 65 1c 78 28 cc f7 61 db 05 51 bc 6c bb 36 d7 b3 6d 96 fb 46 d3 68 96 b6 16 cb a2 18 12 99 77 b3 31 cd 9d 8e 6c c7 33 89 8e 27 6e d3 7e 21 b8 6f 9b 88 21 ed ed 80 db 2c ca f0 02 28 d8 ca 47 f4 a4 27 f2 62 b5 50 88 d9 cb 63 d2 40 2e 6d c4 32 28 75 30 21 62 72 07 20 41 14 e0 47 61 ef c4 8b 94 6f 76 59 ee 6e a2 66 9d 24 e5 82 15 9c e9 93 49 e1 ad 46 55 ec af 6e 34 9a 05 2b fe 85 b5 9f 76 83 65 b7 2f 6c 81 66 bb 46 8d 95 ca b9 8d 6a 46 bc b4 9e ec 34 e8 24 7b 8f 9b 67 4a 75 a6 d7 bc 5b c5 1d b4 57 3b 61 56 57 9c 1d 3e e3 2b 3b 6a ad 7b 17 19 34 16 98 e3 69 b3 34 33 dd dd 6e 42 38 d2 48 8c 56 f6 11 9d 42 8b 56 0c d4 e3 9e 58 56 fb 06 08 ba
                            Data Ascii: i-#Ke6-`e&0Tex(aQl6mFhw1l3'n~!o!,(G'bPc@.m2(u0!br AGaovYnf$IFUn4+ve/lfFjF4${gJu[W;aVW>+;j{4i43nB8HVBVXV


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            40192.168.2.64975780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:38 UTC408OUTGET /wp-content/themes/infoma/assets/menu/referenzen_alle_ewaste.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:38 UTC325INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:33 GMT
                            Content-Type: image/jpeg
                            Content-Length: 91862
                            Connection: close
                            Last-Modified: Mon, 20 Nov 2017 15:40:07 GMT
                            ETag: "166d6-55e6be69b43c0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:38 UTC16059INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 1d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:38 UTC16384INData Raw: cf e4 11 ac bd bb c5 cc b7 56 ff 00 db 73 57 72 45 ff 00 8b 87 73 fb c5 57 93 e8 4f 1e e6 c3 0b b9 79 1e 57 90 e2 78 c2 b0 e0 70 91 66 e3 b4 3c 2e 0a 7a 38 8a 7d 65 f3 48 b7 2d 3b ff 00 3e 52 c6 a2 f5 f9 58 67 53 f3 8e 44 4e 33 b4 c1 21 55 78 e7 3a 9b 5b f1 2d 5c 3f b5 ef 6f 8a 26 fb 1c 66 07 65 f2 b9 58 31 72 bc 94 b0 f0 1c 0c 86 c9 cb 72 5b a3 59 6d ff 00 ab 63 a8 33 e4 1f e8 2d bd f5 eb 3c a9 68 b5 66 5c 4c d9 3b 93 b6 f8 16 41 da 38 06 7c e4 25 4f 71 f3 31 a4 b3 dc e8 c7 17 0b 58 31 ef fc 4f b9 fe 8a 2a 5a df 99 90 e1 1e 7d 20 b6 63 22 33 2c 77 23 6e e2 4e a4 8e b5 d4 91 ca f7 2c 64 20 39 3b b4 dc 47 98 f8 5c 0a 9e 84 36 56 6f 65 b9 6b ee b5 f7 1f 79 a9 41 92 4f 34 ca 81 98 b3 9d 46 e3 63 7b de a5 29 70 55 da 0b a2 54 2b 23 1b 9d 81 9b 69 63 6d 09 02
                            Data Ascii: VsWrEsWOyWxpf<.z8}eH-;>RXgSDN3!Ux:[-\?o&feX1rr[Ymc3-<hf\L;A8|%Oq1X1O*Z} c"3,w#nN,d 9;G\6VoekyAO4Fc{)pUT+#icm
                            2024-07-15 16:02:38 UTC16384INData Raw: ae fa 66 d5 42 93 95 62 8d d9 d9 73 32 3b 73 99 c5 98 2b 19 3c c0 58 80 76 ae 97 bd 63 7d d9 b1 5a 31 0c bf 88 3c 7c 07 b3 e9 aa 13 26 42 b9 d7 f1 16 f6 f1 db fb ea 20 99 2d 56 36 1e 71 e1 ec fd f5 04 c9 34 b9 2d 66 07 5f 77 b3 e9 a8 82 64 98 6b b2 1d e3 c7 c0 7b 3e 9a 88 24 b9 01 2e be 71 d4 7b 3f 7d 43 44 9e 4b 07 17 32 cf 91 24 5c 9c 11 6f 79 09 5d b2 de db 8e 86 c2 d5 dd 86 fa 1e 55 ab ae e6 42 f6 86 7c 9e 86 3a 65 e3 b0 98 3c cb b4 39 b6 d5 17 dd f5 35 6b 7f 21 57 56 51 63 36 1c 3f 6f 67 71 af 31 93 2a 23 1b a7 9a 20 1c 31 37 1b 4f 9b 4d 2b 2b 79 0a ea 11 b6 2a 3a b3 6f 22 81 8e 53 71 95 91 90 69 72 b7 00 f4 b6 95 53 a4 e0 26 55 f8 89 41 8c dc c8 f7 16 f7 d7 5a 5a 1e 7b 7a 98 e6 24 3a 94 24 df d9 50 06 f0 8f f5 66 d6 f6 54 32 4e 9b b6 a0 51 91 94 22
                            Data Ascii: fBbs2;s+<Xvc}Z1<|&B -V6q4-f_wdk{>$.q{?}CDK2$\oy]UB|:e<95k!WVQc6?ogq1*# 17OM++y*:o"SqirS&UAZZ{z$:$PfT2NQ"
                            2024-07-15 16:02:38 UTC16384INData Raw: 7f 6d 75 d2 b1 46 8a a2 be 3a 09 57 87 9a 29 53 6c c4 38 11 9e a7 cb e1 e3 51 5a fc 90 10 60 e1 af e4 d2 47 90 92 2a d9 c3 ac 60 19 2c 7f 83 75 81 27 df 4e 1f 24 12 50 9c 72 af 08 f1 94 2e 42 90 10 02 a4 9b 83 6b 36 bd 6a be db f6 e0 74 31 26 e2 9d b8 26 b4 47 d4 20 fe 1d 88 d7 77 4a ad e9 f2 41 3d 0c 79 38 56 6e 1d 3c a5 58 81 a1 07 a8 24 db 40 4e bd 2a af 14 d2 08 7f 94 96 36 03 e2 61 c1 93 e9 b1 20 01 b4 a9 3d 6f e0 2a ae b1 54 4d 97 cb 06 e3 b5 f9 ce 7b b6 55 26 e3 24 31 36 60 45 9d 19 15 d1 c0 6f 28 75 60 4d 81 7b e8 45 73 66 f1 95 a1 33 b3 07 91 6c 7b 1b 7e 5e 6e 5f 9e cd 8b 92 e4 e4 49 67 64 f4 15 e3 8d 62 52 91 13 61 b5 74 b8 24 eb 58 d7 0a a3 84 5f 36 4b 64 72 ca 1b 87 e3 ce 3e 6f c6 83 78 f0 a5 93 0f cc 57 fb ca ba 04 26 dd 40 05 bc a7 43 55 bb
                            Data Ascii: muF:W)Sl8QZ`G*`,u'N$Pr.Bk6jt1&&G wJA=y8Vn<X$@N*6a =o*TM{U&$16`Eo(u`M{Esf3l{~^n_IgdbRat$X_6Kdr>oxW&@CU
                            2024-07-15 16:02:38 UTC16384INData Raw: 82 4d e4 86 60 b6 06 c6 bb 5e 1f 99 2e 85 3d c8 b4 f5 3a 7f 98 5f 30 b9 4e 7b 3f 8c 57 c8 c9 91 36 2c b3 a4 9b 16 08 cb 5c 15 8c 26 b7 52 35 66 f0 ac 30 f8 ed 64 97 b2 16 b2 aa 8a a3 85 cd 57 6e e0 c7 70 84 8d aa 0b 58 d8 7d af 65 77 c7 cf 26 0d ea 53 2c 32 ff 00 8a 22 97 63 6c f4 82 97 b1 b0 3b 4e 94 53 ce 48 65 f1 ee 1d c2 0f a4 76 84 d6 56 1e 5b ed 16 51 6f e5 aa af ce cb 57 73 aa ed ee f2 e5 38 fe 5b 22 17 69 26 c0 94 18 4e 1a b3 c6 a4 6c f5 37 ee 8e d6 22 44 51 a7 50 48 ae 0f 27 04 a6 d1 d9 8b 33 d8 f4 de cb f9 ab 91 1f 6d ae 2a e3 c3 8b 24 7b a3 97 06 65 9a 48 f6 c9 a2 48 8c e4 85 b3 93 b9 3e ba e2 ca ad 8e a9 25 2c bb c5 5c b6 e4 f4 3d 17 b6 7b b7 b5 d3 82 fe ce f8 4a 8b 3b aa 00 a5 9e f6 22 fd 2f 6a c9 e6 ad 29 f3 2d bd 0a 67 f1 72 5f 27 ca f7 f5
                            Data Ascii: M`^.=:_0N{?W6,\&R5f0dWnpX}ew&S,2"cl;NSHevV[QoWs8["i&Nl7"DQPH'3m*${eHH>%,\={J;"/j)-gr_'
                            2024-07-15 16:02:38 UTC10267INData Raw: f1 32 f3 0c e7 1e 09 04 92 88 15 7d 5d bb 48 f2 17 3b 6f af 8d 5f 35 ad 6a 34 91 4c 4d 56 c9 bd 8e b7 33 ba 7e 5e 66 c7 1a 64 1e 74 08 c9 65 28 b8 83 a8 b1 e8 6b cf f6 32 ff 00 d4 ed fa 9c 7e a6 3a 72 ff 00 2d 00 37 93 9f 53 d6 ff 00 dd 4f d1 f7 aa af c7 cb ff 00 52 ff 00 57 40 3c cf cb 72 10 3c fc f3 32 a8 52 c1 71 40 b8 fe 6e ea 9b 61 cc f5 f9 48 af 93 8d 6d 25 6f ca 7c b7 20 85 9f 9f 27 c0 5b 10 7f e1 53 d8 cb ff 00 51 f5 54 f5 29 7c ff 00 97 25 74 97 9d 37 fe 6e 26 9f e9 54 fb 39 7d 08 7e 4d 3d 49 60 72 df 2d 71 72 1a 59 b1 79 4e 42 32 bb 44 19 4b 06 c0 49 1e 71 e9 ba 90 c2 da 54 fb 79 57 62 bf 51 4f 52 b6 e7 7b 39 54 a4 12 72 91 42 1c ba c2 20 c4 21 77 75 b1 2d 73 6d 3a d6 d5 59 52 ff 00 13 27 9a 9e a5 0f cd 76 b1 1f d6 f2 37 1e 3e 86 36 bf e9 56 9c
                            Data Ascii: 2}]H;o_5j4LMV3~^fdte(k2~:r-7SORW@<r<2Rq@naHm%o| '[SQT)|%t7n&T9}~M=I`r-qrYyNB2DKIqTyWbQOR{9TrB !wu-sm:YR'v7>6V


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            41192.168.2.64976080.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:38 UTC714OUTGET /wp-content/themes/infoma/assets/menu/datendrehscheibe_fuer_die_abfallwirtschaft.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:38 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:33 GMT
                            Content-Type: image/jpeg
                            Content-Length: 35092
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:25:25 GMT
                            ETag: "8914-55d52e6d56740"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:38 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:38 UTC16384INData Raw: 4a 2d 62 79 ad 15 b9 71 4a 54 a7 46 46 5b 7e 18 7c d5 55 ea 66 eb 72 34 bf c2 2c 3c 3f 66 ad 72 c4 5c 58 65 76 51 69 ba e0 1b c5 59 30 3b 43 2d 95 8a e4 64 ee 0a 84 85 4e ae 88 a1 2d d2 09 40 e2 e4 f2 34 85 ed 33 93 71 df d3 f3 a0 ec 5d b7 7e 0d d1 f0 59 fc 9b 7f 72 32 f6 b1 4f b9 e0 f4 83 c5 60 00 b5 c7 4b 29 1d 22 ca 3d f5 13 b1 25 03 b4 92 53 9d 57 42 f8 bf 80 b5 0e 1c 93 e6 f5 75 05 58 a3 91 83 1b d8 18 d1 8f 0e 96 be b5 e7 ec da 9b b6 9f 0b c6 af b5 9e db d4 1a 5a 97 1a f8 5c 23 d8 a2 8c b1 36 ad cb 27 29 84 31 16 77 e2 4d b8 0d 6f 72 7d 94 e5 af 49 bd 3a 61 44 52 fe b6 d5 94 e5 26 10 87 b0 32 3a 45 e4 47 25 19 c0 b3 68 7f 8b 5d 74 f1 ad bb 5e 89 f7 33 c6 5e fe e4 85 5d 10 6f b6 bb 42 5c 29 94 80 43 59 83 1b 71 16 d0 6b 5a 0b d3 2d 41 19 3a 9f ee 29
                            Data Ascii: J-byqJTFF[~|Ufr4,<?fr\XevQiY0;C-dN-@43q]~Yr2O`K)"=%SWBuXZ\#6')1wMor}I:aDR&2:EG%h]t^3^]oB\)CYqkZ-A:)
                            2024-07-15 16:02:38 UTC2648INData Raw: 6a db 0b d4 99 d6 de 9d 0e a5 ce 1d 9b fd 53 7f 11 fb 68 73 66 9d b4 58 5d 98 ed 16 3b b8 e4 a6 89 64 9d 47 84 4a ee 2c a3 3e e1 2b 13 7f 31 a3 5c 78 89 44 0c 45 cd 0c 93 60 d0 54 9c 64 be 35 27 1e 32 92 6a 0e 3e 08 17 8d 71 c7 96 bd 71 d5 3d 0b 5c 71 90 5a e3 8c d6 ac 8e 36 bf a6 08 09 7b 5b 5b d7 32 51 b1 fd 2f 2f 47 86 b5 2c 22 66 dc 86 85 71 d7 a3 e2 f1 fd 55 49 61 89 74 c7 3f 93 92 e2 47 dc 11 cd 27 e2 16 1e 9f d7 41 e2 c4 24 d5 62 74 47 cd 49 30 ff 00 ff 00 9e 6e 0e 08 0c 62 f2 5b 8f 55 0a e2 c0 0e 8f fa 88 ad 3e 51 e4 e1 e1 6c 2e 37 76 88 34 80 c9 8b 86 c7 f9 ed 6e 0e c3 ee ad 0d e9 bc a4 a5 73 6e 51 db d2 c7 27 ad 7a 89 bb 76 3e 9c 25 3d 8b 99 6f 7e e2 c4 c6 de e1 9b 15 25 79 10 20 07 d5 52 6c 54 8e 01 45 05 6a 1b 78 92 f4 4a 2b 85 2f c7 a4 63 ed
                            Data Ascii: jShsfX];dGJ,>+1\xDE`Td5'2j>qq=\qZ6{[[2Q//G,"fqUIat?G'A$btGI0nb[U>Ql.7v4nsnQ'zv>%=o~%y RlTEjxJ+/c


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            42192.168.2.64975580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:38 UTC439OUTGET /wp-content/themes/infoma/assets/menu/grenzueberschreitender_abfalltransport_und_entsorgung.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:38 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:33 GMT
                            Content-Type: image/jpeg
                            Content-Length: 29213
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:23:27 GMT
                            ETag: "721d-55d52dfccddc0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:38 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:38 UTC13153INData Raw: b0 36 01 41 3f 55 73 bf 10 91 41 b8 5c 8c f7 4b 5b b6 85 d7 80 6e 12 2e 74 d6 d5 8d b3 3c 81 64 f0 d2 99 0a 27 9c 58 0e 5d 6f 7b ff 00 45 31 18 96 23 85 ad 6a 80 12 1a c6 fd 94 68 32 24 71 67 50 00 3a 0e 17 aa 64 88 45 ee f8 de 96 57 3a 9f 23 6a 7d b5 a6 c4 aa a8 cc f7 10 cc 0f ca d6 53 a1 d7 ea a6 92 33 4a 22 32 1c b1 b8 ec a9 14 5b 6d 50 65 8f 3f 13 a9 ab 11 d3 b4 c1 a4 45 89 52 40 6e 62 6e 3e 06 b5 59 9e 26 db 4e 87 d4 3f 23 ba 83 f9 8e c1 f0 8e c0 bc 20 32 8f 0e 15 da b7 2a a3 af 17 54 6a 31 a5 5c 86 14 41 a8 41 2c c1 45 d8 d8 0a 0d d0 28 8a cc dd 94 12 90 9e 1c 4d 61 bd bb 4b 04 6a b5 b7 e2 c8 d6 ca 9c 9b f3 5e f5 ce 95 e9 37 53 62 b6 90 e4 7b c6 4c 5a 5f 98 77 1a be 1b c9 c4 ae 7b 68 b2 42 0d f6 33 ef e9 df 5b 2d ef a2 f3 32 cf 68 f8 07 0d cb 19 92
                            Data Ascii: 6A?UsA\K[n.t<d'X]o{E1#jh2$qgP:dEW:#j}S3J"2[mPe?ER@nbn>Y&N?# 2*Tj1\AA,E(MaKj^7Sb{LZ_w{hB3[-2h


                            Session IDSource IPSource PortDestination IPDestination Port
                            43192.168.2.64975840.115.3.253443
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 43 6a 2f 55 71 72 44 5a 55 45 6d 35 37 72 33 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 34 34 33 64 63 31 66 36 62 66 35 32 36 35 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: Cj/UqrDZUEm57r3A.1Context: ce443dc1f6bf5265
                            2024-07-15 16:02:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-07-15 16:02:38 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 43 6a 2f 55 71 72 44 5a 55 45 6d 35 37 72 33 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 34 34 33 64 63 31 66 36 62 66 35 32 36 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 77 61 49 75 63 42 73 45 46 32 32 74 55 37 4f 70 43 66 7a 58 5a 76 77 70 2f 4a 46 4a 41 76 75 6e 36 6a 43 63 33 6a 6b 47 6e 57 66 72 62 41 56 77 68 63 56 63 43 66 75 70 45 45 42 6b 71 74 41 31 56 49 41 77 51 5a 49 42 64 75 6b 6c 58 76 50 6c 77 65 54 77 79 50 6c 45 53 6f 49 77 66 71 6f 58 6d 4f 50 67 4e 66 6e 54 68 35 7a 44
                            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: Cj/UqrDZUEm57r3A.2Context: ce443dc1f6bf5265<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZwaIucBsEF22tU7OpCfzXZvwp/JFJAvun6jCc3jkGnWfrbAVwhcVcCfupEEBkqtA1VIAwQZIBduklXvPlweTwyPlESoIwfqoXmOPgNfnTh5zD
                            2024-07-15 16:02:38 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 43 6a 2f 55 71 72 44 5a 55 45 6d 35 37 72 33 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 34 34 33 64 63 31 66 36 62 66 35 32 36 35 0d 0a 0d 0a
                            Data Ascii: BND 3 CON\QOS 56MS-CV: Cj/UqrDZUEm57r3A.3Context: ce443dc1f6bf5265
                            2024-07-15 16:02:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-07-15 16:02:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 45 71 48 77 39 73 34 61 55 4f 72 4d 37 52 78 71 32 52 34 72 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: bEqHw9s4aUOrM7Rxq2R4rw.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            44192.168.2.64976180.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:39 UTC676OUTGET /wp-content/themes/infoma/assets/menu/eanv.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:39 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:33 GMT
                            Content-Type: image/jpeg
                            Content-Length: 25404
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:21:05 GMT
                            ETag: "633c-55d52d7561e40"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:39 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:39 UTC9344INData Raw: f7 7d 71 b5 66 a6 b8 22 82 e7 4c a1 b1 5d b5 3f 60 e9 1c 4e 53 10 62 2a cd 2c 8b 94 f0 9c a2 8c c8 27 9b 47 97 de 57 a6 31 93 71 83 e8 47 97 9c fa 60 90 23 aa 02 31 f4 98 24 08 d7 72 82 70 83 90 99 1d 52 a0 27 d1 10 e4 08 aa 97 65 3e 8a 79 a1 c8 99 17 50 fc 81 e8 20 f2 43 4c 4c 67 de a5 b5 b6 fd df 96 1c 84 02 2a d3 f6 4d 7b a7 d3 0a 42 03 8a c4 fd 8b 5e e9 f4 c1 23 0e 6b 13 87 d0 b5 ee 9f 4c 12 02 82 ad 1f 62 d7 ba 7d 30 a4 03 a2 ad 1f 60 df 31 f4 c1 20 2e 8a a4 7d 8b 7c c7 d3 09 8d 0a 0a 96 fe c5 1f 9d e9 82 42 0e 15 6d 7d 8a 3f 3b d3 0a 42 0e 5d 63 32 fa 94 f3 ab d3 04 84 08 f7 c6 3e c5 3c ea f4 c0 48 53 5c c6 6f a8 4f bc af 4c 00 18 57 53 fd 82 7d e5 7a 60 11 c2 b5 8f b0 4f bc af 4c 50 06 4d 6b 13 fa 91 ef 2b d3 00 07 ef 8c 7d 88 f7 95 08 42 a6 aa 9f
                            Data Ascii: }qf"L]?`NSb*,'GW1qG`#1$rpR'e>yP CLLg*M{B^#kLb}0`1 .}|Bm}?;B]c2><HS\oOLWS}z`OLPMk+}B


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            45192.168.2.64976380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:39 UTC692OUTGET /wp-content/themes/infoma/assets/menu/stoffstrommanagement.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:39 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:33 GMT
                            Content-Type: image/jpeg
                            Content-Length: 21798
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:22:49 GMT
                            ETag: "5526-55d52dd890840"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:39 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:39 UTC5738INData Raw: 9e aa f6 9d 0a ed cb 74 d0 0c 71 70 27 99 ad 18 70 ce ac d7 83 8f 3a b2 b3 1f 13 2b 3e 61 1a 8e 04 dd 98 f2 02 b4 db 25 71 a9 35 5f 25 71 29 34 62 08 70 e0 10 c2 39 0f 78 f7 9a e7 3b 3b b9 67 2f 73 bb 96 16 da d6 dd 31 d5 ac 52 69 16 39 01 e2 34 b1 b1 ae 9f 8e c8 eb 95 2e cd a4 fe f1 72 57 f4 db ee b5 37 ed b3 60 e2 44 59 07 11 cc d7 b9 b6 0a d5 68 79 8a f2 6f 77 a9 9c dd 73 63 85 58 5f 85 63 bb 3a 18 d1 cf b7 ec c5 95 db 4f 12 78 7d 15 5c c1 ae b5 93 99 f5 56 c4 1d 1a 45 5b 2b 5e d6 ec 2d c7 ed fb eb 77 1f 3c 18 79 9c 69 47 3b ca c6 92 32 c1 85 99 0f 11 5d 6a de 4f 3b 93 1b 5d 42 8d 8a 2a b1 e2 8d c1 87 af b6 9b d4 82 27 42 a1 f8 5e e7 bf f4 d4 37 41 62 a4 8c e4 e1 ba 4d ad 17 de 02 e5 7b 6d f7 d4 d5 8a ed 46 88 72 a9 4f de 20 f7 0f 12 bd aa 6a 69 c9 5b
                            Data Ascii: tqp'p:+>a%q5_%q)4bp9x;;g/s1Ri94.rW7`DYhyowscX_c:Ox}\VE[+^-w<yiG;2]jO;]B*'B^7AbM{mFrO ji[


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            46192.168.2.64976280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:39 UTC702OUTGET /wp-content/themes/infoma/assets/menu/energie_audit_umweltmanagement.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:39 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:33 GMT
                            Content-Type: image/jpeg
                            Content-Length: 17286
                            Connection: close
                            Last-Modified: Fri, 23 Oct 2020 11:56:02 GMT
                            ETag: "4386-5b25543bd5880"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:39 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:39 UTC1226INData Raw: 94 94 4d 94 61 4e 65 22 b8 50 ad 18 99 96 c5 94 8d 53 cc 25 6e 1a b4 f1 d9 2a 76 b9 8f 31 ea 8e 61 fd 41 ca 36 42 c6 62 84 2a 42 a5 c5 98 1f 7a 82 77 30 37 e9 da ab cf e5 ef db 2c bc 7a 76 cc 3d 0f 05 ca f0 d8 d1 c5 c7 63 49 24 51 9d a6 2c 88 18 b3 ae 60 d1 a4 f3 1b e5 45 27 42 b5 97 27 44 37 cd 2c 70 ae 3e 44 f1 45 88 b2 c9 b7 35 22 9e 49 5b 74 a7 69 66 8d b6 c4 f1 13 d7 53 7a 2d e0 78 e2 43 3b d1 1c ce 34 2d ca f0 ce 25 5d 53 34 62 99 1d f1 c5 ad e2 53 e2 54 00 7c 27 55 06 89 c9 3b 6b e8 cc 83 27 d6 52 e5 63 b0 8e 79 79 08 0a 04 31 8b ce bb 09 f2 cb a3 0d 00 56 2a a4 f6 a9 c8 e3 1e 8f d3 7e 7f 1e 8b cb c5 96 f9 38 f6 78 32 b7 b3 2b 92 a0 c8 a8 f1 91 71 27 84 c7 e5 a1 37 b0 b1 a7 da ad 69 ac de 76 4c e9 07 19 91 83 8f 95 88 d0 3c d8 73 9d fb 82 d8 aa 93
                            Data Ascii: MaNe"PS%n*v1aA6Bb*Bzw07,zv=cI$Q,`E'B'D7,p>DE5"I[tifSz-xC;4-%]S4bST|'U;k'Rcyy1V*~8x2+q'7ivL<s


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            47192.168.2.64976680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:39 UTC609OUTGET /wp-content/cache/minify/4/155-0f094.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:40 UTC352INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:34 GMT
                            Content-Type: text/javascript
                            Content-Length: 30462
                            Connection: close
                            Last-Modified: Sun, 14 Jul 2024 15:51:03 GMT
                            ETag: "76fe-61d37146bebbd"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:40 UTC16032INData Raw: 2f 2a 2a 0a 20 2a 20 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 6c 65 78 67 6f 72 62 61 74 63 68 65 76 2e 63 6f 6d 2f 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 0a 20 2a 0a 20 2a 20 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 20 69 73 20 64 6f 6e 61 74 69 6f 6e 77 61 72 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 69 74 2c 20 70 6c 65 61 73 65 20 64 6f 6e 61 74 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 6c 65 78 67 6f 72 62 61 74 63 68 65 76 2e 63 6f 6d 2f 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 2f 64 6f 6e 61 74 65 2e 68 74 6d 6c 0a 20 2a 0a 20 2a 20 40 76 65 72 73 69 6f 6e 0a 20 2a 20 33 2e 30 2e 38 33 20 28 57 65 64 2c 20 31 36 20 41 70 72 20 32 30 31 34 20 30 33 3a 35
                            Data Ascii: /** * SyntaxHighlighter * http://alexgorbatchev.com/SyntaxHighlighter * * SyntaxHighlighter is donationware. If you are using it, please donate. * http://alexgorbatchev.com/SyntaxHighlighter/donate.html * * @version * 3.0.83 (Wed, 16 Apr 2014 03:5
                            2024-07-15 16:02:40 UTC14430INData Raw: 61 79 70 61 6c 2e 63 6f 6d 2f 63 67 69 2d 62 69 6e 2f 77 65 62 73 63 72 3f 63 6d 64 3d 5f 73 2d 78 63 6c 69 63 6b 26 68 6f 73 74 65 64 5f 62 75 74 74 6f 6e 5f 69 64 3d 32 39 33 30 34 30 32 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 35 38 39 36 22 3e 64 6f 6e 61 74 65 3c 2f 61 3e 20 74 6f 20 3c 62 72 2f 3e 6b 65 65 70 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 61 63 74 69 76 65 21 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 27 7d 7d 2c 76 61 72 73 3a 7b 64 69 73 63 6f 76 65 72 65 64 42 72 75 73 68 65 73 3a 6e 75 6c 6c 2c 68 69 67 68 6c 69 67 68 74 65 72 73 3a 7b 7d 7d 2c 62 72 75 73 68 65 73 3a 7b 7d 2c 72 65 67 65 78 4c 69 62 3a 7b 6d 75 6c 74 69 4c 69 6e 65 43 43 6f 6d 6d 65 6e 74 73 3a 58 52 65 67 45 78 70 28 22
                            Data Ascii: aypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=2930402" style="color:#005896">donate</a> to <br/>keep development active!</div></div></body></html>'}},vars:{discoveredBrushes:null,highlighters:{}},brushes:{},regexLib:{multiLineCComments:XRegExp("


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            48192.168.2.64976880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:40 UTC609OUTGET /wp-content/cache/minify/4/155-3b4c2.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:40 UTC351INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:34 GMT
                            Content-Type: text/javascript
                            Content-Length: 5451
                            Connection: close
                            Last-Modified: Sun, 14 Jul 2024 08:11:35 GMT
                            ETag: "154b-61d30a9486126"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:40 UTC5451INData Raw: 2f 2a 21 0d 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 32 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 76 61 72 20 72 65 67 69 73 74 65 72 65 64 49 6e 4d 6f 64 75 6c 65 4c 6f 61 64 65 72 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                            Data Ascii: /*! * JavaScript Cookie v2.2.1 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */!function(factory){var registeredInModuleLoader;if("function"==typeof define&&defi


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            49192.168.2.64976980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:40 UTC609OUTGET /wp-content/cache/minify/4/155-92814.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:40 UTC354INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:34 GMT
                            Content-Type: text/javascript
                            Content-Length: 130016
                            Connection: close
                            Last-Modified: Sun, 14 Jul 2024 06:01:56 GMT
                            ETag: "1fbe0-61d2ed996f51f"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:40 UTC16030INData Raw: 6a 51 75 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 7a 54 4f 43 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 69 66 28 30 21 3d 3d 65 28 22 2e 65 7a 2d 74 6f 63 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 2e 65 7a 2d 74 6f 63 2d 61 66 66 69 78 22 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 33 30 3b 76 6f 69 64 20 30 21 3d 3d 65 7a 54 4f 43 2e 73 63 72 6f 6c 6c 5f 6f 66 66 73 65 74 26 26 28 74 3d 70 61 72 73 65 49 6e 74 28 65 7a 54 4f 43 2e 73 63 72 6f 6c 6c 5f 6f 66 66 73 65 74 29 29 2c 65 28 65 7a 54 4f 43 2e 61 66 66 69 78 53 65 6c 65 63 74 6f 72 29 2e 73 74 69 63 6b 5f 69 6e 5f 70 61 72 65 6e 74 28 7b 69 6e 6e 65 72 5f 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 6f 66
                            Data Ascii: jQuery((function(e){if("undefined"!=typeof ezTOC){function t(){if(0!==e(".ez-toc-widget-container.ez-toc-affix").length){var t=30;void 0!==ezTOC.scroll_offset&&(t=parseInt(ezTOC.scroll_offset)),e(ezTOC.affixSelector).stick_in_parent({inner_scrolling:!1,of
                            2024-07-15 16:02:40 UTC16384INData Raw: 6e 20 74 28 29 7b 7d 76 61 72 20 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 26 26 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c 7c 7b 7d 2c 6e 3d 69 5b 74 5d 3d 69 5b 74 5d 7c 7c 5b 5d 3b 72 65 74 75 72 6e 2d 31 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 65 29 26 26 6e 2e 70 75 73 68 28 65 29 2c 74 68 69 73 7d 7d 2c 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 26 26 65 29 7b 74 68 69 73 2e 6f 6e 28 74 2c 65 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 7c 7c 7b 7d 2c 6e 3d 69 5b 74 5d 3d 69 5b 74 5d 7c 7c 7b 7d
                            Data Ascii: n t(){}var e=t.prototype;return e.on=function(t,e){if(t&&e){var i=this._events=this._events||{},n=i[t]=i[t]||[];return-1==n.indexOf(e)&&n.push(e),this}},e.once=function(t,e){if(t&&e){this.on(t,e);var i=this._onceEvents=this._onceEvents||{},n=i[t]=i[t]||{}
                            2024-07-15 16:02:40 UTC16384INData Raw: 73 74 61 6d 70 73 3d 74 68 69 73 2e 73 74 61 6d 70 73 2e 63 6f 6e 63 61 74 28 74 29 2c 74 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 69 67 6e 6f 72 65 2c 74 68 69 73 29 29 7d 2c 66 2e 75 6e 73 74 61 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 68 69 73 2e 5f 66 69 6e 64 28 74 29 2c 74 26 26 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 72 65 6d 6f 76 65 46 72 6f 6d 28 74 68 69 73 2e 73 74 61 6d 70 73 2c 74 29 2c 74 68 69 73 2e 75 6e 69 67 6e 6f 72 65 28 74 29 7d 2c 74 68 69 73 29 7d 2c 66 2e 5f 66 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41
                            Data Ascii: stamps=this.stamps.concat(t),t.forEach(this.ignore,this))},f.unstamp=function(t){t=this._find(t),t&&t.forEach(function(t){n.removeFrom(this.stamps,t),this.unignore(t)},this)},f._find=function(t){return t?("string"==typeof t&&(t=this.element.querySelectorA
                            2024-07-15 16:02:40 UTC16384INData Raw: 73 6c 69 64 65 72 2e 77 69 64 74 68 28 29 3b 76 61 72 20 77 69 6e 64 6f 77 57 69 64 74 68 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3b 69 66 28 5f 2e 72 65 73 70 6f 6e 64 54 6f 3d 3d 3d 22 77 69 6e 64 6f 77 22 29 7b 72 65 73 70 6f 6e 64 54 6f 57 69 64 74 68 3d 77 69 6e 64 6f 77 57 69 64 74 68 7d 65 6c 73 65 20 69 66 28 5f 2e 72 65 73 70 6f 6e 64 54 6f 3d 3d 3d 22 73 6c 69 64 65 72 22 29 7b 72 65 73 70 6f 6e 64 54 6f 57 69 64 74 68 3d 73 6c 69 64 65 72 57 69 64 74 68 7d 65 6c 73 65 20 69 66 28 5f 2e 72 65 73 70 6f 6e 64 54 6f 3d 3d 3d 22 6d 69 6e 22 29 7b 72 65 73 70 6f 6e 64 54 6f 57 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 77 69 6e 64 6f 77 57 69 64 74 68 2c 73 6c 69 64 65 72 57 69 64
                            Data Ascii: slider.width();var windowWidth=window.innerWidth||$(window).width();if(_.respondTo==="window"){respondToWidth=windowWidth}else if(_.respondTo==="slider"){respondToWidth=sliderWidth}else if(_.respondTo==="min"){respondToWidth=Math.min(windowWidth,sliderWid
                            2024-07-15 16:02:40 UTC16384INData Raw: 69 70 65 48 61 6e 64 6c 65 72 29 3b 5f 2e 24 6c 69 73 74 2e 6f 6e 28 22 74 6f 75 63 68 65 6e 64 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 75 70 2e 73 6c 69 63 6b 22 2c 7b 61 63 74 69 6f 6e 3a 22 65 6e 64 22 7d 2c 5f 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 3b 5f 2e 24 6c 69 73 74 2e 6f 6e 28 22 74 6f 75 63 68 63 61 6e 63 65 6c 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 6c 65 61 76 65 2e 73 6c 69 63 6b 22 2c 7b 61 63 74 69 6f 6e 3a 22 65 6e 64 22 7d 2c 5f 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 3b 5f 2e 24 6c 69 73 74 2e 6f 6e 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 5f 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 5f 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 2c 24 2e 70 72 6f 78 79 28 5f 2e 76 69 73 69 62 69
                            Data Ascii: ipeHandler);_.$list.on("touchend.slick mouseup.slick",{action:"end"},_.swipeHandler);_.$list.on("touchcancel.slick mouseleave.slick",{action:"end"},_.swipeHandler);_.$list.on("click.slick",_.clickHandler);$(document).on(_.visibilityChange,$.proxy(_.visibi
                            2024-07-15 16:02:40 UTC16384INData Raw: 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 6c 6f 6e 65 64 22 29 7d 66 6f 72 28 69 3d 30 3b 69 3c 69 6e 66 69 6e 69 74 65 43 6f 75 6e 74 2b 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3b 69 2b 3d 31 29 7b 73 6c 69 64 65 49 6e 64 65 78 3d 69 3b 24 28 5f 2e 24 73 6c 69 64 65 73 5b 73 6c 69 64 65 49 6e 64 65 78 5d 29 2e 63 6c 6f 6e 65 28 74 72 75 65 29 2e 61 74 74 72 28 22 69 64 22 2c 22 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 63 6b 2d 69 6e 64 65 78 22 2c 73 6c 69 64 65 49 6e 64 65 78 2b 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 29 2e 61 70 70 65 6e 64 54 6f 28 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 6c 6f 6e 65 64 22 29 7d 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b
                            Data Ascii: ddClass("slick-cloned")}for(i=0;i<infiniteCount+_.slideCount;i+=1){slideIndex=i;$(_.$slides[slideIndex]).clone(true).attr("id","").attr("data-slick-index",slideIndex+_.slideCount).appendTo(_.$slideTrack).addClass("slick-cloned")}_.$slideTrack.find(".slick
                            2024-07-15 16:02:40 UTC16384INData Raw: 6c 6c 62 61 72 58 54 6f 70 2b 65 2c 62 28 63 2e 73 63 72 6f 6c 6c 62 61 72 58 52 61 69 6c 2c 64 29 3b 76 61 72 20 66 3d 7b 74 6f 70 3a 65 2c 68 65 69 67 68 74 3a 63 2e 72 61 69 6c 59 48 65 69 67 68 74 7d 3b 63 2e 69 73 53 63 72 6f 6c 6c 62 61 72 59 55 73 69 6e 67 52 69 67 68 74 3f 63 2e 69 73 52 74 6c 3f 66 2e 72 69 67 68 74 3d 63 2e 63 6f 6e 74 65 6e 74 57 69 64 74 68 2d 28 63 2e 6e 65 67 61 74 69 76 65 53 63 72 6f 6c 6c 41 64 6a 75 73 74 6d 65 6e 74 2b 61 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 2d 63 2e 73 63 72 6f 6c 6c 62 61 72 59 52 69 67 68 74 2d 63 2e 73 63 72 6f 6c 6c 62 61 72 59 4f 75 74 65 72 57 69 64 74 68 2d 39 3a 66 2e 72 69 67 68 74 3d 63 2e 73 63 72 6f 6c 6c 62 61 72 59 52 69 67 68 74 2d 61 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 63 2e 69 73 52 74
                            Data Ascii: llbarXTop+e,b(c.scrollbarXRail,d);var f={top:e,height:c.railYHeight};c.isScrollbarYUsingRight?c.isRtl?f.right=c.contentWidth-(c.negativeScrollAdjustment+a.scrollLeft)-c.scrollbarYRight-c.scrollbarYOuterWidth-9:f.right=c.scrollbarYRight-a.scrollLeft:c.isRt
                            2024-07-15 16:02:40 UTC15682INData Raw: 6c 65 73 63 72 6f 6c 6c 28 22 75 6e 64 6f 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 28 27 2e 70 72 69 76 61 74 65 2d 64 6f 77 6e 6c 6f 61 64 2d 67 65 74 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 74 6d 6c 20 3d 20 24 28 27 23 64 6f 77 6e 6c 6f 61 64 2d 70 6f 70 75 70 2d 73 77 69 70 65 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 27 29 2e 68 74 6d 6c 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 27 29 2e 65 6d 70 74 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69
                            Data Ascii: lescroll("undo"); } }); $('.private-download-get').click(function() { var html = $('#download-popup-swipe-box-content').html(); $('.lightbox-container').empty(); $('.lightbox-contai


                            Session IDSource IPSource PortDestination IPDestination Port
                            50192.168.2.64976740.115.3.253443
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 4e 72 53 56 2b 43 39 58 45 47 50 77 6c 71 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 35 39 33 32 36 31 32 33 38 63 37 65 32 33 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: 9NrSV+C9XEGPwlqv.1Context: 32593261238c7e23
                            2024-07-15 16:02:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-07-15 16:02:40 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 39 4e 72 53 56 2b 43 39 58 45 47 50 77 6c 71 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 35 39 33 32 36 31 32 33 38 63 37 65 32 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 77 61 49 75 63 42 73 45 46 32 32 74 55 37 4f 70 43 66 7a 58 5a 76 77 70 2f 4a 46 4a 41 76 75 6e 36 6a 43 63 33 6a 6b 47 6e 57 66 72 62 41 56 77 68 63 56 63 43 66 75 70 45 45 42 6b 71 74 41 31 56 49 41 77 51 5a 49 42 64 75 6b 6c 58 76 50 6c 77 65 54 77 79 50 6c 45 53 6f 49 77 66 71 6f 58 6d 4f 50 67 4e 66 6e 54 68 35 7a 44
                            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 9NrSV+C9XEGPwlqv.2Context: 32593261238c7e23<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZwaIucBsEF22tU7OpCfzXZvwp/JFJAvun6jCc3jkGnWfrbAVwhcVcCfupEEBkqtA1VIAwQZIBduklXvPlweTwyPlESoIwfqoXmOPgNfnTh5zD
                            2024-07-15 16:02:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 4e 72 53 56 2b 43 39 58 45 47 50 77 6c 71 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 35 39 33 32 36 31 32 33 38 63 37 65 32 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9NrSV+C9XEGPwlqv.3Context: 32593261238c7e23<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-07-15 16:02:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-07-15 16:02:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 73 56 6b 56 31 49 47 39 30 65 54 6c 33 61 7a 79 73 59 49 4a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: /sVkV1IG90eTl3azysYIJg.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            51192.168.2.64977080.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:40 UTC411OUTGET /wp-content/themes/infoma/assets/menu/maerkte_energiewirtschaft.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:40 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:34 GMT
                            Content-Type: image/jpeg
                            Content-Length: 12019
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:37:29 GMT
                            ETag: "2ef3-55d5311fcc440"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:40 UTC12019INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            52192.168.2.64977180.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:40 UTC417OUTGET /wp-content/themes/infoma/assets/menu/maerkte_handel_und_distrubtuion.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:40 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:34 GMT
                            Content-Type: image/jpeg
                            Content-Length: 28971
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:43:33 GMT
                            ETag: "712b-55d5327aef740"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:40 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:40 UTC12911INData Raw: 21 a2 9d c8 b5 88 f3 5b c2 86 a8 26 c5 8c 9c 28 a1 0d 4f 69 21 2e 2a c8 79 23 a1 3d 95 f3 a6 57 c8 14 06 95 64 3e 97 3b 93 ad 18 45 c7 9b 44 98 6a 42 8d 94 9f 32 15 6e 84 56 77 a3 1c 98 29 2a 69 95 d8 2b 4e e3 a5 1c 49 72 35 f1 67 63 bf 1d c2 90 3c 9e 52 2a 9d 60 4d 9e a1 05 b4 86 dc 23 b7 51 56 85 b2 29 0d 82 37 24 5c 8a b4 43 30 e4 e8 0d 67 16 e8 16 0e 00 56 7c 7e 35 a6 8b 40 1b d4 ea 0e cd 0e 9a 9e b4 36 43 aa c2 37 6e df 2a 5b 43 6a ce 89 41 1a 74 a5 b3 45 0a ee 5b fb 8d 01 a6 a5 44 ab 5b 7f 6d 5b 1a 91 3a 55 a5 50 68 81 d3 a1 d6 ad 02 c1 b2 35 bd 68 a9 9a e0 89 a0 58 d6 ac 67 2b b0 50 43 80 1d 6b 65 4e 55 ce 1d 48 3d 29 c8 cf 64 55 71 1a d1 80 44 53 a5 40 a0 ed 94 de a1 50 49 e9 d5 c8 2d 1f b6 f6 a8 0c 0d 23 22 fe 3a 7b 13 a2 2b 6c 88 ab 0e b4 7e 23
                            Data Ascii: ![&(Oi!.*y#=Wd>;EDjB2nVw)*i+NIr5gc<R*`M#QV)7$\C0gV|~5@6C7n*[CjAtE[D[m[:UPh5hXg+PCkeNUH=)dUqDS@PI-#":{+l~#


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            53192.168.2.64977280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:40 UTC415OUTGET /wp-content/themes/infoma/assets/menu/maerkte_entsorgungswirtschaft.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:40 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:34 GMT
                            Content-Type: image/jpeg
                            Content-Length: 44740
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 17:03:03 GMT
                            ETag: "aec4-55d536d6bbfc0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:40 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:40 UTC16384INData Raw: 94 36 b6 f0 7c d0 b5 92 39 56 e5 1e 3b a8 da 65 d5 a4 3a c2 dd 48 c3 10 0d 7d fc b1 8e 1f e2 45 ba 02 3b 7b b9 77 fd b7 6e fd 3a c9 c4 6d 2c ef 25 c5 a4 4c 3a d9 ae ae b6 8a 2a 84 54 15 2b ab 54 8d e1 8a ab 70 26 8d 83 77 be d9 6f 7b 26 fa ea 49 23 b8 db 9a 0d 42 77 42 e0 48 29 a5 8a 8e 61 b3 f6 63 4b b4 ab 22 a9 8c 6f db c7 70 da 5b 45 00 bd 33 a5 dd aa c2 ce 87 5c 73 db 54 f9 19 87 10 33 e3 cf 9e 58 e3 4f 96 ac d3 61 34 5f dd 45 74 d2 da c0 f1 49 32 9b 77 6d 21 e9 a8 50 80 08 61 5a 0c a9 8d 60 11 2f 6f 5b cb 71 71 32 50 94 2a 5d 86 6c cc e3 21 a5 7d 44 9c 3e 50 0d 26 14 5b 67 8a 41 15 29 52 45 0e 79 e2 9f 70 af 63 99 10 a3 83 50 4a f0 3e cf 0c 4c a3 4e 2d b3 f4 97 56 7a 0c 53 48 91 ae 64 6a 23 9f 11 84 b5 0b 68 3b 76 2d c4 3d c5 0b 6d a2 66 9e f6 c9 43
                            Data Ascii: 6|9V;e:H}E;{wn:m,%L:*T+Tp&wo{&I#BwBH)acK"op[E3\sT3XOa4_EtI2wm!PaZ`/o[qq2P*]l!}D>P&[gA)REypcPJ>LN-VzSHdj#h;v-=mfC
                            2024-07-15 16:02:40 UTC12296INData Raw: e6 94 dc de 48 75 3c a4 68 8d 14 9e 0b e0 ab c3 51 a7 d3 82 02 4a 5b c6 e8 b6 90 9b 78 6e 03 3c ee 11 99 41 24 8a fa 54 73 f0 a9 cb 0d 20 1a f6 f9 2d 77 0e dc b2 36 b2 af 4a 20 d1 b3 71 d2 d1 b9 46 ad 3c 08 c5 32 62 59 5a 78 63 82 16 ab 93 d3 3e 75 cc 63 3e a6 b1 a0 2f 72 96 30 af a3 48 89 00 61 52 4b b7 8d 05 39 63 49 26 4e 17 e1 ce dc 67 52 a6 7e 32 69 e2 54 70 75 a7 2f 1c 46 b2 23 9f c5 68 a3 98 9d 51 b9 35 5a 8c f4 66 7e ac 5c 09 b2 be e5 0b cc e2 c2 23 1b 4b 7d 6b 70 85 23 03 53 0e 93 05 ab 7b ce 43 08 10 bd f2 63 7e 3d cd d8 56 b3 dc 3b 7e a1 60 1b 6f b9 69 97 f1 12 e6 db cb 14 85 b9 f5 12 81 bd b8 92 9b 1e 2d 1e 2b 8b 79 a6 b9 05 5d e5 5b 69 c6 43 4b 15 a6 b0 3f ae 01 c0 4b 17 3b d2 d1 67 d9 ed ee e2 87 a9 75 61 29 46 9b 83 2a f0 75 6f dd 7a 6a 1e
                            Data Ascii: Hu<hQJ[xn<A$Ts -w6J qF<2bYZxc>uc>/r0HaRK9cI&NgR~2iTpu/F#hQ5Zf~\#K}kp#S{Cc~=V;~`oi-+y][iCK?K;gua)F*uozj


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            54192.168.2.64977580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:40 UTC433OUTGET /wp-content/themes/infoma/assets/menu/online_service_portal_fuer_die_abfallwirtschaft.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:40 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:34 GMT
                            Content-Type: image/jpeg
                            Content-Length: 17286
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 17:41:56 GMT
                            ETag: "4386-55d53f87a8100"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:40 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:40 UTC1226INData Raw: 6c 77 47 6c f9 a1 da bd 3b ff 00 c7 5d 4a fb ca d4 b7 a7 56 9f 67 83 e3 d1 62 75 2e 64 19 8f 3d e3 08 87 dd 1e 2e e5 ed f6 fb 5a e9 f1 e7 6e ff 00 53 f3 ce ad f3 06 ae eb 35 af b1 a5 f8 7b 67 fe 53 fc 23 87 9d e8 1d 37 4d d3 b4 bb 18 b4 fd 36 da 3b 3b 28 05 22 b6 85 a1 ac 6f b0 66 79 93 8a f2 f0 f9 fc a4 66 88 08 08 82 80 70 c5 01 1c d0 04 04 81 6d 70 c8 e4 54 54 3b 98 7a 1d 87 ba 72 41 19 c1 04 59 e3 a8 28 39 47 aa fb 56 56 c7 26 e0 b1 65 7a 00 fd c6 36 e7 41 80 98 77 64 ef 95 75 a5 92 27 1e 67 0a d6 af a4 2d 73 41 c3 98 4b 4b 4d 47 fd f1 d4 3f c9 3f b4 f4 bb fc c7 5f d3 7e b2 9e 0f d3 74 d3 cf ff 00 99 4f 0d 39 e2 b9 ae 3b 5e 89 25 65 09 aa 00 80 d0 1d 10 11 08 08 a0 08 82 2e 40 82 e5 43 12 4a 02 22 af 58 d7 74 ed 2a cd f7 9a 84 ed 82 dd 9f 13 b3 71 39
                            Data Ascii: lwGl;]JVgbu.d=.ZnS5{gS#7M6;;("ofyfpmpTT;zrAY(9GVV&ez6Awdu'g-sAKKMG??_~tO9;^%e.@CJ"Xt*q9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            55192.168.2.64977380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:40 UTC398OUTGET /wp-content/themes/infoma/assets/menu/etalk_portal.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:40 UTC325INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:34 GMT
                            Content-Type: image/jpeg
                            Content-Length: 81109
                            Connection: close
                            Last-Modified: Tue, 17 May 2022 15:09:00 GMT
                            ETag: "13cd5-5df36853abb00"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:40 UTC16059INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                            Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                            2024-07-15 16:02:40 UTC16384INData Raw: 3c 2b 3a 89 91 48 1a d3 19 6a 84 d8 03 ac 99 e2 1c 83 c9 98 4c 7e b9 61 57 54 a1 a4 4b a7 7b 59 1d e3 42 be ac 28 c1 39 a8 9c b8 4e d9 b4 3d 56 0d bc 44 92 29 31 1a 89 28 4c ec 64 61 be df 1f 03 c5 61 7f 09 84 5a a8 63 66 3d e5 9b f1 eb 25 29 e7 55 5a 0e 17 1d 36 21 90 71 d5 e8 0a a2 36 4d bd 44 e4 09 cb 28 08 fc 90 2e 0c 7b 76 18 c5 b2 51 c9 7b ba 95 d2 93 b6 21 da a6 b7 27 46 22 a7 6b 91 aa b1 8a 5e e7 c5 6b 9c d8 fd 5e 04 ee 67 62 f2 c8 2d 70 be 08 5f 1a 1d 5a 07 90 61 89 38 89 ce bf c1 46 8a be 26 f1 59 d5 1d 8a c0 8c b0 04 83 1b 9e ce 4a 60 1e ac 68 11 d5 d9 3c 7b 72 cc 8e 14 6a 1f a7 15 c8 e2 5b 56 34 f1 16 75 2c 32 02 f4 aa d7 d8 59 22 c5 b5 0f 54 97 e4 58 c5 6b d6 5b da c6 4a 96 3e e8 53 1e 44 91 35 ea c7 df 4a 87 c6 e5 93 8a 3b 0b 91 cf 13 5c e1
                            Data Ascii: <+:HjL~aWTK{YB(9N=VD)1(LdaaZcf=%)UZ6!q6MD(.{vQ{!'F"k^k^gb-p_Za8F&YJ`h<{rj[V4u,2Y"TXk[J>SD5J;\
                            2024-07-15 16:02:40 UTC16384INData Raw: 9d b2 f1 de 3e a8 ff 00 14 7b 59 46 50 f0 48 6a 07 71 f7 ae f5 ea 00 bb 38 e9 9b 01 12 c1 99 7f 7a ef ea 4f e7 5d eb 4c 2f 5d 03 f3 2f ef dd fd 4a d4 3c db 93 13 8c 89 12 2e 0b 2f 51 29 b0 73 9c 75 6c ea e2 88 06 2e df f1 81 fe a7 a2 b2 7d f1 28 0b 72 30 90 2e e3 bb a5 4a 12 2e 4b 63 c7 6a 8c 5d a5 10 1f b5 50 09 31 0e d8 aa c4 be 6e c8 de 61 6e d5 5c 0a 93 23 80 88 df 9f 5a bb eb bd 4d a3 0a 44 5a 13 03 96 35 c0 6d f9 9d aa 44 00 01 c5 80 04 b6 65 b1 4e ee 77 af 51 e8 2e c6 56 cd c9 ca 56 e8 cf 1f c0 76 e6 07 c5 4e d4 a4 ec 19 ce 27 79 42 32 09 a0 58 a9 01 3a 92 39 70 a6 d6 dc a3 3a 89 63 8d 19 db 57 c1 ba 50 36 e6 41 25 bf 7d 30 41 c8 26 67 bd 39 20 b6 60 a2 0d 4e 0b 49 27 d8 24 32 5a 22 f0 0e 71 0f da b2 4c 4b 16 76 cf f6 18 a7 25 9d 5d 33 9c 62 35 e6
                            Data Ascii: >{YFPHjq8zO]L/]/J<./Q)sul.}(r0.J.Kcj]P1nan\#ZMDZ5mDeNwQ.VVvN'yB2X:9p:cWP6A%}0A&g9 `NI'$2Z"qLKv%]3b5
                            2024-07-15 16:02:40 UTC16384INData Raw: d4 02 4f 87 cb 5e e1 66 0d b4 77 33 5a 4d 65 1c 57 ef d6 4b 5f 50 8d ca a7 f5 41 d6 47 3d 16 76 5c 47 f0 cb 74 5b b9 62 60 af 27 d6 60 64 3e 2c 84 35 3e 20 91 ae 7b c5 73 5c 67 22 38 9f ba 21 79 0f 1d ca 47 8f 9d 85 ae 61 13 7d d1 b6 65 5d a6 2b 85 2b 29 00 f4 35 3a bb c0 ce 5a e2 e4 5c 59 3a 46 26 56 63 49 24 da 94 66 dd 5f 30 da bf a0 6b 1b 8c cf e1 af 31 f6 92 d8 5f c2 93 5c 51 54 48 21 56 02 95 ad 7c 84 52 9a b8 ba 7f ba 9e 16 74 57 8a d6 d1 e6 92 ae c1 41 08 95 24 02 7a 9f 0d 37 28 47 fd ad bd 93 c6 db a2 0b 50 21 75 ea e4 f4 02 ba b2 c2 72 1c 5e 66 de fe 0b fc 8c c1 61 b0 9e 74 78 a7 bb 92 68 9d 24 89 4a 90 ca e0 8e ba e4 fc 7f 8e 60 f3 57 d9 9b b9 f1 b2 da db 4f 63 35 a4 4e b6 f7 b0 cf 20 33 cc 15 14 ed 8c d2 a7 a9 e9 ae 58 92 71 4c 9b 5c 72 eb ec
                            Data Ascii: O^fw3ZMeWK_PAG=v\Gt[b`'`d>,5> {s\g"8!yGa}e]++)5:Z\Y:F&VcI$f_0k1_\QTH!V|RtWA$z7(GP!ur^fatxh$J`WOc5N 3XqL\r
                            2024-07-15 16:02:40 UTC15898INData Raw: cc 17 cc 7a 6d ac d1 60 78 9c d9 44 b2 da 72 0e 84 c9 e9 ab 2d 41 60 0f 88 1d 35 9b e6 59 fe 23 6e 30 d8 2b 88 71 b8 2c 1c ef 1d 93 66 72 72 a7 a9 e9 c9 3c 95 31 c1 0a 79 a4 20 6e 3d 80 34 a1 fb 0b 2e 51 86 e2 d8 88 c1 78 71 5c 76 06 b5 b1 b5 02 ac b0 ac a2 2f 51 da 42 36 a9 af 53 de 9a 8e 71 cb f3 11 5e 2c 89 fb 19 27 12 db 94 65 f3 34 9e b7 a8 a4 86 a0 a1 5e a3 5c a9 30 bc 7f 11 c5 fd eb b5 c6 dd 65 b8 d6 6f 15 6d e9 59 72 68 b1 d1 7d c5 c5 85 e5 98 1e 9c 57 66 35 66 8a 65 00 31 fa a8 05 35 0c 38 58 b3 19 49 b6 ac 96 26 cd e4 0b 15 0d 03 31 8b 62 23 0a f5 a9 e9 ab 06 ce 59 dc 5a a5 95 b4 11 dc ce d6 a2 e2 59 67 78 41 f2 ef 65 da d5 6a d4 9f 9e b8 4e 46 c7 01 97 8b 8c cb 9a b7 b0 ce e6 e7 69 6e e6 b6 52 a0 34 93 c7 12 fd bc 24 c3 21 da c7 af e3 a8 2c 39
                            Data Ascii: zm`xDr-A`5Y#n0+q,frr<1y n=4.Qxq\v/QB6Sq^,'e4^\0eomYrh}Wf5fe158XI&1b#YZYgxAejNFinR4$!,9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            56192.168.2.64977780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:40 UTC609OUTGET /wp-content/cache/minify/4/155-3c7ba.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:40 UTC352INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:35 GMT
                            Content-Type: text/javascript
                            Content-Length: 24971
                            Connection: close
                            Last-Modified: Fri, 12 Jul 2024 15:14:48 GMT
                            ETag: "618b-61d0e571c21b6"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:40 UTC16032INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 6f 3b 6f 3d 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 2e 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 3d 22 23 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 42 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 63 68 65 63 6b 62 6f 78 27 5d 22 2c 69 3d 22 23 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 42 6f 78 22 2c 61 3d 22 23 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 42 6f 78 57 72 61 70 22 2c 73 3d 22 23 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 42 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 63 68 65 63 6b 62 6f 78 27 5d 5b 6e 61 6d 65 3d 27 63 6f 6f 6b 69 65 47 72 6f 75 70 5b 5d 27 5d 22 2c 63 3d 22 2e 5f 62 72 6c 62 73 2d 62 74 6e 2d 73 77 69 74 63 68
                            Data Ascii: (()=>{var o;o=jQuery,window.BorlabsCookie=function(){"use strict";var e,t,n="#BorlabsCookieBox input[type='checkbox']",i="#BorlabsCookieBox",a="#BorlabsCookieBoxWrap",s="#BorlabsCookieBox input[type='checkbox'][name='cookieGroup[]']",c="._brlbs-btn-switch
                            2024-07-15 16:02:40 UTC8939INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 21 30 3b 76 6f 69 64 20 30 21 3d 3d 6b 5b 6e 5d 26 26 28 76 6f 69 64 20 30 21 3d 3d 6b 5b 6e 5d 2e 73 63 72 69 70 74 42 6c 6f 63 6b 65 72 49 64 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 6b 5b 6e 5d 2e 73 63 72 69 70 74 42 6c 6f 63 6b 65 72 49 64 29 2e 66 6f 72 45 61 63 68 28 28 6f 3d 3e 7b 76 61 72 20 74 3d 6f 5b 30 5d 3b 21 30 21 3d 3d 65 6f 28 6b 5b 6e 5d 2e 73 63 72 69 70 74 42 6c 6f 63 6b 65 72 49 64 5b 74 5d 2c 22 73 63 72 69 70 74 42 6c 6f 63 6b 65 72 49 64 22 29 26 26 28 65 3d 21 31 29 7d 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6b 5b 6e 5d 2e 6a 73 48 61 6e 64 6c 65 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 6b 5b 6e 5d 2e 6a 73 48 61 6e 64 6c 65 29 2e 66 6f 72 45 61 63 68 28 28
                            Data Ascii: ((function(){var e=!0;void 0!==k[n]&&(void 0!==k[n].scriptBlockerId&&Object.entries(k[n].scriptBlockerId).forEach((o=>{var t=o[0];!0!==eo(k[n].scriptBlockerId[t],"scriptBlockerId")&&(e=!1)})),void 0!==k[n].jsHandle&&Object.entries(k[n].jsHandle).forEach((


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            57192.168.2.64977680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:40 UTC679OUTGET /wp-content/themes/infoma/assets/menu/partner.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:40 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:34 GMT
                            Content-Type: image/jpeg
                            Content-Length: 29466
                            Connection: close
                            Last-Modified: Wed, 14 Mar 2018 14:24:29 GMT
                            ETag: "731a-567602207a140"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:40 UTC16060INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 aa 02 3c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 08 01 00 09 ff c4 00 47 10 00 02 01 03 02 04 04 05 01 05 05 06 05 03 05 01 01 02 03 04 05 11 00 21 06 12 31 41 13 51 61 71 07 14 22 32 81 91 15 23 42 a1
                            Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((<"G!1AQaq"2#B
                            2024-07-15 16:02:40 UTC13406INData Raw: 3f 15 dc 26 85 24 60 45 04 72 fe f1 bf e6 ec 83 d3 ae b3 ac 12 9a b9 32 f7 e5 47 1b e3 15 7f d7 45 e2 de a6 6a 71 23 0c 67 a6 9d 91 04 67 9d bf 1a 25 4b 44 8b 75 7a 08 21 f9 7a 6a 48 c0 09 82 33 e5 8f 3d 34 b6 da ab fd e4 d1 5b d4 ac 11 30 f1 67 c6 ca 7c 87 99 d5 51 4e 4e 90 ee 49 2e 6f 48 66 96 47 9b e9 5d 86 a4 fc 99 7e a7 5a 7d 1f 02 51 53 5a d6 30 b8 97 97 af 7c f7 27 55 6b 9d a9 a8 a5 29 20 c0 ec 7b 1d 3e 4f 1a 58 d7 26 26 1f 2f 1e 47 49 95 57 a4 60 71 d7 4d b5 33 0d 1b 68 80 6d 36 ea 3c b5 9d c4 d3 c8 0a 69 09 ed a8 ff 00 2a d1 b1 f2 3a 3b ca 07 6d 36 ca ad d7 49 43 a6 c0 e5 09 db 1a f1 94 85 c7 9e 89 98 77 24 69 0d 08 27 24 69 68 6b 01 4a 4a 36 fa 73 20 ae a7 54 40 1b 07 1a 86 57 f7 c1 74 68 16 48 a7 84 9d 49 68 40 19 c6 a4 53 c4 02 82 7c b5 ec a4
                            Data Ascii: ?&$`Er2GEjq#gg%KDuz!zjH3=4[0g|QNNI.oHfG]~Z}QSZ0|'Uk) {>OX&&/GIW`qM3hm6<i*:;m6ICw$i'$ihkJJ6s T@WthHIh@S|


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            58192.168.2.64977880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:40 UTC684OUTGET /wp-content/uploads/sites/4/2017/10/menu_infobrief.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:40 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:34 GMT
                            Content-Type: image/jpeg
                            Content-Length: 22626
                            Connection: close
                            Last-Modified: Tue, 07 Nov 2017 12:54:04 GMT
                            ETag: "5862-55d6410e100a5"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:40 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:40 UTC6566INData Raw: cf c7 13 e3 3a 8e 36 d2 89 96 5b ba b4 d8 d9 52 42 fa 58 e9 56 21 89 95 93 ca b4 32 6e f9 32 91 f0 aa a8 3e b3 7a e9 58 62 65 ab bc a3 c7 b7 70 ad 32 89 c6 f7 f7 16 90 fd d0 4d 65 ac 1c ae e1 13 64 18 fb 45 74 ae c7 49 ed 27 19 3c 5c c4 8d 79 bb ab 53 64 af 6d 24 24 ea 9c 78 95 ae 7e 1e 35 c3 d4 cb bd bb 49 af 35 23 a9 7a e9 72 b2 61 86 0b 9f 7c 73 13 a0 b5 75 ab cd 6a 7c 58 58 3f 7c 0f dd fc b6 36 e5 a9 ea 71 c3 d9 f4 7c 32 c6 a6 0a 41 e7 3e fd 8d d9 4e b7 3d 95 e4 79 c6 ea 9c 2c 6c 0d bb 03 07 14 32 e2 a6 38 11 ab b7 3b 59 85 f5 63 c7 53 56 fc 62 4a 70 98 53 b7 2c 49 9f 70 85 d7 e1 06 36 24 7a 85 7c aa 6c 87 d0 9a b5 48 1c e5 79 21 1b 06 67 f9 6c 80 39 9f e2 b2 4e c3 5e 3f 9d 5f 5e bc a1 e2 df 1f dc 96 43 be b7 23 43 20 fe ae 78 da fe a6 ad c3 84 bd 4f
                            Data Ascii: :6[RBXV!2n2>zXbep2MedEtI'<\ySdm$$x~5I5#zra|suj|XX?|6q|2A>N=y,l28;YcSVbJpS,Ip6$z|lHy!gl9N^?_^C#C xO


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            59192.168.2.64978280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:41 UTC669OUTGET /wp-content/plugins/syntaxhighlighter/syntaxhighlighter3/styles/shCore.css?ver=3.0.9b HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:41 UTC345INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:35 GMT
                            Content-Type: text/css
                            Content-Length: 6813
                            Connection: close
                            Last-Modified: Tue, 02 Jan 2024 13:12:52 GMT
                            ETag: "1a9d-60df641849044"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: MISS
                            Accept-Ranges: bytes
                            2024-07-15 16:02:41 UTC6813INData Raw: 2f 2a 2a 0a 20 2a 20 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 6c 65 78 67 6f 72 62 61 74 63 68 65 76 2e 63 6f 6d 2f 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 0a 20 2a 0a 20 2a 20 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 20 69 73 20 64 6f 6e 61 74 69 6f 6e 77 61 72 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 69 74 2c 20 70 6c 65 61 73 65 20 64 6f 6e 61 74 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 6c 65 78 67 6f 72 62 61 74 63 68 65 76 2e 63 6f 6d 2f 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 2f 64 6f 6e 61 74 65 2e 68 74 6d 6c 0a 20 2a 0a 20 2a 20 40 76 65 72 73 69 6f 6e 0a 20 2a 20 33 2e 30 2e 38 33 20 28 4a 75 6c 79 20 30 32 20 32 30 31 30 29 0a 20 2a 0a 20 2a 20 40
                            Data Ascii: /** * SyntaxHighlighter * http://alexgorbatchev.com/SyntaxHighlighter * * SyntaxHighlighter is donationware. If you are using it, please donate. * http://alexgorbatchev.com/SyntaxHighlighter/donate.html * * @version * 3.0.83 (July 02 2010) * * @


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            60192.168.2.64978380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:41 UTC412OUTGET /wp-content/themes/infoma/assets/menu/maerkte_logistik_transport.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:41 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:35 GMT
                            Content-Type: image/jpeg
                            Content-Length: 33214
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:47:03 GMT
                            ETag: "81be-55d5334334fc0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:41 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:41 UTC16384INData Raw: bc f1 2c 65 a4 24 0e 92 54 e1 e4 61 97 8d 6a c0 b0 71 4e ba 1f e0 c3 ca 70 c1 24 b7 75 5a 4a be d0 fa 43 01 26 a4 55 23 43 d7 d0 41 c0 ac 14 fe 63 00 db b6 e2 18 57 48 50 4d 3b 06 58 8a d3 53 3a c1 42 ed fb 62 ff 00 47 17 ec 0c 32 48 6a 18 ae 0f 5c 83 08 df 4e 8a d2 ca 1b a2 1e 3d 23 2c 31 50 d2 16 8d ac 87 15 0b c7 e1 c5 65 18 68 3f 84 ed 33 e0 26 77 3f f1 c7 f2 40 f8 f0 0a c8 0a 5c 8e cb 7f f5 70 1b 08 07 76 c4 7e 53 1f 8f 0c a3 06 ce df d3 71 f2 60 0d 92 9a 8b d6 a5 2b 4c 8e 10 7a c7 fb 43 fe 4d b8 f9 06 00 c6 1f 6e cf b2 37 38 62 3c 8b 38 ad ab c4 ce 4f c7 80 13 1e 60 f8 d7 5c ed b9 43 02 eb 97 c5 58 c0 ea d2 a3 3e c1 87 2f 09 c7 29 fb 2d 94 5b 7d bd d2 46 41 39 99 65 e9 66 a6 7f 06 30 de e6 ba 34 98 8d bb 41 31 c4 d2 b7 74 b3 2d 0f 5d 5b fd 18 02 ee
                            Data Ascii: ,e$TajqNp$uZJC&U#CAcWHPM;XS:BbG2Hj\N=#,1Peh?3&w?@\pv~Sq`+LzCMn78b<8O`\CX>/)-[}FA9ef04A1t-][
                            2024-07-15 16:02:41 UTC770INData Raw: 07 f1 3c 38 74 76 63 3d 9b 69 fe 89 dc 9d fd f1 17 f7 0f 01 f8 0f be fd 0c 46 de 1a 6b e4 a0 e6 5f fe a7 73 3f ff 00 b9 4d e9 c6 fa 7e d8 cf 7f dd 46 df e5 cf fb 8f 98 7e f3 fb d4 7d df f5 03 da c4 d2 33 6f 3d 87 f6 bf 43 db e1 d3 80 83 1b af 4f f7 f7 0f f8 6c 32 0a df ff 00 fd bf 8f d1 e1 86 48 51 f0 3f e3 2f 9b 00 5c 6d 7c 07 f8 c3 f4 b8 60 31 ae c9 d1 fe 22 e8 fb de 38 8a a8 0f b6 ff 00 10 73 2f 0f bf 6f c3 7e 13 80 f6 ff 00 a6 fe 73 f2 b1 ae be 19 ed e4 ae df 3f 15 73 f7 5e d7 4f 0e 1f 2e 2e 88 1b dc ff 00 c1 97 1f 75 f8 bf f8 8f ff 00 8f fe 93 f9 ee cc 72 f6 f8 77 7d 4f dc b5 db 3f 07 17 df fb 03 f0 fe d7 0e 9c 69 a7 84 f6 fe eb e5 21 78 1f ef 7f 9f 16 ca 83 b9 db f1 a7 fc 43 c5 3d af c2 fb 23 ee 7f ed c7 19 ed e5 53 c2 e7 c9 af f1 89 f6 3e eb ff 00
                            Data Ascii: <8tvc=iFk_s?M~F~}3o=COl2HQ?/\m|`1"8s/o~s?s^O..urw}O?i!xC=#S>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            61192.168.2.64978480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:41 UTC677OUTGET /wp-content/plugins/syntaxhighlighter/syntaxhighlighter3/styles/shThemeDefault.css?ver=3.0.9b HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:41 UTC344INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:35 GMT
                            Content-Type: text/css
                            Content-Length: 2877
                            Connection: close
                            Last-Modified: Tue, 02 Jan 2024 13:12:52 GMT
                            ETag: "b3d-60df641849fe4"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: MISS
                            Accept-Ranges: bytes
                            2024-07-15 16:02:41 UTC2877INData Raw: 2f 2a 2a 0a 20 2a 20 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 6c 65 78 67 6f 72 62 61 74 63 68 65 76 2e 63 6f 6d 2f 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 0a 20 2a 0a 20 2a 20 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 20 69 73 20 64 6f 6e 61 74 69 6f 6e 77 61 72 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 69 74 2c 20 70 6c 65 61 73 65 20 64 6f 6e 61 74 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 6c 65 78 67 6f 72 62 61 74 63 68 65 76 2e 63 6f 6d 2f 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 2f 64 6f 6e 61 74 65 2e 68 74 6d 6c 0a 20 2a 0a 20 2a 20 40 76 65 72 73 69 6f 6e 0a 20 2a 20 33 2e 30 2e 38 33 20 28 4a 75 6c 79 20 30 32 20 32 30 31 30 29 0a 20 2a 20 0a 20 2a 20
                            Data Ascii: /** * SyntaxHighlighter * http://alexgorbatchev.com/SyntaxHighlighter * * SyntaxHighlighter is donationware. If you are using it, please donate. * http://alexgorbatchev.com/SyntaxHighlighter/donate.html * * @version * 3.0.83 (July 02 2010) * *


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            62192.168.2.64978580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:41 UTC428OUTGET /wp-content/themes/infoma/assets/menu/datendrehscheibe_fuer_die_abfallwirtschaft.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:41 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:35 GMT
                            Content-Type: image/jpeg
                            Content-Length: 35092
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:25:25 GMT
                            ETag: "8914-55d52e6d56740"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:41 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:41 UTC16384INData Raw: 4a 2d 62 79 ad 15 b9 71 4a 54 a7 46 46 5b 7e 18 7c d5 55 ea 66 eb 72 34 bf c2 2c 3c 3f 66 ad 72 c4 5c 58 65 76 51 69 ba e0 1b c5 59 30 3b 43 2d 95 8a e4 64 ee 0a 84 85 4e ae 88 a1 2d d2 09 40 e2 e4 f2 34 85 ed 33 93 71 df d3 f3 a0 ec 5d b7 7e 0d d1 f0 59 fc 9b 7f 72 32 f6 b1 4f b9 e0 f4 83 c5 60 00 b5 c7 4b 29 1d 22 ca 3d f5 13 b1 25 03 b4 92 53 9d 57 42 f8 bf 80 b5 0e 1c 93 e6 f5 75 05 58 a3 91 83 1b d8 18 d1 8f 0e 96 be b5 e7 ec da 9b b6 9f 0b c6 af b5 9e db d4 1a 5a 97 1a f8 5c 23 d8 a2 8c b1 36 ad cb 27 29 84 31 16 77 e2 4d b8 0d 6f 72 7d 94 e5 af 49 bd 3a 61 44 52 fe b6 d5 94 e5 26 10 87 b0 32 3a 45 e4 47 25 19 c0 b3 68 7f 8b 5d 74 f1 ad bb 5e 89 f7 33 c6 5e fe e4 85 5d 10 6f b6 bb 42 5c 29 94 80 43 59 83 1b 71 16 d0 6b 5a 0b d3 2d 41 19 3a 9f ee 29
                            Data Ascii: J-byqJTFF[~|Ufr4,<?fr\XevQiY0;C-dN-@43q]~Yr2O`K)"=%SWBuXZ\#6')1wMor}I:aDR&2:EG%h]t^3^]oB\)CYqkZ-A:)
                            2024-07-15 16:02:41 UTC2648INData Raw: 6a db 0b d4 99 d6 de 9d 0e a5 ce 1d 9b fd 53 7f 11 fb 68 73 66 9d b4 58 5d 98 ed 16 3b b8 e4 a6 89 64 9d 47 84 4a ee 2c a3 3e e1 2b 13 7f 31 a3 5c 78 89 44 0c 45 cd 0c 93 60 d0 54 9c 64 be 35 27 1e 32 92 6a 0e 3e 08 17 8d 71 c7 96 bd 71 d5 3d 0b 5c 71 90 5a e3 8c d6 ac 8e 36 bf a6 08 09 7b 5b 5b d7 32 51 b1 fd 2f 2f 47 86 b5 2c 22 66 dc 86 85 71 d7 a3 e2 f1 fd 55 49 61 89 74 c7 3f 93 92 e2 47 dc 11 cd 27 e2 16 1e 9f d7 41 e2 c4 24 d5 62 74 47 cd 49 30 ff 00 ff 00 9e 6e 0e 08 0c 62 f2 5b 8f 55 0a e2 c0 0e 8f fa 88 ad 3e 51 e4 e1 e1 6c 2e 37 76 88 34 80 c9 8b 86 c7 f9 ed 6e 0e c3 ee ad 0d e9 bc a4 a5 73 6e 51 db d2 c7 27 ad 7a 89 bb 76 3e 9c 25 3d 8b 99 6f 7e e2 c4 c6 de e1 9b 15 25 79 10 20 07 d5 52 6c 54 8e 01 45 05 6a 1b 78 92 f4 4a 2b 85 2f c7 a4 63 ed
                            Data Ascii: jShsfX];dGJ,>+1\xDE`Td5'2j>qq=\qZ6{[[2Q//G,"fqUIat?G'A$btGI0nb[U>Ql.7v4nsnQ'zv>%=o~%y RlTEjxJ+/c


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            63192.168.2.64978680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:41 UTC435OUTGET /wp-content/themes/infoma/assets/menu/signaturzubehoer_fuer_die_qualifitzierte_signatur.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:41 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:35 GMT
                            Content-Type: image/jpeg
                            Content-Length: 26224
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 17:45:09 GMT
                            ETag: "6670-55d5403fb7340"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:41 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:41 UTC10164INData Raw: 79 e7 5c 79 d7 54 eb ee a8 ba f3 cb 3b 96 b7 16 6e a5 a8 9e 2a 51 e3 5a 61 1e 54 57 97 25 4f e3 e7 39 01 e2 06 f8 ce 7f a9 8a 48 1f 65 5e 34 15 73 29 34 53 6e e6 f2 91 9a 6d 39 88 4e 39 19 80 52 c4 a8 2a 32 63 a4 28 dc 84 b6 a2 16 d6 f5 71 d3 5a 08 f8 56 9c c8 4d 73 2f 34 a4 ca 48 2d c6 84 14 09 88 d1 e4 a4 f2 5a f8 aa f5 46 cd cc 16 38 74 68 ca cb c8 b0 b7 65 3f e4 c3 c1 ed 4b fb db 49 21 c5 be 09 3e 56 db 68 2d ae 9d b5 06 1f 21 0e 06 3a 44 66 f1 2e c8 c7 4f 9a b2 1b 62 2a c2 98 d9 ef ba b6 5c dc 90 94 f7 51 4f 45 4c fc 0a 16 d3 50 3f 52 82 a5 17 9c 97 1d 5b a5 95 ab 55 29 d6 d5 ed 9b df d9 a2 35 78 bf 98 90 25 74 b3 bd 35 8c 44 66 9e 90 f9 76 73 eb 05 13 5d b1 ba 5b 28 70 78 42 74 17 49 e1 eb a6 0c ce 56 64 89 53 bf 44 80 e1 6c 23 6a f2 d2 50 7d 84 de
                            Data Ascii: y\yT;n*QZaTW%O9He^4s)4Snm9N9R*2c(qZVMs/4H-ZF8the?KI!>Vh-!:Df.Ob*\QOELP?R[U)5x%t5Dfvs][(pxBtIVdSDl#jP}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            64192.168.2.64978780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:41 UTC406OUTGET /wp-content/themes/infoma/assets/menu/stoffstrommanagement.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:41 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:36 GMT
                            Content-Type: image/jpeg
                            Content-Length: 21798
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:22:49 GMT
                            ETag: "5526-55d52dd890840"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:41 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:41 UTC5738INData Raw: 9e aa f6 9d 0a ed cb 74 d0 0c 71 70 27 99 ad 18 70 ce ac d7 83 8f 3a b2 b3 1f 13 2b 3e 61 1a 8e 04 dd 98 f2 02 b4 db 25 71 a9 35 5f 25 71 29 34 62 08 70 e0 10 c2 39 0f 78 f7 9a e7 3b 3b b9 67 2f 73 bb 96 16 da d6 dd 31 d5 ac 52 69 16 39 01 e2 34 b1 b1 ae 9f 8e c8 eb 95 2e cd a4 fe f1 72 57 f4 db ee b5 37 ed b3 60 e2 44 59 07 11 cc d7 b9 b6 0a d5 68 79 8a f2 6f 77 a9 9c dd 73 63 85 58 5f 85 63 bb 3a 18 d1 cf b7 ec c5 95 db 4f 12 78 7d 15 5c c1 ae b5 93 99 f5 56 c4 1d 1a 45 5b 2b 5e d6 ec 2d c7 ed fb eb 77 1f 3c 18 79 9c 69 47 3b ca c6 92 32 c1 85 99 0f 11 5d 6a de 4f 3b 93 1b 5d 42 8d 8a 2a b1 e2 8d c1 87 af b6 9b d4 82 27 42 a1 f8 5e e7 bf f4 d4 37 41 62 a4 8c e4 e1 ba 4d ad 17 de 02 e5 7b 6d f7 d4 d5 8a ed 46 88 72 a9 4f de 20 f7 0f 12 bd aa 6a 69 c9 5b
                            Data Ascii: tqp'p:+>a%q5_%q)4bp9x;;g/s1Ri94.rW7`DYhyowscX_c:Ox}\VE[+^-w<yiG;2]jO;]B*'B^7AbM{mFrO ji[


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            65192.168.2.64978880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:41 UTC689OUTGET /wp-content/uploads/sites/4/2017/10/menu_schulungen_neu.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:41 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:36 GMT
                            Content-Type: image/jpeg
                            Content-Length: 29472
                            Connection: close
                            Last-Modified: Wed, 13 May 2020 15:47:23 GMT
                            ETag: "7320-5a5897efcb3bf"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:41 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:41 UTC13412INData Raw: 48 a7 1e 3b 13 a4 38 f7 85 be 7a d9 39 46 36 ac 33 1c f8 df 01 1d 51 8b 29 fb 39 30 63 24 f6 0f 2d 9d 7c 5f 8a ba 31 6c 73 65 f7 14 bc 79 ad b6 e5 4c 0f 05 88 85 1d f7 16 fc 75 b7 43 32 2b 6e 7d 04 da fe 11 71 f2 52 43 67 d4 3b 4c 62 0d 9f 6e 84 70 11 62 c0 07 fe 1a 9f c7 59 ce a6 8d 0e cb f0 aa 4c 86 81 34 bc 69 93 07 0c 85 88 0b cc f0 1e ba 72 10 54 13 a9 65 de ba b6 0d b7 04 b2 6d 9b 6b 49 3e 64 a7 81 9a 58 6e aa 9f e8 f5 9f 6d 47 39 b4 17 c2 2b 25 a4 4f c3 9d 6b c8 cb 88 3c 9c 82 22 76 bf b8 8e d7 f5 29 34 9d 81 54 c3 3a 7f 0b 70 1b 7c b9 b8 a8 ef 3e 52 98 e2 54 e0 a2 33 e2 2d 23 92 15 13 85 ee c4 0a e4 6e 5c 23 ad 28 52 c0 8c 0e 9d c5 8b 5e 46 e1 89 b9 e5 b5 ef 04 59 2d 06 32 1f cf 96 c2 69 8f 68 f2 c2 af e7 1a d2 0c e5 96 ec 58 b6 f9 3a 6d e6 8f 1b
                            Data Ascii: H;8z9F63Q)90c$-|_1lseyLuC2+n}qRCg;LbnpbYL4irTemkI>dXnmG9+%Ok<"v)4T:p|>RT3-#n\#(R^FY-2ihX:m


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            66192.168.2.64978980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:41 UTC390OUTGET /wp-content/themes/infoma/assets/menu/eanv.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:41 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:36 GMT
                            Content-Type: image/jpeg
                            Content-Length: 25404
                            Connection: close
                            Last-Modified: Mon, 06 Nov 2017 16:21:05 GMT
                            ETag: "633c-55d52d7561e40"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:41 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:41 UTC9344INData Raw: f7 7d 71 b5 66 a6 b8 22 82 e7 4c a1 b1 5d b5 3f 60 e9 1c 4e 53 10 62 2a cd 2c 8b 94 f0 9c a2 8c c8 27 9b 47 97 de 57 a6 31 93 71 83 e8 47 97 9c fa 60 90 23 aa 02 31 f4 98 24 08 d7 72 82 70 83 90 99 1d 52 a0 27 d1 10 e4 08 aa 97 65 3e 8a 79 a1 c8 99 17 50 fc 81 e8 20 f2 43 4c 4c 67 de a5 b5 b6 fd df 96 1c 84 02 2a d3 f6 4d 7b a7 d3 0a 42 03 8a c4 fd 8b 5e e9 f4 c1 23 0e 6b 13 87 d0 b5 ee 9f 4c 12 02 82 ad 1f 62 d7 ba 7d 30 a4 03 a2 ad 1f 60 df 31 f4 c1 20 2e 8a a4 7d 8b 7c c7 d3 09 8d 0a 0a 96 fe c5 1f 9d e9 82 42 0e 15 6d 7d 8a 3f 3b d3 0a 42 0e 5d 63 32 fa 94 f3 ab d3 04 84 08 f7 c6 3e c5 3c ea f4 c0 48 53 5c c6 6f a8 4f bc af 4c 00 18 57 53 fd 82 7d e5 7a 60 11 c2 b5 8f b0 4f bc af 4c 50 06 4d 6b 13 fa 91 ef 2b d3 00 07 ef 8c 7d 88 f7 95 08 42 a6 aa 9f
                            Data Ascii: }qf"L]?`NSb*,'GW1qG`#1$rpR'e>yP CLLg*M{B^#kLb}0`1 .}|Bm}?;B]c2><HS\oOLWS}z`OLPMk+}B


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            67192.168.2.64979080.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:41 UTC694OUTGET /wp-content/uploads/sites/4/2020/12/menue_hilfecenter_ewaste.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:41 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:36 GMT
                            Content-Type: image/jpeg
                            Content-Length: 20886
                            Connection: close
                            Last-Modified: Wed, 23 Dec 2020 14:22:54 GMT
                            ETag: "5196-5b7226d4dff0a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:41 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:41 UTC4826INData Raw: d1 54 0f ee 85 e6 fb 1f e5 b7 ea 7a ac 7f e1 a7 fc 51 a5 bc b6 25 9e 57 62 30 a1 c5 24 13 8b 26 a7 cb fe ee d8 1b 2e bb dc 06 9d 22 7f 4e 76 f6 eb 60 04 fc 5a 57 77 a7 69 c6 8e 1f c8 d6 33 3f 73 47 ed 97 54 31 ac 6d b4 ce a3 9b 86 2b 51 ce d8 eb f1 cd 69 77 6f 47 90 41 09 6c 5a 8a c9 f6 4b 22 e2 5a ea 2a d9 62 23 3b 6d b0 88 12 7c c4 73 41 25 7d e5 fd ad bb 48 6d 05 10 06 27 a8 ba 96 36 35 fe 71 82 04 76 39 9e ed bd cf 75 2b b4 3a 8d e6 13 40 8d 94 af 6b df 8b 89 27 b5 48 a3 4e 88 9e 08 01 59 12 00 27 30 60 80 1a 2c e2 80 01 ec c5 00 01 6d 10 00 16 e2 a5 30 10 85 32 00 d1 44 80 2e 44 80 35 0a 00 39 47 9d dd e5 39 12 0d 3e 09 5a 24 f0 0a 00 26 8a 20 07 5a 28 71 40 0e 0c 30 40 04 dc d0 03 80 f0 40 0a 7b 47 72 00 56 8e 68 00 c0 40 05 5c 28 10 07 81 c6 9c 53
                            Data Ascii: TzQ%Wb0$&."Nv`ZWwi3?sGT1m+QiwoGAlZK"Z*b#;m|sA%}Hm'65qv9u+:@k'HNY'0`,m02D.D59G9>Z$& Z(q@0@@{GrVh@\(S


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            68192.168.2.64979280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:42 UTC721OUTGET /wp-content/uploads/sites/4/2021/07/menu_mediathek.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:42 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:36 GMT
                            Content-Type: image/jpeg
                            Content-Length: 39135
                            Connection: close
                            Last-Modified: Mon, 05 Jul 2021 11:57:34 GMT
                            ETag: "98df-5c65f02c43c66"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:42 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:42 UTC16384INData Raw: b7 05 8a 34 d8 f9 53 27 08 e2 51 07 97 37 f9 8c 48 6f 63 6a d5 7c e8 b7 a8 b3 93 d2 59 05 98 bd c4 1e 48 de 29 1a 29 55 a3 91 0f 4b a3 82 ac a4 73 04 1e 5a bb 17 95 91 4c a2 e2 f0 fc 98 d7 b9 67 18 1d bd a8 fd d0 36 aa 0b 06 ad cf 98 4e 48 30 a3 89 8f 2a fe 1e 9a 74 e9 27 37 76 fd 4d 97 4c a1 f0 e2 3f 97 a9 33 03 d1 aa 89 eb 81 b7 ea 1a 00 5d 77 5f b5 30 6e bb 63 93 c6 04 87 71 5b a5 14 9f 75 6e 91 79 45 21 f0 61 f6 1b d8 78 6a cf 1e fd 8f 1e 84 17 53 b8 ad 57 36 d7 36 b7 32 da dd 44 f0 5c c0 c6 39 a1 90 15 74 75 e6 ac 0f 23 a6 91 92 92 ca 17 b8 b4 f0 cf 2d 74 78 07 87 1d 7b ae 01 8d 5e d9 76 4e 7c f4 51 66 77 09 92 d3 0e f4 6b 6b 35 f7 27 b9 5e 61 89 fe ae 33 e0 79 b7 85 39 ea 8d fc ac 68 8b 54 f1 db d5 8f ec 56 23 15 88 b2 5b 1c 55 a4 56 56 89 c0 43 0a
                            Data Ascii: 4S'Q7Hocj|YH))UKsZLg6NH0*t'7vML?3]w_0ncq[unyE!axjSW662D\9tu#-tx{^vN|Qfwkk5'^a3y9hTV#[UVVC
                            2024-07-15 16:02:42 UTC6691INData Raw: ed a5 bb a5 dc 32 6e 36 84 dd e0 92 18 e1 86 48 2a c6 d9 10 7b c2 64 e6 bd 4e 4b 75 0e 1a 63 c4 b2 29 63 d4 a5 c8 ae 4c 50 44 92 4b 22 47 0a 99 64 90 85 8a 34 05 99 99 b8 00 a0 71 24 ea f3 d1 65 95 56 ba 0f 5e de f6 02 cd b1 cd 7b bc 91 cd d5 ca 52 0c 6c 72 14 36 e1 be dc 8e bc e5 fc 3c 97 d7 a5 d7 72 de 7e d2 e5 7c 75 8d 4d 3d e3 fc 3c 5b e3 f1 97 d9 4c 2e 5a 46 8a ce 19 2e 0d 95 dc 61 98 ac 4a 5c aa cb 1f 4f 1a 0f 15 d7 b5 f3 1b 69 33 9b 38 d8 d5 09 40 6a 2b e0 78 e9 83 2a b0 24 00 49 e4 39 e8 3c 18 18 6e c5 f7 07 2b 6d 6f 76 b0 5b 5a 5b 5c a2 cb 14 97 13 a8 3d 0e 03 29 e8 40 ed c8 ea b3 e5 c1 68 4e b8 f2 7a 9a 1b fb b5 db 83 65 a5 a4 f7 b2 47 79 67 75 ee fc dd b8 6f 2d 26 1c 7c a6 ea e2 09 1c 54 f8 eb da 79 0a 67 96 54 e2 43 b5 60 84 6d ff 00 0d f9 7f
                            Data Ascii: 2n6H*{dNKuc)cLPDK"Gd4q$eV^{Rlr6<r~|uM=<[L.ZF.aJ\Oi38@j+x*$I9<n+mov[Z[\=)@hNzeGyguo-&|TygTC`m


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            69192.168.2.64979380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:42 UTC721OUTGET /wp-content/uploads/sites/4/2017/10/menu_aktuelles.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:42 UTC325INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:36 GMT
                            Content-Type: image/png
                            Content-Length: 155091
                            Connection: close
                            Last-Modified: Tue, 28 Nov 2017 17:42:07 GMT
                            ETag: "25dd3-55f0e89b23867"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:42 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3c 00 00 00 aa 08 02 00 00 00 26 cd 02 ba 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                            Data Ascii: PNGIHDR<&tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00
                            2024-07-15 16:02:42 UTC16384INData Raw: 3d ae 3a 9d 67 f5 f5 eb f3 8b 2f 7e b6 bb 7e b1 9c 1f 3d 7e e7 93 b3 27 8f 4f 0f a6 07 69 1c 45 5e 12 38 89 90 2f 4d 34 6e ed 69 7c 52 4e d1 c6 d8 ec 1b b3 f6 63 46 1c c9 a7 4a 8f b7 c9 48 b1 7a ab cc 80 7e f2 f6 95 b4 2f 60 77 04 dc 54 82 00 6a 3e d5 6e 01 27 d9 71 20 28 5b 24 e5 70 02 12 df 45 83 94 b0 64 fa bc c8 d2 b7 de fa b5 f7 de 0e 24 f3 21 49 9b 28 f2 4f d8 af e4 ca dd bf 2e 12 99 1c b0 35 70 24 f8 70 79 bb 79 7d 7d 9d ad b6 f1 34 7d fb fe 83 80 05 42 a6 37 a1 c8 26 e8 f1 25 9f ae ef 0a 4d da cc c0 52 92 ed b3 0d 72 72 a4 e5 d6 60 ed 11 6d 9a b9 c9 92 c0 34 d9 3a c3 bf 20 29 85 32 6b d6 67 0f 42 cd 8c 30 7b 6c c0 53 f6 c8 4c 1d a7 34 1b f2 8e 3d 76 bb 7b a6 89 69 cf 66 1d 07 1e 99 df dc 8f 6f 91 7b d0 1a f9 24 9d d3 53 8f ee 4f 8f 33 c0 4c 83 97
                            Data Ascii: =:g/~~=~'OiE^8/M4ni|RNcFJHz~/`wTj>n'q ([$pEd$!I(O.5p$pyy}}4}B7&%MRrr`m4: )2kgB0{lSL4=v{ifo{$SO3L
                            2024-07-15 16:02:42 UTC16384INData Raw: f6 8a e4 aa 56 f0 cd 45 c9 0d 84 61 f4 3d 49 0f 9e 17 30 42 cf 75 15 c0 80 ae f4 4e 86 83 0b c8 d0 b3 00 61 89 bb 69 ea 3a 8e 7d d3 18 fb 07 bd 7d f1 e0 48 a4 f4 a6 f5 fd 2f 79 34 28 e9 53 99 a2 0e bb c3 1e 67 24 5f 3f d8 6b d5 e8 c6 2b 95 39 c6 e2 17 83 29 ae d2 2f 5b c5 41 4d 54 a9 e8 f9 45 44 a8 5a 26 7d e0 2f cb 30 3a 75 5b 6f 6f 81 44 1c 4d a0 50 55 f3 f0 1b 1f 1e 5a 6b 6a af b6 20 1d 4f 2b 7e 6c 0a 54 75 0c 58 89 00 cd 80 ef e4 25 68 27 40 06 4d dd f3 4c ba c5 ab bc 84 23 03 cb 40 d1 b7 c4 45 79 93 15 13 cd 74 26 e3 d0 73 ef 8d 1d b5 cc a3 a4 36 30 1f 03 5a 87 cd 4d 19 dc c3 bc 5e d1 1d 62 49 df 46 c7 d7 60 b2 4f 57 9f 7e 34 d5 0b cf df bc fa fe e9 13 a5 ce 41 28 2e 32 fa ef 7a 2b f4 3c a0 76 b5 a1 d5 36 34 c5 b3 0c 96 ac 33 a1 14 82 6a 4c 83 28 b6
                            Data Ascii: VEa=I0BuNai:}}H/y4(Sg$_?k+9)/[AMTEDZ&}/0:u[ooDMPUZkj O+~lTuX%h'@ML#@Eyt&s60ZM^bIF`OW~4A(.2z+<v643jL(
                            2024-07-15 16:02:42 UTC16384INData Raw: 80 b7 8b 62 6d af 03 3c e7 95 41 96 09 b4 5c 21 08 99 37 18 1a 93 75 79 a9 17 5e de 1b bd 75 a7 f9 ee c5 ea e7 8f 07 ff ea d3 c3 3f fb 6a fa 7c 96 ad 8c cc a1 81 b5 59 36 7f ba 5c d8 db e7 fa d6 ce ce 78 3c 5b ce 9b 22 17 f6 54 17 95 2e 4b 7b 24 32 4e 04 20 7d ed 67 d3 a1 d6 8b d5 e2 7c 7a 36 1e ae a5 69 42 63 28 db 02 ca 30 c1 dc e6 d6 e2 14 aa 20 9d eb aa c8 4a 7b f2 00 d1 d3 eb 0f 47 03 7b e4 52 cc b2 e2 74 91 db e6 f1 a5 fd 8d cb a0 9b e4 04 f8 9c de 84 21 0c a8 21 14 59 3b 36 11 48 de 5a 64 e5 c9 2c bb ff c9 e7 7f f8 0f fe fb 9f fe d9 1f bd b2 3f fe fe 3b 6f bf 7f fb ea f5 ad 71 bf 17 03 4e 15 38 4c 8d 28 6d 11 a2 d2 5e a4 a2 00 3d e1 78 aa a5 79 f2 d2 f0 d0 dd 30 ad c4 18 5a 7c 3b ff 42 de 0f 19 6e 59 dc 38 87 04 87 08 81 ed 7a 16 6e cf 49 cc d6 4b
                            Data Ascii: bm<A\!7uy^u?j|Y6\x<["T.K{$2N }g|z6iBc(0 J{G{Rt!!Y;6HZd,?;oqN8L(m^=xy0Z|;BnY8znIK
                            2024-07-15 16:02:42 UTC16384INData Raw: 11 f3 39 02 ea 81 c0 a1 12 4e 7c 40 ec 1c c3 a3 00 30 f4 90 84 7c 62 b2 a4 61 13 0f c3 20 63 37 97 d0 ec 20 ee f7 98 da bb 9b b3 1e 99 2b 53 b5 70 9a cc b2 c5 90 4a e7 79 cf 4b 5a 1a 8d e2 ce 5b bb d1 9c bd 57 07 bd 24 4d c0 61 f0 de 8d 6b 3f fa e0 03 db 9a 04 b0 0e ed 68 8e 72 fd 43 84 44 45 3e 90 4e 91 0c 73 18 1d 9c 8d fb 9a 1c 72 60 51 09 4a e4 80 ae c4 21 1d 0e a6 6c e3 35 5d 2d 17 f9 ea 64 72 ba 31 1c 82 3f 27 60 18 41 2f 31 0c 23 9b ed ec d9 1e 87 e6 7b 6f de fe 0f de 7f fd 3b 6f dc 1a 6e f4 88 e8 60 70 27 08 c5 41 59 35 45 09 aa 16 f8 f0 9a 02 4e b6 36 00 5d 07 ee 54 01 57 8b 6e 27 e8 f3 80 53 45 e0 0e 94 0e 0c 51 28 cc 30 84 a0 d6 ad 92 9e 7d 82 11 f4 82 00 f7 9a 88 6f a2 24 96 71 d5 64 75 95 db 5e 19 b3 a1 bd 03 ed d7 4b c0 cf 7b 54 53 c3 41 53
                            Data Ascii: 9N|@0|ba c7 +SpJyKZ[W$Mak?hrCDE>Nsr`QJ!l5]-dr1?'`A/1#{o;on`p'AY5EN6]TWn'SEQ(0}o$qdu^K{TSAS
                            2024-07-15 16:02:42 UTC16384INData Raw: bd dd ad 09 69 a9 c5 1a e2 16 4a d6 d6 eb 75 de cb 7c 2c 4b d6 e5 66 be 2e 32 38 f2 1a 54 b6 75 20 66 8b a2 8f d2 ed 27 a6 70 45 c6 4b 80 0c ac ea f9 a6 ce cb 86 68 75 c4 ce 2e 41 48 57 5c 5b 81 44 0c 83 45 ff cc 0a 18 75 f9 c3 c8 e5 d0 5b 84 72 ad ac 6d 0a 02 7b 3a f7 ff 59 d5 ab a2 5e e4 55 d1 04 1f 55 fd 2b 06 58 ba 03 db 6d d5 c7 bb 32 6b 5a 7a 2f 6d 84 71 9f 00 5d fc ea 58 ac fb 3b 26 20 75 6b 81 cb 2a 1b 2a 20 a4 83 49 51 60 81 81 53 59 9e 1f 3e f9 68 b9 58 1e 1c 6c 27 09 b0 dd 7d 9e 30 9e 0c a7 db 7b f3 b3 a3 c2 17 c8 cb c5 c5 32 8f 7b e5 24 03 6d b4 2c d2 a9 49 0c 00 9d dd 7a 53 2c f2 e2 95 4f dd fd a3 6f fd e6 8b fb 5b bd 28 d1 cc de 71 d2 08 d7 4e c8 7d 8e 6d 61 03 06 89 91 78 b6 33 a0 d3 8c 85 e7 12 27 44 5b c2 56 d0 fc 03 51 c2 32 6e b0 97 44
                            Data Ascii: iJu|,Kf.28Tu f'pEKhu.AHW\[DEu[rm{:Y^UU+Xm2kZz/mq]X;& uk** IQ`SY>hXl'}0{2{$m,IzS,Oo[(qN}max3'D[VQ2nD
                            2024-07-15 16:02:42 UTC16384INData Raw: ed 9d 8f 3f fc f0 1f b4 56 ff 80 7f 29 7b 39 c7 59 0e 82 d5 c0 b7 e2 72 a1 db 7d e1 a5 57 37 9e 78 a2 de ea cc 6c 07 82 5d 73 75 dd 19 7c fc c7 ca ae 7b 8b 17 bc c5 d3 56 7d 61 b5 de 36 9a 6d 48 17 4b ed cd cb e7 ce c6 69 31 9c 46 a3 19 ca fa c0 dd 30 8b 92 fe 68 42 4c 16 d7 f7 20 6c d6 7d cf 9d 84 d1 e3 ad ed 9d bd 9d 9d dd ad c9 78 08 8f 6c 86 ca e0 68 97 41 d0 9a 02 4e 89 eb 40 79 ed f9 14 e5 66 b3 e1 03 c7 b8 b8 e8 3e 73 b2 dd aa 27 b3 64 40 49 19 83 3c 3a 07 42 6f 82 d6 bf 28 31 af ed 7c 69 d2 5c 94 4a 00 3e 24 ce a9 59 e7 48 4b 52 a4 ec c5 32 e4 d4 cc d2 18 01 cd 59 68 f7 ce a8 77 dc 66 61 ff 87 44 69 9b 92 16 f2 5b 59 32 87 57 a9 76 51 8c 54 be ac ca ba df 32 d1 0f bd 68 58 76 6a a2 ff 3c e4 80 34 ef 47 31 a2 15 e0 51 0a 67 f1 04 1a 14 73 0c 1f 5e
                            Data Ascii: ?V){9Yr}W7xl]su|{V}a6mHKi1F0hBL l}xlhAN@yf>s'd@I<:Bo(1|i\J>$YHKR2YhwfaDi[Y2WvQT2hXvj<4G1Qgs^
                            2024-07-15 16:02:42 UTC16384INData Raw: dc be 7f b4 bb 65 14 39 dc a3 6c e4 ca 80 6e 1a bb 60 d3 83 bf 2c de 79 99 bc e1 27 5a 13 e9 58 58 86 ec 03 84 f8 ac d9 9b 86 38 32 b0 bc bb c4 7a ce 5c dc 74 d9 82 db 20 09 42 1a 1a a1 b4 be a1 5b 4d 07 0d 3c 08 5b 56 09 c8 a3 42 1a ed 1f 2c 9d fe 0a 92 d8 62 e7 df c6 e2 89 33 1b 1b 8b 35 ec ab 32 12 80 8e 12 05 e7 b8 5b 87 22 11 9f 6d 48 8e e1 24 1a de bb b9 38 9d ac d9 3e 85 18 c3 37 ed ae 49 09 12 22 54 5a a8 56 e0 7e fd 45 a3 1e 18 a8 c1 a8 4b 5c 2d 3e c2 8a 15 d2 c4 48 2e b1 34 37 d9 14 84 9e f6 d0 28 49 b8 92 c2 3f ff 24 de 8f 76 29 dd 16 83 2c 4b 81 ae d9 96 ee 8d c8 c8 71 3e 0a ac 2c 39 8c 9c 0a 59 ad a3 21 13 60 46 03 e4 64 8e 27 8c 59 fc 33 df 03 50 09 93 0f 2a 8a dc f0 76 ca a2 88 a1 aa de 91 77 a5 ac 34 52 12 64 83 c9 bf 05 9d 57 5e 5a c9 7c
                            Data Ascii: e9ln`,y'ZXX82z\t B[M<[VB,b352["mH$8>7I"TZV~EK\->H.47(I?$v),Kq>,9Y!`Fd'Y3P*vw4RdW^Z|
                            2024-07-15 16:02:42 UTC16384INData Raw: 57 50 9d 95 16 13 3f 18 c1 5f 7d 88 1c 75 c6 96 f6 76 61 61 f9 af 5e fa e1 eb 97 5f 0e 96 96 01 03 0b ac e6 93 cc aa 9b 4a bc 1d 1a 05 6f 51 b6 2f 51 ca fa 9e e5 b9 88 d6 94 eb 52 86 a2 c7 20 47 1e 60 8f 85 30 74 a2 b0 e1 0c 48 b1 9a 1a b2 c8 ff d5 2f 7f 0a 8b 44 ec 1d 78 9d 23 71 05 35 2b f6 66 5a 29 d7 a5 a2 68 1c 17 84 4b 4f 88 3e 22 6f c6 e4 8b 7c 9a 67 c3 2a 9f d1 31 32 52 a3 b3 40 3f a3 ae 72 e6 7e 21 a0 73 4b 65 c4 2f a7 11 53 23 16 9a e3 1a 50 de 26 d9 d0 d5 02 2a f2 2c 4d 94 71 ac 55 d1 4b 82 87 37 56 3a ad d6 de c9 38 37 ee 70 92 65 b3 c9 fa ca d2 f1 f1 c1 60 f7 7e 56 94 b3 6c 1c 7b 66 3a 3e dc df bd 79 b2 77 a7 e3 e5 67 7b f1 62 e2 26 be 09 3c ca 4f 5c 66 50 fb 46 d7 66 a9 d7 3d b3 d4 4f e3 08 9a ad 4e 27 8d 3a 49 d2 16 e3 48 c6 2c 4b e1 15 0c
                            Data Ascii: WP?_}uvaa^_JoQ/QR G`0tH/Dx#q5+fZ)hKO>"o|g*12R@?r~!sKe/S#P&*,MqUK7V:87pe`~Vl{f:>ywg{b&<O\fPFf=ON':IH,K
                            2024-07-15 16:02:42 UTC7960INData Raw: a1 60 aa 11 28 3d 97 25 af 02 f9 2c f0 26 f1 56 77 b4 8a fa 44 d9 54 43 9e b5 8e 89 6d 74 cb cd 50 17 21 cc 2b 13 03 6d f1 94 30 68 90 63 de 31 32 87 82 01 2f 45 b4 5d e2 cc 60 96 33 f0 2a 7b d6 48 38 10 e8 5f e1 25 3b 0c 99 ff 77 ff ec 1b 5d 7b 90 43 4d 96 df 5a 02 d7 f1 8d 02 fc 18 a9 12 da 41 62 51 d7 53 f2 7d 04 26 04 16 50 25 90 fb b4 cb d5 37 46 7d f4 91 ea 9a f3 d0 23 76 21 5b 2c cb 72 bd 96 ea ad 6e ba fd e5 ae 05 25 d9 20 72 91 e4 4c d1 5b 34 bd 18 be 12 fd 90 e9 38 14 b5 2b 18 23 e6 f2 61 f6 4d f3 7c b7 bf ac bb a6 1f 82 9d b7 55 21 15 0f b8 67 4e 95 24 13 52 46 d5 b7 b4 69 a6 6c 09 15 5f d0 b9 88 ea 3d 6b e8 d2 69 8a bc 58 4b c9 31 15 92 18 86 69 d7 0d f4 a5 f4 b2 79 5a 39 59 54 01 65 8e 52 c9 0d 18 c5 8d 9b b5 1c 4c 55 11 f2 b3 5d fd c9 17 0f
                            Data Ascii: `(=%,&VwDTCmtP!+m0hc12/E]`3*{H8_%;w]{CMZAbQS}&P%7F}#v![,rn% rL[48+#aM|U!gN$RFil_=kiXK1iyZ9YTeRLU]


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            70192.168.2.64979480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:42 UTC719OUTGET /wp-content/uploads/sites/4/2017/10/menu_support.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:42 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:36 GMT
                            Content-Type: image/jpeg
                            Content-Length: 27004
                            Connection: close
                            Last-Modified: Tue, 07 Nov 2017 12:44:06 GMT
                            ETag: "697c-55d63ed392e8a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:42 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:42 UTC10944INData Raw: de 55 e3 48 ce f5 f9 b8 68 23 53 ae 33 69 05 ee 0f 71 14 f2 30 78 f3 49 24 05 49 ba ba f1 f8 d3 ca 70 94 dc c4 7f 53 1e 42 36 a8 f3 71 e1 c9 1f ba e6 31 1c a8 7d aa f1 d0 46 60 d3 05 a1 52 ee aa 01 2c c4 2a 81 cc 92 6c 00 f7 9a 02 ef d0 3d 17 d4 99 d2 6e 3b 96 dd 91 8f 89 95 b7 b0 c6 55 ca 5d 71 c9 90 c7 54 b1 09 14 de 3f 29 40 5d 6b db c2 b2 e4 e5 f1 ae 9e 1e 0b bc f6 58 7a 93 aa 3a a7 6e db 22 d8 ba b9 24 db 60 ca 75 97 13 31 4a e5 40 fe 49 e0 16 61 e2 02 e6 ec 1c 5e 96 b3 5d ba e0 b9 66 f2 78 ec 89 cd e9 1c bd df 1d 32 f6 4c f8 37 a2 ca 19 f0 08 10 66 a9 1c fc b5 27 cb 9c 76 8d 0d aa df 76 ab e3 8e 7c 44 70 da ba bd cc 51 7d 0c e5 e3 60 b1 03 11 d6 1a fc 07 1e 3c fb eb 49 f4 ef 7f 16 77 93 4f 75 b7 77 e9 ef 5c 77 dd be 1d bf 73 db b2 b2 30 a1 21 a2 85
                            Data Ascii: UHh#S3iq0xI$IpSB6q1}F`R,*l=n;U]qT?)@]kXz:n"$`u1J@Ia^]fx2L7f'vv|DpQ}`<IwOuw\ws0!


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            71192.168.2.64979580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:42 UTC725OUTGET /wp-content/uploads/sites/4/2017/10/unternehmen_profil.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:42 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:36 GMT
                            Content-Type: image/jpeg
                            Content-Length: 13664
                            Connection: close
                            Last-Modified: Wed, 22 Nov 2017 16:10:01 GMT
                            ETag: "3560-55e948d43b82d"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:42 UTC13664INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            72192.168.2.64979680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:42 UTC416OUTGET /wp-content/themes/infoma/assets/menu/energie_audit_umweltmanagement.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:42 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:36 GMT
                            Content-Type: image/jpeg
                            Content-Length: 17286
                            Connection: close
                            Last-Modified: Fri, 23 Oct 2020 11:56:02 GMT
                            ETag: "4386-5b25543bd5880"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:42 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:42 UTC1226INData Raw: 94 94 4d 94 61 4e 65 22 b8 50 ad 18 99 96 c5 94 8d 53 cc 25 6e 1a b4 f1 d9 2a 76 b9 8f 31 ea 8e 61 fd 41 ca 36 42 c6 62 84 2a 42 a5 c5 98 1f 7a 82 77 30 37 e9 da ab cf e5 ef db 2c bc 7a 76 cc 3d 0f 05 ca f0 d8 d1 c5 c7 63 49 24 51 9d a6 2c 88 18 b3 ae 60 d1 a4 f3 1b e5 45 27 42 b5 97 27 44 37 cd 2c 70 ae 3e 44 f1 45 88 b2 c9 b7 35 22 9e 49 5b 74 a7 69 66 8d b6 c4 f1 13 d7 53 7a 2d e0 78 e2 43 3b d1 1c ce 34 2d ca f0 ce 25 5d 53 34 62 99 1d f1 c5 ad e2 53 e2 54 00 7c 27 55 06 89 c9 3b 6b e8 cc 83 27 d6 52 e5 63 b0 8e 79 79 08 0a 04 31 8b ce bb 09 f2 cb a3 0d 00 56 2a a4 f6 a9 c8 e3 1e 8f d3 7e 7f 1e 8b cb c5 96 f9 38 f6 78 32 b7 b3 2b 92 a0 c8 a8 f1 91 71 27 84 c7 e5 a1 37 b0 b1 a7 da ad 69 ac de 76 4c e9 07 19 91 83 8f 95 88 d0 3c d8 73 9d fb 82 d8 aa 93
                            Data Ascii: MaNe"PS%n*v1aA6Bb*Bzw07,zv=cI$Q,`E'B'D7,p>DE5"I[tifSz-xC;4-%]S4bST|'U;k'Rcyy1V*~8x2+q'7ivL<s


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            73192.168.2.64979780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:42 UTC383OUTGET /wp-content/cache/minify/4/155-3b4c2.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:42 UTC351INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:37 GMT
                            Content-Type: text/javascript
                            Content-Length: 5451
                            Connection: close
                            Last-Modified: Sun, 14 Jul 2024 08:11:35 GMT
                            ETag: "154b-61d30a9486126"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:42 UTC5451INData Raw: 2f 2a 21 0d 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 32 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 76 61 72 20 72 65 67 69 73 74 65 72 65 64 49 6e 4d 6f 64 75 6c 65 4c 6f 61 64 65 72 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                            Data Ascii: /*! * JavaScript Cookie v2.2.1 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */!function(factory){var registeredInModuleLoader;if("function"==typeof define&&defi


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            74192.168.2.64979880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:42 UTC383OUTGET /wp-content/cache/minify/4/155-0f094.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:42 UTC352INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:37 GMT
                            Content-Type: text/javascript
                            Content-Length: 30462
                            Connection: close
                            Last-Modified: Sun, 14 Jul 2024 15:51:03 GMT
                            ETag: "76fe-61d37146bebbd"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:42 UTC16032INData Raw: 2f 2a 2a 0a 20 2a 20 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 6c 65 78 67 6f 72 62 61 74 63 68 65 76 2e 63 6f 6d 2f 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 0a 20 2a 0a 20 2a 20 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 20 69 73 20 64 6f 6e 61 74 69 6f 6e 77 61 72 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 69 74 2c 20 70 6c 65 61 73 65 20 64 6f 6e 61 74 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 6c 65 78 67 6f 72 62 61 74 63 68 65 76 2e 63 6f 6d 2f 53 79 6e 74 61 78 48 69 67 68 6c 69 67 68 74 65 72 2f 64 6f 6e 61 74 65 2e 68 74 6d 6c 0a 20 2a 0a 20 2a 20 40 76 65 72 73 69 6f 6e 0a 20 2a 20 33 2e 30 2e 38 33 20 28 57 65 64 2c 20 31 36 20 41 70 72 20 32 30 31 34 20 30 33 3a 35
                            Data Ascii: /** * SyntaxHighlighter * http://alexgorbatchev.com/SyntaxHighlighter * * SyntaxHighlighter is donationware. If you are using it, please donate. * http://alexgorbatchev.com/SyntaxHighlighter/donate.html * * @version * 3.0.83 (Wed, 16 Apr 2014 03:5
                            2024-07-15 16:02:42 UTC14430INData Raw: 61 79 70 61 6c 2e 63 6f 6d 2f 63 67 69 2d 62 69 6e 2f 77 65 62 73 63 72 3f 63 6d 64 3d 5f 73 2d 78 63 6c 69 63 6b 26 68 6f 73 74 65 64 5f 62 75 74 74 6f 6e 5f 69 64 3d 32 39 33 30 34 30 32 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 35 38 39 36 22 3e 64 6f 6e 61 74 65 3c 2f 61 3e 20 74 6f 20 3c 62 72 2f 3e 6b 65 65 70 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 61 63 74 69 76 65 21 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 27 7d 7d 2c 76 61 72 73 3a 7b 64 69 73 63 6f 76 65 72 65 64 42 72 75 73 68 65 73 3a 6e 75 6c 6c 2c 68 69 67 68 6c 69 67 68 74 65 72 73 3a 7b 7d 7d 2c 62 72 75 73 68 65 73 3a 7b 7d 2c 72 65 67 65 78 4c 69 62 3a 7b 6d 75 6c 74 69 4c 69 6e 65 43 43 6f 6d 6d 65 6e 74 73 3a 58 52 65 67 45 78 70 28 22
                            Data Ascii: aypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=2930402" style="color:#005896">donate</a> to <br/>keep development active!</div></div></body></html>'}},vars:{discoveredBrushes:null,highlighters:{}},brushes:{},regexLib:{multiLineCComments:XRegExp("


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            75192.168.2.64979980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:42 UTC393OUTGET /wp-content/themes/infoma/assets/menu/partner.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:42 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:37 GMT
                            Content-Type: image/jpeg
                            Content-Length: 29466
                            Connection: close
                            Last-Modified: Wed, 14 Mar 2018 14:24:29 GMT
                            ETag: "731a-567602207a140"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:42 UTC16060INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 aa 02 3c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 08 01 00 09 ff c4 00 47 10 00 02 01 03 02 04 04 05 01 05 05 06 05 03 05 01 01 02 03 04 05 11 00 21 06 12 31 41 13 51 61 71 07 14 22 32 81 91 15 23 42 a1
                            Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((<"G!1AQaq"2#B
                            2024-07-15 16:02:42 UTC13406INData Raw: 3f 15 dc 26 85 24 60 45 04 72 fe f1 bf e6 ec 83 d3 ae b3 ac 12 9a b9 32 f7 e5 47 1b e3 15 7f d7 45 e2 de a6 6a 71 23 0c 67 a6 9d 91 04 67 9d bf 1a 25 4b 44 8b 75 7a 08 21 f9 7a 6a 48 c0 09 82 33 e5 8f 3d 34 b6 da ab fd e4 d1 5b d4 ac 11 30 f1 67 c6 ca 7c 87 99 d5 51 4e 4e 90 ee 49 2e 6f 48 66 96 47 9b e9 5d 86 a4 fc 99 7e a7 5a 7d 1f 02 51 53 5a d6 30 b8 97 97 af 7c f7 27 55 6b 9d a9 a8 a5 29 20 c0 ec 7b 1d 3e 4f 1a 58 d7 26 26 1f 2f 1e 47 49 95 57 a4 60 71 d7 4d b5 33 0d 1b 68 80 6d 36 ea 3c b5 9d c4 d3 c8 0a 69 09 ed a8 ff 00 2a d1 b1 f2 3a 3b ca 07 6d 36 ca ad d7 49 43 a6 c0 e5 09 db 1a f1 94 85 c7 9e 89 98 77 24 69 0d 08 27 24 69 68 6b 01 4a 4a 36 fa 73 20 ae a7 54 40 1b 07 1a 86 57 f7 c1 74 68 16 48 a7 84 9d 49 68 40 19 c6 a4 53 c4 02 82 7c b5 ec a4
                            Data Ascii: ?&$`Er2GEjq#gg%KDuz!zjH3=4[0g|QNNI.oHfG]~Z}QSZ0|'Uk) {>OX&&/GIW`qM3hm6<i*:;m6ICw$i'$ihkJJ6s T@WthHIh@S|


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            76192.168.2.64980080.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:42 UTC398OUTGET /wp-content/uploads/sites/4/2017/10/menu_infobrief.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:42 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:37 GMT
                            Content-Type: image/jpeg
                            Content-Length: 22626
                            Connection: close
                            Last-Modified: Tue, 07 Nov 2017 12:54:04 GMT
                            ETag: "5862-55d6410e100a5"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:42 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:42 UTC6566INData Raw: cf c7 13 e3 3a 8e 36 d2 89 96 5b ba b4 d8 d9 52 42 fa 58 e9 56 21 89 95 93 ca b4 32 6e f9 32 91 f0 aa a8 3e b3 7a e9 58 62 65 ab bc a3 c7 b7 70 ad 32 89 c6 f7 f7 16 90 fd d0 4d 65 ac 1c ae e1 13 64 18 fb 45 74 ae c7 49 ed 27 19 3c 5c c4 8d 79 bb ab 53 64 af 6d 24 24 ea 9c 78 95 ae 7e 1e 35 c3 d4 cb bd bb 49 af 35 23 a9 7a e9 72 b2 61 86 0b 9f 7c 73 13 a0 b5 75 ab cd 6a 7c 58 58 3f 7c 0f dd fc b6 36 e5 a9 ea 71 c3 d9 f4 7c 32 c6 a6 0a 41 e7 3e fd 8d d9 4e b7 3d 95 e4 79 c6 ea 9c 2c 6c 0d bb 03 07 14 32 e2 a6 38 11 ab b7 3b 59 85 f5 63 c7 53 56 fc 62 4a 70 98 53 b7 2c 49 9f 70 85 d7 e1 06 36 24 7a 85 7c aa 6c 87 d0 9a b5 48 1c e5 79 21 1b 06 67 f9 6c 80 39 9f e2 b2 4e c3 5e 3f 9d 5f 5e bc a1 e2 df 1f dc 96 43 be b7 23 43 20 fe ae 78 da fe a6 ad c3 84 bd 4f
                            Data Ascii: :6[RBXV!2n2>zXbep2MedEtI'<\ySdm$$x~5I5#zra|suj|XX?|6q|2A>N=y,l28;YcSVbJpS,Ip6$z|lHy!gl9N^?_^C#C xO


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            77192.168.2.64980180.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:42 UTC727OUTGET /wp-content/uploads/sites/4/2017/10/unternehmen_karriere.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:42 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:37 GMT
                            Content-Type: image/jpeg
                            Content-Length: 12623
                            Connection: close
                            Last-Modified: Wed, 22 Nov 2017 16:05:20 GMT
                            ETag: "314f-55e947c7d9699"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:42 UTC12623INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 00 aa 01 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 00 01 03 04 06 02 07 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 de df a0 43 13 b1 e4 07 69
                            Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("Ci


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            78192.168.2.64980280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:42 UTC726OUTGET /wp-content/uploads/sites/4/2017/10/unternehmen_partner.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:43 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:37 GMT
                            Content-Type: image/jpeg
                            Content-Length: 25236
                            Connection: close
                            Last-Modified: Wed, 22 Nov 2017 16:09:51 GMT
                            ETag: "6294-55e948cac693a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:43 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:43 UTC9176INData Raw: c8 a3 60 8b 32 b4 b1 ab 92 bc 89 0a e0 30 e3 d2 87 d9 a0 e3 e0 f3 36 f1 ac d2 c8 62 81 d1 65 49 c4 8f c4 87 6e 00 28 ea 58 1d cf d1 5d 07 5b 0b 98 4e 55 bb 1c d4 b8 64 12 49 50 23 a5 49 f1 00 86 05 6b a0 66 08 6f 23 43 2c 39 19 11 98 0a aa 19 56 43 f5 54 6d a6 16 53 eb 3e 62 26 57 6c 8d de df b2 26 91 2b b7 40 4b 69 82 d1 b5 b9 ca 7e 0e cd a2 ba ba 2d 2a 13 e9 ac d2 3b ec 7e 86 fa 74 20 17 70 c6 67 cb ac b5 a7 af 0a c8 df d6 5a a9 fd 1a b8 43 50 2f a0 f1 cc a5 95 c1 05 02 fb 6b b5 7e bd 24 05 32 f0 83 2c 57 87 ec e1 c8 46 2e 13 8f 83 12 56 44 1f db 53 a8 24 76 b3 b5 9e 6e d9 a5 73 25 a5 dd 6c ee e0 6f da 8a e0 7a 64 7d 45 81 d6 b2 10 24 8e ca da e5 2e 14 49 71 6b ce 39 15 c7 2a bc 67 8f 4f 61 3a 82 ad 38 8d a4 67 e0 b1 9e a4 47 b2 8f e8 81 f5 ea 0b 1f 6b
                            Data Ascii: `206beIn(X][NUdIP#Ikfo#C,9VCTmS>b&Wl&+@Ki~-*;~t pgZCP/k~$2,WF.VDS$vns%lozd}E$.Iqk9*gOa:8gGk


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            79192.168.2.64980380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC725OUTGET /wp-content/uploads/sites/4/2017/10/unternehmen_presse.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:43 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:37 GMT
                            Content-Type: image/jpeg
                            Content-Length: 26203
                            Connection: close
                            Last-Modified: Wed, 22 Nov 2017 16:10:23 GMT
                            ETag: "665b-55e948e89a6ea"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:43 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:43 UTC10143INData Raw: 27 cb c2 7c c7 f6 83 4c c1 85 f8 5a f5 a3 15 3b aa 51 93 27 6d 8b d6 3e 44 39 70 89 53 91 15 4b ac 38 2d 4e 54 94 ee a8 c9 3f bd 99 2f ee 28 a9 20 04 75 4c 83 26 0d b6 12 d6 f0 ef 21 5e fe 16 aa b9 0f dc 3a 5e 95 59 cd f6 15 5d c0 c4 b9 d8 f8 57 bb 35 df 4d fb 2b 9f db 07 a6 b3 4d c0 a9 60 59 73 ef 6e 10 a5 80 f4 9a 4c 7d ba 83 5b 0d 4e 53 ca 92 12 15 ac c0 13 d9 4f b9 a4 50 f1 27 69 34 ce 84 8d a2 e9 69 66 72 c5 b2 64 6d 25 89 27 4d f4 8e 7e aa e9 71 17 bb 2c f3 fe a9 ae 5e d5 d0 3b d3 f8 60 6e 6b 23 8e 08 2c b7 ef ad 56 b6 87 3a ca 0b 91 aa 88 89 a0 0a cc 44 69 14 00 ed fb a8 02 16 6c 4e d3 76 95 b0 b0 ec 14 e4 06 0a 15 ec a0 00 3d 6d 8f 1e 46 d7 07 22 d1 cb c4 7a 1d 6c 6a 55 dc 56 d8 ca b2 b1 b7 55 c7 c8 db a5 68 8e 21 5d 10 90 a4 48 a0 1b 80 7b 0d 58
                            Data Ascii: '|LZ;Q'm>D9pSK8-NT?/( uL&!^:^Y]W5M+M`YsnL}[NSOP'i4ifrdm%'M~q,^;`nk#,V:DilNv=mF"zljUVUh!]H{X


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            80192.168.2.64977480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC383OUTGET /wp-content/cache/minify/4/155-92814.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-15 16:02:43 UTC354INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:37 GMT
                            Content-Type: text/javascript
                            Content-Length: 130016
                            Connection: close
                            Last-Modified: Sun, 14 Jul 2024 06:01:56 GMT
                            ETag: "1fbe0-61d2ed996f51f"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:43 UTC16030INData Raw: 6a 51 75 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 7a 54 4f 43 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 69 66 28 30 21 3d 3d 65 28 22 2e 65 7a 2d 74 6f 63 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 2e 65 7a 2d 74 6f 63 2d 61 66 66 69 78 22 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 33 30 3b 76 6f 69 64 20 30 21 3d 3d 65 7a 54 4f 43 2e 73 63 72 6f 6c 6c 5f 6f 66 66 73 65 74 26 26 28 74 3d 70 61 72 73 65 49 6e 74 28 65 7a 54 4f 43 2e 73 63 72 6f 6c 6c 5f 6f 66 66 73 65 74 29 29 2c 65 28 65 7a 54 4f 43 2e 61 66 66 69 78 53 65 6c 65 63 74 6f 72 29 2e 73 74 69 63 6b 5f 69 6e 5f 70 61 72 65 6e 74 28 7b 69 6e 6e 65 72 5f 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 6f 66
                            Data Ascii: jQuery((function(e){if("undefined"!=typeof ezTOC){function t(){if(0!==e(".ez-toc-widget-container.ez-toc-affix").length){var t=30;void 0!==ezTOC.scroll_offset&&(t=parseInt(ezTOC.scroll_offset)),e(ezTOC.affixSelector).stick_in_parent({inner_scrolling:!1,of
                            2024-07-15 16:02:43 UTC16384INData Raw: 6e 20 74 28 29 7b 7d 76 61 72 20 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 26 26 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c 7c 7b 7d 2c 6e 3d 69 5b 74 5d 3d 69 5b 74 5d 7c 7c 5b 5d 3b 72 65 74 75 72 6e 2d 31 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 65 29 26 26 6e 2e 70 75 73 68 28 65 29 2c 74 68 69 73 7d 7d 2c 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 26 26 65 29 7b 74 68 69 73 2e 6f 6e 28 74 2c 65 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 7c 7c 7b 7d 2c 6e 3d 69 5b 74 5d 3d 69 5b 74 5d 7c 7c 7b 7d
                            Data Ascii: n t(){}var e=t.prototype;return e.on=function(t,e){if(t&&e){var i=this._events=this._events||{},n=i[t]=i[t]||[];return-1==n.indexOf(e)&&n.push(e),this}},e.once=function(t,e){if(t&&e){this.on(t,e);var i=this._onceEvents=this._onceEvents||{},n=i[t]=i[t]||{}
                            2024-07-15 16:02:43 UTC16384INData Raw: 73 74 61 6d 70 73 3d 74 68 69 73 2e 73 74 61 6d 70 73 2e 63 6f 6e 63 61 74 28 74 29 2c 74 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 69 67 6e 6f 72 65 2c 74 68 69 73 29 29 7d 2c 66 2e 75 6e 73 74 61 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 68 69 73 2e 5f 66 69 6e 64 28 74 29 2c 74 26 26 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 72 65 6d 6f 76 65 46 72 6f 6d 28 74 68 69 73 2e 73 74 61 6d 70 73 2c 74 29 2c 74 68 69 73 2e 75 6e 69 67 6e 6f 72 65 28 74 29 7d 2c 74 68 69 73 29 7d 2c 66 2e 5f 66 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41
                            Data Ascii: stamps=this.stamps.concat(t),t.forEach(this.ignore,this))},f.unstamp=function(t){t=this._find(t),t&&t.forEach(function(t){n.removeFrom(this.stamps,t),this.unignore(t)},this)},f._find=function(t){return t?("string"==typeof t&&(t=this.element.querySelectorA
                            2024-07-15 16:02:43 UTC16384INData Raw: 73 6c 69 64 65 72 2e 77 69 64 74 68 28 29 3b 76 61 72 20 77 69 6e 64 6f 77 57 69 64 74 68 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3b 69 66 28 5f 2e 72 65 73 70 6f 6e 64 54 6f 3d 3d 3d 22 77 69 6e 64 6f 77 22 29 7b 72 65 73 70 6f 6e 64 54 6f 57 69 64 74 68 3d 77 69 6e 64 6f 77 57 69 64 74 68 7d 65 6c 73 65 20 69 66 28 5f 2e 72 65 73 70 6f 6e 64 54 6f 3d 3d 3d 22 73 6c 69 64 65 72 22 29 7b 72 65 73 70 6f 6e 64 54 6f 57 69 64 74 68 3d 73 6c 69 64 65 72 57 69 64 74 68 7d 65 6c 73 65 20 69 66 28 5f 2e 72 65 73 70 6f 6e 64 54 6f 3d 3d 3d 22 6d 69 6e 22 29 7b 72 65 73 70 6f 6e 64 54 6f 57 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 77 69 6e 64 6f 77 57 69 64 74 68 2c 73 6c 69 64 65 72 57 69 64
                            Data Ascii: slider.width();var windowWidth=window.innerWidth||$(window).width();if(_.respondTo==="window"){respondToWidth=windowWidth}else if(_.respondTo==="slider"){respondToWidth=sliderWidth}else if(_.respondTo==="min"){respondToWidth=Math.min(windowWidth,sliderWid
                            2024-07-15 16:02:43 UTC16384INData Raw: 69 70 65 48 61 6e 64 6c 65 72 29 3b 5f 2e 24 6c 69 73 74 2e 6f 6e 28 22 74 6f 75 63 68 65 6e 64 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 75 70 2e 73 6c 69 63 6b 22 2c 7b 61 63 74 69 6f 6e 3a 22 65 6e 64 22 7d 2c 5f 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 3b 5f 2e 24 6c 69 73 74 2e 6f 6e 28 22 74 6f 75 63 68 63 61 6e 63 65 6c 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 6c 65 61 76 65 2e 73 6c 69 63 6b 22 2c 7b 61 63 74 69 6f 6e 3a 22 65 6e 64 22 7d 2c 5f 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 3b 5f 2e 24 6c 69 73 74 2e 6f 6e 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 5f 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 5f 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 2c 24 2e 70 72 6f 78 79 28 5f 2e 76 69 73 69 62 69
                            Data Ascii: ipeHandler);_.$list.on("touchend.slick mouseup.slick",{action:"end"},_.swipeHandler);_.$list.on("touchcancel.slick mouseleave.slick",{action:"end"},_.swipeHandler);_.$list.on("click.slick",_.clickHandler);$(document).on(_.visibilityChange,$.proxy(_.visibi
                            2024-07-15 16:02:43 UTC16384INData Raw: 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 6c 6f 6e 65 64 22 29 7d 66 6f 72 28 69 3d 30 3b 69 3c 69 6e 66 69 6e 69 74 65 43 6f 75 6e 74 2b 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3b 69 2b 3d 31 29 7b 73 6c 69 64 65 49 6e 64 65 78 3d 69 3b 24 28 5f 2e 24 73 6c 69 64 65 73 5b 73 6c 69 64 65 49 6e 64 65 78 5d 29 2e 63 6c 6f 6e 65 28 74 72 75 65 29 2e 61 74 74 72 28 22 69 64 22 2c 22 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 63 6b 2d 69 6e 64 65 78 22 2c 73 6c 69 64 65 49 6e 64 65 78 2b 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 29 2e 61 70 70 65 6e 64 54 6f 28 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 6c 6f 6e 65 64 22 29 7d 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b
                            Data Ascii: ddClass("slick-cloned")}for(i=0;i<infiniteCount+_.slideCount;i+=1){slideIndex=i;$(_.$slides[slideIndex]).clone(true).attr("id","").attr("data-slick-index",slideIndex+_.slideCount).appendTo(_.$slideTrack).addClass("slick-cloned")}_.$slideTrack.find(".slick
                            2024-07-15 16:02:43 UTC16384INData Raw: 6c 6c 62 61 72 58 54 6f 70 2b 65 2c 62 28 63 2e 73 63 72 6f 6c 6c 62 61 72 58 52 61 69 6c 2c 64 29 3b 76 61 72 20 66 3d 7b 74 6f 70 3a 65 2c 68 65 69 67 68 74 3a 63 2e 72 61 69 6c 59 48 65 69 67 68 74 7d 3b 63 2e 69 73 53 63 72 6f 6c 6c 62 61 72 59 55 73 69 6e 67 52 69 67 68 74 3f 63 2e 69 73 52 74 6c 3f 66 2e 72 69 67 68 74 3d 63 2e 63 6f 6e 74 65 6e 74 57 69 64 74 68 2d 28 63 2e 6e 65 67 61 74 69 76 65 53 63 72 6f 6c 6c 41 64 6a 75 73 74 6d 65 6e 74 2b 61 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 2d 63 2e 73 63 72 6f 6c 6c 62 61 72 59 52 69 67 68 74 2d 63 2e 73 63 72 6f 6c 6c 62 61 72 59 4f 75 74 65 72 57 69 64 74 68 2d 39 3a 66 2e 72 69 67 68 74 3d 63 2e 73 63 72 6f 6c 6c 62 61 72 59 52 69 67 68 74 2d 61 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 63 2e 69 73 52 74
                            Data Ascii: llbarXTop+e,b(c.scrollbarXRail,d);var f={top:e,height:c.railYHeight};c.isScrollbarYUsingRight?c.isRtl?f.right=c.contentWidth-(c.negativeScrollAdjustment+a.scrollLeft)-c.scrollbarYRight-c.scrollbarYOuterWidth-9:f.right=c.scrollbarYRight-a.scrollLeft:c.isRt
                            2024-07-15 16:02:43 UTC15682INData Raw: 6c 65 73 63 72 6f 6c 6c 28 22 75 6e 64 6f 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 28 27 2e 70 72 69 76 61 74 65 2d 64 6f 77 6e 6c 6f 61 64 2d 67 65 74 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 74 6d 6c 20 3d 20 24 28 27 23 64 6f 77 6e 6c 6f 61 64 2d 70 6f 70 75 70 2d 73 77 69 70 65 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 27 29 2e 68 74 6d 6c 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 27 29 2e 65 6d 70 74 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69
                            Data Ascii: lescroll("undo"); } }); $('.private-download-get').click(function() { var html = $('#download-popup-swipe-box-content').html(); $('.lightbox-container').empty(); $('.lightbox-contai


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            81192.168.2.64980480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC726OUTGET /wp-content/uploads/sites/4/2017/10/unternehmen_kontakt.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:43 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:37 GMT
                            Content-Type: image/jpeg
                            Content-Length: 6987
                            Connection: close
                            Last-Modified: Wed, 22 Nov 2017 16:10:12 GMT
                            ETag: "1b4b-55e948de0a4a5"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:43 UTC6987INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 00 aa 01 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f4 11 88 94 82 23 08 92 44
                            Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("#D


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            82192.168.2.64980580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC719OUTGET /wp-content/themes/infoma/assets/img/burger-icon.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:43 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:37 GMT
                            Content-Type: image/png
                            Content-Length: 17442
                            Connection: close
                            Last-Modified: Tue, 20 Dec 2016 11:51:52 GMT
                            ETag: "4422-54415a98a6426"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:43 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 55 08 06 00 00 00 81 cd ec 57 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                            Data Ascii: PNGIHDRUWpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                            2024-07-15 16:02:43 UTC1381INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            83192.168.2.64980780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC420OUTGET /wp-content/cache/minify/4/155-3c7ba.js HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:43 UTC352INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:38 GMT
                            Content-Type: text/javascript
                            Content-Length: 24971
                            Connection: close
                            Last-Modified: Fri, 12 Jul 2024 15:14:48 GMT
                            ETag: "618b-61d0e571c21b6"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:43 UTC16032INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 6f 3b 6f 3d 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 2e 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 3d 22 23 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 42 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 63 68 65 63 6b 62 6f 78 27 5d 22 2c 69 3d 22 23 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 42 6f 78 22 2c 61 3d 22 23 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 42 6f 78 57 72 61 70 22 2c 73 3d 22 23 42 6f 72 6c 61 62 73 43 6f 6f 6b 69 65 42 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 63 68 65 63 6b 62 6f 78 27 5d 5b 6e 61 6d 65 3d 27 63 6f 6f 6b 69 65 47 72 6f 75 70 5b 5d 27 5d 22 2c 63 3d 22 2e 5f 62 72 6c 62 73 2d 62 74 6e 2d 73 77 69 74 63 68
                            Data Ascii: (()=>{var o;o=jQuery,window.BorlabsCookie=function(){"use strict";var e,t,n="#BorlabsCookieBox input[type='checkbox']",i="#BorlabsCookieBox",a="#BorlabsCookieBoxWrap",s="#BorlabsCookieBox input[type='checkbox'][name='cookieGroup[]']",c="._brlbs-btn-switch
                            2024-07-15 16:02:43 UTC8939INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 21 30 3b 76 6f 69 64 20 30 21 3d 3d 6b 5b 6e 5d 26 26 28 76 6f 69 64 20 30 21 3d 3d 6b 5b 6e 5d 2e 73 63 72 69 70 74 42 6c 6f 63 6b 65 72 49 64 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 6b 5b 6e 5d 2e 73 63 72 69 70 74 42 6c 6f 63 6b 65 72 49 64 29 2e 66 6f 72 45 61 63 68 28 28 6f 3d 3e 7b 76 61 72 20 74 3d 6f 5b 30 5d 3b 21 30 21 3d 3d 65 6f 28 6b 5b 6e 5d 2e 73 63 72 69 70 74 42 6c 6f 63 6b 65 72 49 64 5b 74 5d 2c 22 73 63 72 69 70 74 42 6c 6f 63 6b 65 72 49 64 22 29 26 26 28 65 3d 21 31 29 7d 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6b 5b 6e 5d 2e 6a 73 48 61 6e 64 6c 65 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 6b 5b 6e 5d 2e 6a 73 48 61 6e 64 6c 65 29 2e 66 6f 72 45 61 63 68 28 28
                            Data Ascii: ((function(){var e=!0;void 0!==k[n]&&(void 0!==k[n].scriptBlockerId&&Object.entries(k[n].scriptBlockerId).forEach((o=>{var t=o[0];!0!==eo(k[n].scriptBlockerId[t],"scriptBlockerId")&&(e=!1)})),void 0!==k[n].jsHandle&&Object.entries(k[n].jsHandle).forEach((


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            84192.168.2.64980680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC445OUTGET /wp-content/uploads/sites/4/2020/12/menue_hilfecenter_ewaste.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:43 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:38 GMT
                            Content-Type: image/jpeg
                            Content-Length: 20886
                            Connection: close
                            Last-Modified: Wed, 23 Dec 2020 14:22:54 GMT
                            ETag: "5196-5b7226d4dff0a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:43 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:43 UTC4826INData Raw: d1 54 0f ee 85 e6 fb 1f e5 b7 ea 7a ac 7f e1 a7 fc 51 a5 bc b6 25 9e 57 62 30 a1 c5 24 13 8b 26 a7 cb fe ee d8 1b 2e bb dc 06 9d 22 7f 4e 76 f6 eb 60 04 fc 5a 57 77 a7 69 c6 8e 1f c8 d6 33 3f 73 47 ed 97 54 31 ac 6d b4 ce a3 9b 86 2b 51 ce d8 eb f1 cd 69 77 6f 47 90 41 09 6c 5a 8a c9 f6 4b 22 e2 5a ea 2a d9 62 23 3b 6d b0 88 12 7c c4 73 41 25 7d e5 fd ad bb 48 6d 05 10 06 27 a8 ba 96 36 35 fe 71 82 04 76 39 9e ed bd cf 75 2b b4 3a 8d e6 13 40 8d 94 af 6b df 8b 89 27 b5 48 a3 4e 88 9e 08 01 59 12 00 27 30 60 80 1a 2c e2 80 01 ec c5 00 01 6d 10 00 16 e2 a5 30 10 85 32 00 d1 44 80 2e 44 80 35 0a 00 39 47 9d dd e5 39 12 0d 3e 09 5a 24 f0 0a 00 26 8a 20 07 5a 28 71 40 0e 0c 30 40 04 dc d0 03 80 f0 40 0a 7b 47 72 00 56 8e 68 00 c0 40 05 5c 28 10 07 81 c6 9c 53
                            Data Ascii: TzQ%Wb0$&."Nv`ZWwi3?sGT1m+QiwoGAlZK"Z*b#;m|sA%}Hm'65qv9u+:@k'HNY'0`,m02D.D59G9>Z$& Z(q@0@@{GrVh@\(S


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            85192.168.2.64980880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC719OUTGET /wp-content/themes/infoma/assets/img/search-icon.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:43 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:38 GMT
                            Content-Type: image/png
                            Content-Length: 17001
                            Connection: close
                            Last-Modified: Wed, 21 Dec 2016 09:34:54 GMT
                            ETag: "4269-54427dd846537"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:43 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 38 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                            Data Ascii: PNGIHDR>apHYs8&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf
                            2024-07-15 16:02:43 UTC940INData Raw: f4 3d 83 55 c5 40 19 39 cd c3 75 0d 02 2a 98 9f 11 b8 18 78 c8 7b 00 d4 94 f0 2a 0b cf 31 0d c9 b5 d3 e4 70 e7 1f a2 e6 ec c3 0d ef d3 8d 43 49 b2 6c 6c 44 b8 11 3b 6b d9 a7 21 2e 51 17 0f 96 9c 80 64 35 1d 62 e1 5e 73 d0 5f 56 77 12 80 2e 24 69 64 62 a9 a1 57 62 b6 ae 6e 53 11 e2 b8 7a 10 d8 cf d2 3d c7 23 c7 c8 e4 06 00 90 d5 ac 5b 2c dd 6b a0 1a 09 7e 8a 6c 97 ca 72 c8 5f 0c 5c 8d dd c3 b5 0e 47 d2 e5 0c c8 13 00 20 69 e3 5f b0 f8 5c df 40 4e 09 3b 43 fd 12 eb a5 7e c8 89 e0 6d c0 09 29 d5 e1 0c 04 36 01 e8 44 bc 7b 36 f7 01 1e 80 b8 4a db 10 9f 7b 9a 33 85 16 24 83 77 3b b2 b8 93 f6 3e 3d 27 20 b0 bd 1b f5 45 c4 43 66 3b f7 ff 61 48 92 a9 76 e0 5a ec a5 53 e9 85 84 aa 2d 40 12 57 5f 49 7d cf f4 c9 1c 82 28 49 cc fa 2a 2a 55 76 f5 e7 6f a9 8e 4a 53 af
                            Data Ascii: =U@9u*x{*1pCIllD;k!.Qd5b^s_Vw.$idbWbnSz=#[,k~lr_\G i_\@N;C~m)6D{6J{3$w;>=' ECf;aHvZS-@W_I}(I**UvoJS


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            86192.168.2.64980980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC440OUTGET /wp-content/uploads/sites/4/2017/10/menu_schulungen_neu.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:43 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:38 GMT
                            Content-Type: image/jpeg
                            Content-Length: 29472
                            Connection: close
                            Last-Modified: Wed, 13 May 2020 15:47:23 GMT
                            ETag: "7320-5a5897efcb3bf"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:43 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:43 UTC13412INData Raw: 48 a7 1e 3b 13 a4 38 f7 85 be 7a d9 39 46 36 ac 33 1c f8 df 01 1d 51 8b 29 fb 39 30 63 24 f6 0f 2d 9d 7c 5f 8a ba 31 6c 73 65 f7 14 bc 79 ad b6 e5 4c 0f 05 88 85 1d f7 16 fc 75 b7 43 32 2b 6e 7d 04 da fe 11 71 f2 52 43 67 d4 3b 4c 62 0d 9f 6e 84 70 11 62 c0 07 fe 1a 9f c7 59 ce a6 8d 0e cb f0 aa 4c 86 81 34 bc 69 93 07 0c 85 88 0b cc f0 1e ba 72 10 54 13 a9 65 de ba b6 0d b7 04 b2 6d 9b 6b 49 3e 64 a7 81 9a 58 6e aa 9f e8 f5 9f 6d 47 39 b4 17 c2 2b 25 a4 4f c3 9d 6b c8 cb 88 3c 9c 82 22 76 bf b8 8e d7 f5 29 34 9d 81 54 c3 3a 7f 0b 70 1b 7c b9 b8 a8 ef 3e 52 98 e2 54 e0 a2 33 e2 2d 23 92 15 13 85 ee c4 0a e4 6e 5c 23 ad 28 52 c0 8c 0e 9d c5 8b 5e 46 e1 89 b9 e5 b5 ef 04 59 2d 06 32 1f cf 96 c2 69 8f 68 f2 c2 af e7 1a d2 0c e5 96 ec 58 b6 f9 3a 6d e6 8f 1b
                            Data Ascii: H;8z9F63Q)90c$-|_1lseyLuC2+n}qRCg;LbnpbYL4irTemkI>dXnmG9+%Ok<"v)4T:p|>RT3-#n\#(R^FY-2ihX:m


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            87192.168.2.64981280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC435OUTGET /wp-content/uploads/sites/4/2021/07/menu_mediathek.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:43 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:38 GMT
                            Content-Type: image/jpeg
                            Content-Length: 39135
                            Connection: close
                            Last-Modified: Mon, 05 Jul 2021 11:57:34 GMT
                            ETag: "98df-5c65f02c43c66"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:43 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:43 UTC16384INData Raw: b7 05 8a 34 d8 f9 53 27 08 e2 51 07 97 37 f9 8c 48 6f 63 6a d5 7c e8 b7 a8 b3 93 d2 59 05 98 bd c4 1e 48 de 29 1a 29 55 a3 91 0f 4b a3 82 ac a4 73 04 1e 5a bb 17 95 91 4c a2 e2 f0 fc 98 d7 b9 67 18 1d bd a8 fd d0 36 aa 0b 06 ad cf 98 4e 48 30 a3 89 8f 2a fe 1e 9a 74 e9 27 37 76 fd 4d 97 4c a1 f0 e2 3f 97 a9 33 03 d1 aa 89 eb 81 b7 ea 1a 00 5d 77 5f b5 30 6e bb 63 93 c6 04 87 71 5b a5 14 9f 75 6e 91 79 45 21 f0 61 f6 1b d8 78 6a cf 1e fd 8f 1e 84 17 53 b8 ad 57 36 d7 36 b7 32 da dd 44 f0 5c c0 c6 39 a1 90 15 74 75 e6 ac 0f 23 a6 91 92 92 ca 17 b8 b4 f0 cf 2d 74 78 07 87 1d 7b ae 01 8d 5e d9 76 4e 7c f4 51 66 77 09 92 d3 0e f4 6b 6b 35 f7 27 b9 5e 61 89 fe ae 33 e0 79 b7 85 39 ea 8d fc ac 68 8b 54 f1 db d5 8f ec 56 23 15 88 b2 5b 1c 55 a4 56 56 89 c0 43 0a
                            Data Ascii: 4S'Q7Hocj|YH))UKsZLg6NH0*t'7vML?3]w_0ncq[unyE!axjSW662D\9tu#-tx{^vN|Qfwkk5'^a3y9hTV#[UVVC
                            2024-07-15 16:02:43 UTC6691INData Raw: ed a5 bb a5 dc 32 6e 36 84 dd e0 92 18 e1 86 48 2a c6 d9 10 7b c2 64 e6 bd 4e 4b 75 0e 1a 63 c4 b2 29 63 d4 a5 c8 ae 4c 50 44 92 4b 22 47 0a 99 64 90 85 8a 34 05 99 99 b8 00 a0 71 24 ea f3 d1 65 95 56 ba 0f 5e de f6 02 cd b1 cd 7b bc 91 cd d5 ca 52 0c 6c 72 14 36 e1 be dc 8e bc e5 fc 3c 97 d7 a5 d7 72 de 7e d2 e5 7c 75 8d 4d 3d e3 fc 3c 5b e3 f1 97 d9 4c 2e 5a 46 8a ce 19 2e 0d 95 dc 61 98 ac 4a 5c aa cb 1f 4f 1a 0f 15 d7 b5 f3 1b 69 33 9b 38 d8 d5 09 40 6a 2b e0 78 e9 83 2a b0 24 00 49 e4 39 e8 3c 18 18 6e c5 f7 07 2b 6d 6f 76 b0 5b 5a 5b 5c a2 cb 14 97 13 a8 3d 0e 03 29 e8 40 ed c8 ea b3 e5 c1 68 4e b8 f2 7a 9a 1b fb b5 db 83 65 a5 a4 f7 b2 47 79 67 75 ee fc dd b8 6f 2d 26 1c 7c a6 ea e2 09 1c 54 f8 eb da 79 0a 67 96 54 e2 43 b5 60 84 6d ff 00 0d f9 7f
                            Data Ascii: 2n6H*{dNKuc)cLPDK"Gd4q$eV^{Rlr6<r~|uM=<[L.ZF.aJ\Oi38@j+x*$I9<n+mov[Z[\=)@hNzeGyguo-&|TygTC`m


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            88192.168.2.64981080.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC716OUTGET /wp-content/themes/infoma/assets/img/arrow-up.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:43 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:38 GMT
                            Content-Type: image/png
                            Content-Length: 17544
                            Connection: close
                            Last-Modified: Tue, 20 Dec 2016 11:51:52 GMT
                            ETag: "4488-54415a98a5325"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:43 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 10 08 06 00 00 00 05 cf 1f ef 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                            Data Ascii: PNGIHDRpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                            2024-07-15 16:02:43 UTC1483INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            89192.168.2.64981180.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC439OUTGET /wp-content/uploads/sites/4/2017/10/unternehmen_profil.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:44 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:38 GMT
                            Content-Type: image/jpeg
                            Content-Length: 13664
                            Connection: close
                            Last-Modified: Wed, 22 Nov 2017 16:10:01 GMT
                            ETag: "3560-55e948d43b82d"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:44 UTC13664INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            90192.168.2.64981380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:43 UTC718OUTGET /wp-content/uploads/sites/4/2017/10/buehne_eanv.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:44 UTC326INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:38 GMT
                            Content-Type: image/jpeg
                            Content-Length: 102638
                            Connection: close
                            Last-Modified: Mon, 16 Oct 2017 11:58:08 GMT
                            ETag: "190ee-55ba8b851c885"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:44 UTC16058INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 01 c2 07 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f6 8f 34 b9 dd 05
                            Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("4
                            2024-07-15 16:02:44 UTC16384INData Raw: 3a 52 6a 64 ef 5a cb f2 50 ae ec 92 9f a5 31 ea 88 53 8d ab ff 00 6d 67 74 45 eb 9b d4 7b de d4 b4 9a cb 67 ef a7 ef aa 21 f8 4e 0b e8 83 4a 3d 8b af 4e 16 fd cb ee fd 1f f3 0c e7 d4 fb b4 0a 3d ae 47 fb 29 fb ed 7d fc 97 5f 6d 43 df 67 e8 7e 78 54 fb 9b 5e e9 55 b9 52 a3 d1 f6 8b e6 d3 3e 56 b9 c9 73 d8 a3 df b9 e9 55 ea 31 f0 fa ea 8e 5d bc 5a 8a 79 84 82 60 cd 4c 94 c9 7f 87 82 08 20 82 08 20 82 08 23 84 71 82 08 20 54 15 05 41 50 54 51 50 ea 2c 8b 22 aa 8a e5 15 c2 b8 57 21 29 c3 a1 08 62 60 62 60 6d a1 b4 d3 61 a7 86 69 e1 4f 0a a2 d0 72 1b 6e 43 15 21 44 55 32 53 25 32 53 25 32 32 27 f8 44 e4 4e 49 46 94 ee 98 cb 7f fb 05 48 5d 1b fc 79 ae 7a d8 af f7 c3 7d d7 0d 4d e5 73 29 b3 45 72 ba dd d6 cb 8d 3a 6e 8d 3b a5 3f ce ba a8 da 8c b7 dc 6b 28 39 1c
                            Data Ascii: :RjdZP1SmgtE{g!NJ=N=G)}_mCg~xT^UR>VsU1]Zy`L #q TAPTQP,"W!)b`b`maiOrnC!DU2S%2S%22'DNIFH]yz}Ms)Er:n;?k(9
                            2024-07-15 16:02:44 UTC16384INData Raw: 50 bf dc 18 c5 91 93 b4 cf 24 1b 07 48 9d e7 72 8d e6 fe 8b ac 7d 15 48 4f af bc 8a 85 d6 3b 08 17 13 4b 21 d7 92 ef 3e 49 ed 2f b1 e0 9f d7 d9 dc b4 84 9c dd e7 0f 55 eb 88 c9 3f fd a4 c4 14 3d 21 5d 00 9b 83 32 45 73 c0 76 10 fc a1 37 1f 45 11 41 ff 00 6c f6 03 cb 83 32 d5 39 60 32 d5 89 92 29 da af cd 0c 5c 13 54 07 7f dc 1a af c9 7e 92 a0 4a 9d 6c 1a 78 84 1a 4e 94 ad 30 ba ad a7 89 57 55 2a ea 8d c2 aa df 83 ef ad 60 ac ac ac ad 8d d5 c2 dc ad ad 7f b2 63 68 8a e8 a0 9f 81 50 f3 38 74 7f 55 d1 c7 e7 07 00 a3 79 8a fa 63 a2 3e e8 51 03 40 01 11 2a c9 56 c5 3e 5f 79 15 0d f3 ab 5b 44 d9 d9 78 84 e4 ea d5 4c 3a 4e 34 f0 52 e0 b4 98 3a 8e f9 14 51 cf 03 83 af dd ff 00 54 d4 14 3f 20 4c c1 99 20 8f aa 08 76 10 bc a1 0c 7d 13 97 47 f2 14 35 c7 97 06 ea 9c
                            Data Ascii: P$Hr}HO;K!>I/U?=!]2Esv7EAl29`2)\T~JlxN0WU*`chP8tUyc>Q@*V>_y[DxL:N4R:QT? L v}G5
                            2024-07-15 16:02:44 UTC16384INData Raw: b9 38 71 45 24 0d 88 45 4c 58 7b f6 7f 28 d5 c3 ea 07 7f b1 f1 f2 2c 32 33 b8 90 36 f7 8a 1f 9f d7 01 2a 0e 98 65 f6 78 32 1f 05 a1 ee f0 45 8e 42 f4 af a1 db 3b 86 7e af 8d b9 62 3d af a7 dd 8f a4 7b d7 a7 dc fe 85 f3 e9 7d 29 00 68 e0 62 b6 13 ad 51 32 73 ca 2c b5 12 c3 d6 ea a7 ef f9 1a 04 b3 af a9 95 4d 77 69 76 a2 92 e8 2a c6 7b 16 a6 f2 c5 d7 b9 63 57 b8 42 99 9f 26 40 16 75 0c f6 43 34 c4 b8 12 e0 49 ec 24 c5 3b 0a 74 47 84 25 b2 23 64 25 b2 ec 8d b0 20 b0 39 1c 8e 47 2c 12 24 48 96 c4 b4 25 a1 2d 09 68 70 38 10 f4 21 e8 c8 7a 11 b1 1b 11 b1 1b 1e 3f cb b2 77 64 ee 4e e4 ee 4b d4 96 36 1f 01 ed 43 da 86 ba 0d 34 1b dc 37 a8 7b 90 d2 f8 c8 1f 23 71 f4 27 47 47 f4 06 eb d8 fd 33 35 21 eb 09 e8 cd 86 6c 33 81 04 10 46 c7 01 aa 90 41 04 09 10 41 04 10
                            Data Ascii: 8qE$ELX{(,236*ex2EB;~b={})hbQ2s,Mwiv*{cWB&@uC4I$;tG%#d% 9G,$H%-hp8!z?wdNK6C47{#q'GG35!l3FAA
                            2024-07-15 16:02:44 UTC16384INData Raw: 98 08 b8 5a b6 9c 81 ea af 8e 2a 8a 38 17 6e 7d 40 64 25 d2 6d 41 76 f0 82 fa d7 be ec 37 be 34 1e b8 46 a5 bf ae 2b 76 8b 4f cb ce 32 82 f7 51 71 84 15 f7 5d 71 e7 9e b7 cb 6c 9e db 5d e2 eb 04 18 47 af 37 8b 01 10 2b 5c ae bc 75 76 1a 1e 2f 28 fc 2c ae 8f c6 ff 00 70 ff 00 64 34 e0 b0 d2 70 fe d6 72 fa a6 db 18 5a f0 51 2e 2f 22 8c c0 e6 44 81 e1 55 70 36 fb e5 1e fa b6 66 19 84 0a 84 59 14 5e f3 16 22 e2 01 a9 0c cf ec 3b d5 e7 13 db af b6 ef ce 75 d3 1d 97 53 dd 37 ef 4e 77 e3 e2 c1 3e 6b 07 9f 05 e9 cf 03 61 93 ff 00 3f d5 a5 1e 84 a0 f3 75 af 61 84 7b d8 eb 10 01 97 cb ad ca 91 f5 f0 f7 d3 d0 3f 42 12 c6 6c 3a 60 1f 82 67 39 7b 4b 7d ef 8b 2f f5 48 24 3b ac 64 47 e3 ef e5 fd ef 98 9d 75 a7 2c 6e 54 be 56 7f be 74 cf 8f f5 55 3d 1e 65 c7 f9 f7 fd 53
                            Data Ascii: Z*8n}@d%mAv74F+vO2Qq]ql]G7+\uv/(,pd4prZQ./"DUp6fY^";uS7Nw>ka?ua{?Bl:`g9{K}/H$;dGu,nTVtU=eS
                            2024-07-15 16:02:44 UTC16384INData Raw: 91 e2 fb cc be be 13 dd fc 3a 1a 12 85 e4 7c cc 54 a8 b7 7f 65 20 76 7e eb 2b f2 07 a6 bd 88 6f c0 63 b5 fa 57 e2 62 b0 bb cc c9 1c db 58 f9 d4 c8 0d c7 cc 31 4f c1 63 98 a1 ae 6e dd c9 75 63 c3 d9 d4 ca 1f 91 f2 c5 7e 42 53 bd 6f 92 53 b9 79 6b 87 e6 77 2d 1f d4 b9 6e 17 e9 32 99 e4 61 5f 24 02 6d 62 f7 d5 d5 e8 6d 38 f7 53 cd 8f 40 82 f6 05 c3 68 5b b4 10 5d a0 b4 81 c8 c5 69 48 97 5c 46 f8 4c 94 1d 2a 1e 8f 59 94 51 e6 65 ac 90 04 02 01 00 82 41 83 06 10 84 16 0b 05 08 20 10 10 12 e5 cb e9 7d 2d 96 c3 a0 41 17 06 0c 3a 9d 0f c0 ff 00 d1 8c 36 90 0c 0e 01 ac 51 ac 6e 61 31 1a 46 c7 a0 17 e0 80 44 31 0f 1c 90 98 b1 a4 a9 03 73 a0 8e c5 d0 4a f3 11 10 77 42 31 0d 00 26 e8 78 10 6c f8 42 21 a8 5e a8 72 50 7a c5 5a c5 91 bc b4 dc 86 40 21 d4 2b a5 74 3a bd
                            Data Ascii: :|Te v~+ocWbX1Ocnuc~BSoSykw-n2a_$mbm8S@h[]iH\FL*YQeA }-A:6Qna1FD1sJwB1&xlB!^rPzZ@!+t:
                            2024-07-15 16:02:44 UTC4660INData Raw: 78 4c c2 6a 4d 3c 5a 13 ce 65 c6 c2 ae 69 6a e1 55 98 8e 94 7b 80 96 81 30 f6 69 b9 f9 88 84 b6 f9 a0 66 e5 96 0b 57 5a d7 93 88 90 3c 91 11 a7 d9 ed 17 91 d9 90 b1 d5 38 04 da c0 fa 75 30 25 22 fb 75 20 42 c8 10 05 85 90 33 50 b0 72 80 20 08 08 15 16 74 2e 06 07 40 3a 02 c6 10 c4 b3 69 71 71 71 44 52 15 04 29 f8 01 48 44 7f 30 53 c0 8c 4c f8 22 22 a5 9a 45 9d 0b fe 02 16 e9 73 42 ae 88 ca 92 91 4e 89 59 52 67 05 a1 d0 19 4a 6f d4 0e d8 bf 50 af 11 03 7b 4b 93 82 93 0c 51 bc 51 d0 08 8b 3a 40 26 90 4b 92 07 28 53 a4 24 56 3d 00 b4 5a 80 1b c0 13 12 fa 0b 80 c4 ef 13 e8 57 68 13 84 a6 18 69 10 d2 0b 61 64 18 11 6e b3 72 90 38 f0 51 cd 06 c3 a0 5b 90 8b ba 41 6b 01 b9 07 68 3d 62 53 64 01 e1 c4 6d e2 03 12 8d 52 95 ad 50 19 44 de 6e f0 81 0c 31 a8 63 c6 59
                            Data Ascii: xLjM<ZeijU{0ifWZ<8u0%"u B3Pr t.@:iqqqDR)HD0SL""EsBNYRgJoP{KQQ:@&K(S$V=ZWhiadnr8Q[Akh=bSdmRPDn1cY


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            91192.168.2.64981580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:44 UTC709OUTGET /wp-content/uploads/sites/4/2019/08/S1.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:44 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:38 GMT
                            Content-Type: image/png
                            Content-Length: 11294
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:31:05 GMT
                            ETag: "2c1e-58feab29c413a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:44 UTC11294INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 51 00 00 00 e9 08 06 00 00 01 ea 9f 34 78 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 2b b3 49 44 41 54 78 5e ed 9d 5f a8 24 d7 7d e7 6f 82 85 8c 13 12 b3 60 1c 3d 2c 81 38 2f 86 c4 e8 a2 c5 26 17 12 b2 0f 79 70 f4 22 45 ea 19 3b e4 31 5c ad 49 f6 25 41 ed 48 76 1e 1d 6c b1 68 af 83 73 65 59 24 84 d5 93 21 ac 17 d4 7b d7 2b a2 8d 22 d6 c8 13 8d cd b4 84 a2 19 46 62 c7 2b 8f ad cc cc 95 ac 95 1c 69 2d 42 e5 f7 3d 55 bf ea 5f 9d 3e e7 74 fd bb dd a7 ef 7c 0f 7c a8 aa f3 bf 7e f5 ad 5f 55 9d 3e 55 bd f3 6f ff db b7 8a dc d9 d1 80 0d 0d fb 3b 7b d5 1a d6 77 aa b5 cd 87 aa ab 65 67 65 e1 d0 ce
                            Data Ascii: PNGIHDRQ4xsRGBgAMAapHYs++IDATx^_$}o`=,8/&yp"E;1\I%AHvlhseY$!{+"Fb+i-B=U_>t||~_U>Uo;{wege


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            92192.168.2.64981480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:44 UTC709OUTGET /wp-content/uploads/sites/4/2019/08/S2.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:44 UTC322INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:38 GMT
                            Content-Type: image/png
                            Content-Length: 7750
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:32:27 GMT
                            ETag: "1e46-58feab7866418"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:44 UTC7750INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3a 00 00 00 a7 08 06 00 00 01 f6 ca a0 e3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 1d db 49 44 41 54 78 5e ed 9d 5f ac 2d 77 55 c7 b7 24 04 02 3e 10 12 42 7c e2 41 5e fa d2 90 6c ba 23 27 14 1f d4 87 86 07 0c 0f 37 71 3f 98 fd b4 49 13 34 31 9a 58 a9 72 5a 11 37 26 8a 27 26 fa 72 4d 38 1a 02 9a 4d 51 d2 e4 44 7c b0 9e a2 15 62 39 58 ea b5 d4 43 d1 6b ab 70 db 40 6f a1 c0 2d a5 1d d7 f7 37 bf 35 b3 e6 37 bf 99 3d 33 67 f6 ec 3f e7 bb 92 cf 99 df df f5 fb cd 9a 35 eb cc ec f9 37 fa cc e3 ef 4b b6 91 91 4a 9a 99 27 05 39 09 f2 1b 10 3f 3d 3f c1 f9 49 5a 38 9f 27 48 ce 47 23 34 90 92 73 97
                            Data Ascii: PNGIHDR:sRGBgAMAapHYs+IDATx^_-wU$>B|A^l#'7q?I41XrZ7&'&rM8MQD|b9XCkp@o-757=3g?57KJ'9?=?IZ8'HG#4s


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            93192.168.2.64981680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:44 UTC709OUTGET /wp-content/uploads/sites/4/2019/08/S3.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:44 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:39 GMT
                            Content-Type: image/png
                            Content-Length: 16576
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:32:44 GMT
                            ETag: "40c0-58feab881cc6a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:44 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 40 55 49 44 41 54 78 5e ed bd cf 8b 6c cb 76 e7 97 16 88 27 a4 1e 88 06 21 7a e4 81 7b a2 89 10 94 28 e8 c2 af 27 c6 83 67 0d 7a d6 f0 ce c0 9d a3 32 fa 03 1a 5e cb 83 d2 e0 42 59 b3 03 02 0b 83 07 e5 c1 a5 bb 9d ba 03 4f ce c8 58 1c 61 4e 1b 74 55 60 77 c3 a3 39 d0 f6 75 6b d2 36 4d 9f 67 24 78 fa 99 5e df 88 58 3b d7 8e 8c bd 73 67 55 56 55 56 c5 e7 7b f9 dc 1d 3b 7e ac 88 1d 3b 62 45 e4 3e b5 33 57 bf ff 2f ff c1 b6 57 56 2e 9d 5c fc d6 1f 6c 8f d2 e7 f7 25 30 d6 fb cf 25 20 95 3c d7 ab eb ed fb ab 55
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+@UIDATx^lv'!z{('gz2^BYOXaNtU`w9uk6Mg$x^X;sgUVUV{;~;bE>3W/WV.\l%0% <U
                            2024-07-15 16:02:44 UTC515INData Raw: e2 b2 b2 c5 2d 51 ca 0c 0b 4e 59 f8 4a 7a 2a 33 93 ff e6 9d e2 a6 36 18 da 7c 58 fa 89 17 b2 e7 dc 08 7c bc b9 48 7d 70 67 d7 39 ea bf 8b 77 db 77 43 3f c5 3e 99 8a af fa aa d5 a7 a9 ce d2 67 85 77 37 b1 6c 89 bb 2b 79 5b 36 46 75 55 f9 8f 84 8d 00 00 c0 33 72 8a 8d 40 5a 04 de dd ed 8e 69 51 d7 c2 e3 c7 92 67 58 3c 1c 4b 2b 0b 48 5a b0 eb f0 a1 fc 4b b1 cd c8 f4 a6 61 39 cf b6 11 18 5d a3 16 e8 f1 62 3b 5c 7b ea a3 46 9f cc c6 2f ec d3 56 59 9d 2f b5 d1 b2 b9 10 36 02 00 00 cf c8 49 36 02 86 9e 0a 5c 5c 84 4f 98 7a 12 60 e7 c3 a7 d9 f2 89 73 ef 53 62 5c 30 d2 22 e3 0b f6 82 fc 93 bc e6 27 02 f9 c9 c8 e8 ba b5 91 d1 b5 54 d7 ae a7 06 2b df 80 2d 88 9f ec d3 56 9d 75 d9 e1 7c e1 7d d9 ab 7b 39 6c 04 00 00 9e 91 53 6d 04 7a e0 79 36 02 c0 46 00 00 e0 19 61
                            Data Ascii: -QNYJz*36|X|H}pg9wwC?>gw7l+y[6FuU3r@ZiQgX<K+HZKa9]b;\{F/VY/6I6\\Oz`sSb\0"'T+-Vu|}{9lSmzy6Fa


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            94192.168.2.64981780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:44 UTC433OUTGET /wp-content/uploads/sites/4/2017/10/menu_support.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:44 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:39 GMT
                            Content-Type: image/jpeg
                            Content-Length: 27004
                            Connection: close
                            Last-Modified: Tue, 07 Nov 2017 12:44:06 GMT
                            ETag: "697c-55d63ed392e8a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:44 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:44 UTC10944INData Raw: de 55 e3 48 ce f5 f9 b8 68 23 53 ae 33 69 05 ee 0f 71 14 f2 30 78 f3 49 24 05 49 ba ba f1 f8 d3 ca 70 94 dc c4 7f 53 1e 42 36 a8 f3 71 e1 c9 1f ba e6 31 1c a8 7d aa f1 d0 46 60 d3 05 a1 52 ee aa 01 2c c4 2a 81 cc 92 6c 00 f7 9a 02 ef d0 3d 17 d4 99 d2 6e 3b 96 dd 91 8f 89 95 b7 b0 c6 55 ca 5d 71 c9 90 c7 54 b1 09 14 de 3f 29 40 5d 6b db c2 b2 e4 e5 f1 ae 9e 1e 0b bc f6 58 7a 93 aa 3a a7 6e db 22 d8 ba b9 24 db 60 ca 75 97 13 31 4a e5 40 fe 49 e0 16 61 e2 02 e6 ec 1c 5e 96 b3 5d ba e0 b9 66 f2 78 ec 89 cd e9 1c bd df 1d 32 f6 4c f8 37 a2 ca 19 f0 08 10 66 a9 1c fc b5 27 cb 9c 76 8d 0d aa df 76 ab e3 8e 7c 44 70 da ba bd cc 51 7d 0c e5 e3 60 b1 03 11 d6 1a fc 07 1e 3c fb eb 49 f4 ef 7f 16 77 93 4f 75 b7 77 e9 ef 5c 77 dd be 1d bf 73 db b2 b2 30 a1 21 a2 85
                            Data Ascii: UHh#S3iq0xI$IpSB6q1}F`R,*l=n;U]qT?)@]kXz:n"$`u1J@Ia^]fx2L7f'vv|DpQ}`<IwOuw\ws0!


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            95192.168.2.64981880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:44 UTC435OUTGET /wp-content/uploads/sites/4/2017/10/menu_aktuelles.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:44 UTC325INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:39 GMT
                            Content-Type: image/png
                            Content-Length: 155091
                            Connection: close
                            Last-Modified: Tue, 28 Nov 2017 17:42:07 GMT
                            ETag: "25dd3-55f0e89b23867"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:44 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3c 00 00 00 aa 08 02 00 00 00 26 cd 02 ba 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                            Data Ascii: PNGIHDR<&tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00
                            2024-07-15 16:02:44 UTC16384INData Raw: 3d ae 3a 9d 67 f5 f5 eb f3 8b 2f 7e b6 bb 7e b1 9c 1f 3d 7e e7 93 b3 27 8f 4f 0f a6 07 69 1c 45 5e 12 38 89 90 2f 4d 34 6e ed 69 7c 52 4e d1 c6 d8 ec 1b b3 f6 63 46 1c c9 a7 4a 8f b7 c9 48 b1 7a ab cc 80 7e f2 f6 95 b4 2f 60 77 04 dc 54 82 00 6a 3e d5 6e 01 27 d9 71 20 28 5b 24 e5 70 02 12 df 45 83 94 b0 64 fa bc c8 d2 b7 de fa b5 f7 de 0e 24 f3 21 49 9b 28 f2 4f d8 af e4 ca dd bf 2e 12 99 1c b0 35 70 24 f8 70 79 bb 79 7d 7d 9d ad b6 f1 34 7d fb fe 83 80 05 42 a6 37 a1 c8 26 e8 f1 25 9f ae ef 0a 4d da cc c0 52 92 ed b3 0d 72 72 a4 e5 d6 60 ed 11 6d 9a b9 c9 92 c0 34 d9 3a c3 bf 20 29 85 32 6b d6 67 0f 42 cd 8c 30 7b 6c c0 53 f6 c8 4c 1d a7 34 1b f2 8e 3d 76 bb 7b a6 89 69 cf 66 1d 07 1e 99 df dc 8f 6f 91 7b d0 1a f9 24 9d d3 53 8f ee 4f 8f 33 c0 4c 83 97
                            Data Ascii: =:g/~~=~'OiE^8/M4ni|RNcFJHz~/`wTj>n'q ([$pEd$!I(O.5p$pyy}}4}B7&%MRrr`m4: )2kgB0{lSL4=v{ifo{$SO3L
                            2024-07-15 16:02:44 UTC16384INData Raw: f6 8a e4 aa 56 f0 cd 45 c9 0d 84 61 f4 3d 49 0f 9e 17 30 42 cf 75 15 c0 80 ae f4 4e 86 83 0b c8 d0 b3 00 61 89 bb 69 ea 3a 8e 7d d3 18 fb 07 bd 7d f1 e0 48 a4 f4 a6 f5 fd 2f 79 34 28 e9 53 99 a2 0e bb c3 1e 67 24 5f 3f d8 6b d5 e8 c6 2b 95 39 c6 e2 17 83 29 ae d2 2f 5b c5 41 4d 54 a9 e8 f9 45 44 a8 5a 26 7d e0 2f cb 30 3a 75 5b 6f 6f 81 44 1c 4d a0 50 55 f3 f0 1b 1f 1e 5a 6b 6a af b6 20 1d 4f 2b 7e 6c 0a 54 75 0c 58 89 00 cd 80 ef e4 25 68 27 40 06 4d dd f3 4c ba c5 ab bc 84 23 03 cb 40 d1 b7 c4 45 79 93 15 13 cd 74 26 e3 d0 73 ef 8d 1d b5 cc a3 a4 36 30 1f 03 5a 87 cd 4d 19 dc c3 bc 5e d1 1d 62 49 df 46 c7 d7 60 b2 4f 57 9f 7e 34 d5 0b cf df bc fa fe e9 13 a5 ce 41 28 2e 32 fa ef 7a 2b f4 3c a0 76 b5 a1 d5 36 34 c5 b3 0c 96 ac 33 a1 14 82 6a 4c 83 28 b6
                            Data Ascii: VEa=I0BuNai:}}H/y4(Sg$_?k+9)/[AMTEDZ&}/0:u[ooDMPUZkj O+~lTuX%h'@ML#@Eyt&s60ZM^bIF`OW~4A(.2z+<v643jL(
                            2024-07-15 16:02:44 UTC16384INData Raw: 80 b7 8b 62 6d af 03 3c e7 95 41 96 09 b4 5c 21 08 99 37 18 1a 93 75 79 a9 17 5e de 1b bd 75 a7 f9 ee c5 ea e7 8f 07 ff ea d3 c3 3f fb 6a fa 7c 96 ad 8c cc a1 81 b5 59 36 7f ba 5c d8 db e7 fa d6 ce ce 78 3c 5b ce 9b 22 17 f6 54 17 95 2e 4b 7b 24 32 4e 04 20 7d ed 67 d3 a1 d6 8b d5 e2 7c 7a 36 1e ae a5 69 42 63 28 db 02 ca 30 c1 dc e6 d6 e2 14 aa 20 9d eb aa c8 4a 7b f2 00 d1 d3 eb 0f 47 03 7b e4 52 cc b2 e2 74 91 db e6 f1 a5 fd 8d cb a0 9b e4 04 f8 9c de 84 21 0c a8 21 14 59 3b 36 11 48 de 5a 64 e5 c9 2c bb ff c9 e7 7f f8 0f fe fb 9f fe d9 1f bd b2 3f fe fe 3b 6f bf 7f fb ea f5 ad 71 bf 17 03 4e 15 38 4c 8d 28 6d 11 a2 d2 5e a4 a2 00 3d e1 78 aa a5 79 f2 d2 f0 d0 dd 30 ad c4 18 5a 7c 3b ff 42 de 0f 19 6e 59 dc 38 87 04 87 08 81 ed 7a 16 6e cf 49 cc d6 4b
                            Data Ascii: bm<A\!7uy^u?j|Y6\x<["T.K{$2N }g|z6iBc(0 J{G{Rt!!Y;6HZd,?;oqN8L(m^=xy0Z|;BnY8znIK
                            2024-07-15 16:02:45 UTC16384INData Raw: 11 f3 39 02 ea 81 c0 a1 12 4e 7c 40 ec 1c c3 a3 00 30 f4 90 84 7c 62 b2 a4 61 13 0f c3 20 63 37 97 d0 ec 20 ee f7 98 da bb 9b b3 1e 99 2b 53 b5 70 9a cc b2 c5 90 4a e7 79 cf 4b 5a 1a 8d e2 ce 5b bb d1 9c bd 57 07 bd 24 4d c0 61 f0 de 8d 6b 3f fa e0 03 db 9a 04 b0 0e ed 68 8e 72 fd 43 84 44 45 3e 90 4e 91 0c 73 18 1d 9c 8d fb 9a 1c 72 60 51 09 4a e4 80 ae c4 21 1d 0e a6 6c e3 35 5d 2d 17 f9 ea 64 72 ba 31 1c 82 3f 27 60 18 41 2f 31 0c 23 9b ed ec d9 1e 87 e6 7b 6f de fe 0f de 7f fd 3b 6f dc 1a 6e f4 88 e8 60 70 27 08 c5 41 59 35 45 09 aa 16 f8 f0 9a 02 4e b6 36 00 5d 07 ee 54 01 57 8b 6e 27 e8 f3 80 53 45 e0 0e 94 0e 0c 51 28 cc 30 84 a0 d6 ad 92 9e 7d 82 11 f4 82 00 f7 9a 88 6f a2 24 96 71 d5 64 75 95 db 5e 19 b3 a1 bd 03 ed d7 4b c0 cf 7b 54 53 c3 41 53
                            Data Ascii: 9N|@0|ba c7 +SpJyKZ[W$Mak?hrCDE>Nsr`QJ!l5]-dr1?'`A/1#{o;on`p'AY5EN6]TWn'SEQ(0}o$qdu^K{TSAS
                            2024-07-15 16:02:45 UTC16384INData Raw: bd dd ad 09 69 a9 c5 1a e2 16 4a d6 d6 eb 75 de cb 7c 2c 4b d6 e5 66 be 2e 32 38 f2 1a 54 b6 75 20 66 8b a2 8f d2 ed 27 a6 70 45 c6 4b 80 0c ac ea f9 a6 ce cb 86 68 75 c4 ce 2e 41 48 57 5c 5b 81 44 0c 83 45 ff cc 0a 18 75 f9 c3 c8 e5 d0 5b 84 72 ad ac 6d 0a 02 7b 3a f7 ff 59 d5 ab a2 5e e4 55 d1 04 1f 55 fd 2b 06 58 ba 03 db 6d d5 c7 bb 32 6b 5a 7a 2f 6d 84 71 9f 00 5d fc ea 58 ac fb 3b 26 20 75 6b 81 cb 2a 1b 2a 20 a4 83 49 51 60 81 81 53 59 9e 1f 3e f9 68 b9 58 1e 1c 6c 27 09 b0 dd 7d 9e 30 9e 0c a7 db 7b f3 b3 a3 c2 17 c8 cb c5 c5 32 8f 7b e5 24 03 6d b4 2c d2 a9 49 0c 00 9d dd 7a 53 2c f2 e2 95 4f dd fd a3 6f fd e6 8b fb 5b bd 28 d1 cc de 71 d2 08 d7 4e c8 7d 8e 6d 61 03 06 89 91 78 b6 33 a0 d3 8c 85 e7 12 27 44 5b c2 56 d0 fc 03 51 c2 32 6e b0 97 44
                            Data Ascii: iJu|,Kf.28Tu f'pEKhu.AHW\[DEu[rm{:Y^UU+Xm2kZz/mq]X;& uk** IQ`SY>hXl'}0{2{$m,IzS,Oo[(qN}max3'D[VQ2nD
                            2024-07-15 16:02:45 UTC16384INData Raw: ed 9d 8f 3f fc f0 1f b4 56 ff 80 7f 29 7b 39 c7 59 0e 82 d5 c0 b7 e2 72 a1 db 7d e1 a5 57 37 9e 78 a2 de ea cc 6c 07 82 5d 73 75 dd 19 7c fc c7 ca ae 7b 8b 17 bc c5 d3 56 7d 61 b5 de 36 9a 6d 48 17 4b ed cd cb e7 ce c6 69 31 9c 46 a3 19 ca fa c0 dd 30 8b 92 fe 68 42 4c 16 d7 f7 20 6c d6 7d cf 9d 84 d1 e3 ad ed 9d bd 9d 9d dd ad c9 78 08 8f 6c 86 ca e0 68 97 41 d0 9a 02 4e 89 eb 40 79 ed f9 14 e5 66 b3 e1 03 c7 b8 b8 e8 3e 73 b2 dd aa 27 b3 64 40 49 19 83 3c 3a 07 42 6f 82 d6 bf 28 31 af ed 7c 69 d2 5c 94 4a 00 3e 24 ce a9 59 e7 48 4b 52 a4 ec c5 32 e4 d4 cc d2 18 01 cd 59 68 f7 ce a8 77 dc 66 61 ff 87 44 69 9b 92 16 f2 5b 59 32 87 57 a9 76 51 8c 54 be ac ca ba df 32 d1 0f bd 68 58 76 6a a2 ff 3c e4 80 34 ef 47 31 a2 15 e0 51 0a 67 f1 04 1a 14 73 0c 1f 5e
                            Data Ascii: ?V){9Yr}W7xl]su|{V}a6mHKi1F0hBL l}xlhAN@yf>s'd@I<:Bo(1|i\J>$YHKR2YhwfaDi[Y2WvQT2hXvj<4G1Qgs^
                            2024-07-15 16:02:45 UTC16384INData Raw: dc be 7f b4 bb 65 14 39 dc a3 6c e4 ca 80 6e 1a bb 60 d3 83 bf 2c de 79 99 bc e1 27 5a 13 e9 58 58 86 ec 03 84 f8 ac d9 9b 86 38 32 b0 bc bb c4 7a ce 5c dc 74 d9 82 db 20 09 42 1a 1a a1 b4 be a1 5b 4d 07 0d 3c 08 5b 56 09 c8 a3 42 1a ed 1f 2c 9d fe 0a 92 d8 62 e7 df c6 e2 89 33 1b 1b 8b 35 ec ab 32 12 80 8e 12 05 e7 b8 5b 87 22 11 9f 6d 48 8e e1 24 1a de bb b9 38 9d ac d9 3e 85 18 c3 37 ed ae 49 09 12 22 54 5a a8 56 e0 7e fd 45 a3 1e 18 a8 c1 a8 4b 5c 2d 3e c2 8a 15 d2 c4 48 2e b1 34 37 d9 14 84 9e f6 d0 28 49 b8 92 c2 3f ff 24 de 8f 76 29 dd 16 83 2c 4b 81 ae d9 96 ee 8d c8 c8 71 3e 0a ac 2c 39 8c 9c 0a 59 ad a3 21 13 60 46 03 e4 64 8e 27 8c 59 fc 33 df 03 50 09 93 0f 2a 8a dc f0 76 ca a2 88 a1 aa de 91 77 a5 ac 34 52 12 64 83 c9 bf 05 9d 57 5e 5a c9 7c
                            Data Ascii: e9ln`,y'ZXX82z\t B[M<[VB,b352["mH$8>7I"TZV~EK\->H.47(I?$v),Kq>,9Y!`Fd'Y3P*vw4RdW^Z|
                            2024-07-15 16:02:45 UTC16384INData Raw: 57 50 9d 95 16 13 3f 18 c1 5f 7d 88 1c 75 c6 96 f6 76 61 61 f9 af 5e fa e1 eb 97 5f 0e 96 96 01 03 0b ac e6 93 cc aa 9b 4a bc 1d 1a 05 6f 51 b6 2f 51 ca fa 9e e5 b9 88 d6 94 eb 52 86 a2 c7 20 47 1e 60 8f 85 30 74 a2 b0 e1 0c 48 b1 9a 1a b2 c8 ff d5 2f 7f 0a 8b 44 ec 1d 78 9d 23 71 05 35 2b f6 66 5a 29 d7 a5 a2 68 1c 17 84 4b 4f 88 3e 22 6f c6 e4 8b 7c 9a 67 c3 2a 9f d1 31 32 52 a3 b3 40 3f a3 ae 72 e6 7e 21 a0 73 4b 65 c4 2f a7 11 53 23 16 9a e3 1a 50 de 26 d9 d0 d5 02 2a f2 2c 4d 94 71 ac 55 d1 4b 82 87 37 56 3a ad d6 de c9 38 37 ee 70 92 65 b3 c9 fa ca d2 f1 f1 c1 60 f7 7e 56 94 b3 6c 1c 7b 66 3a 3e dc df bd 79 b2 77 a7 e3 e5 67 7b f1 62 e2 26 be 09 3c ca 4f 5c 66 50 fb 46 d7 66 a9 d7 3d b3 d4 4f e3 08 9a ad 4e 27 8d 3a 49 d2 16 e3 48 c6 2c 4b e1 15 0c
                            Data Ascii: WP?_}uvaa^_JoQ/QR G`0tH/Dx#q5+fZ)hKO>"o|g*12R@?r~!sKe/S#P&*,MqUK7V:87pe`~Vl{f:>ywg{b&<O\fPFf=ON':IH,K
                            2024-07-15 16:02:45 UTC7960INData Raw: a1 60 aa 11 28 3d 97 25 af 02 f9 2c f0 26 f1 56 77 b4 8a fa 44 d9 54 43 9e b5 8e 89 6d 74 cb cd 50 17 21 cc 2b 13 03 6d f1 94 30 68 90 63 de 31 32 87 82 01 2f 45 b4 5d e2 cc 60 96 33 f0 2a 7b d6 48 38 10 e8 5f e1 25 3b 0c 99 ff 77 ff ec 1b 5d 7b 90 43 4d 96 df 5a 02 d7 f1 8d 02 fc 18 a9 12 da 41 62 51 d7 53 f2 7d 04 26 04 16 50 25 90 fb b4 cb d5 37 46 7d f4 91 ea 9a f3 d0 23 76 21 5b 2c cb 72 bd 96 ea ad 6e ba fd e5 ae 05 25 d9 20 72 91 e4 4c d1 5b 34 bd 18 be 12 fd 90 e9 38 14 b5 2b 18 23 e6 f2 61 f6 4d f3 7c b7 bf ac bb a6 1f 82 9d b7 55 21 15 0f b8 67 4e 95 24 13 52 46 d5 b7 b4 69 a6 6c 09 15 5f d0 b9 88 ea 3d 6b e8 d2 69 8a bc 58 4b c9 31 15 92 18 86 69 d7 0d f4 a5 f4 b2 79 5a 39 59 54 01 65 8e 52 c9 0d 18 c5 8d 9b b5 1c 4c 55 11 f2 b3 5d fd c9 17 0f
                            Data Ascii: `(=%,&VwDTCmtP!+m0hc12/E]`3*{H8_%;w]{CMZAbQS}&P%7F}#v![,rn% rL[48+#aM|U!gN$RFil_=kiXK1iyZ9YTeRLU]


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            96192.168.2.64981980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:44 UTC709OUTGET /wp-content/uploads/sites/4/2019/08/A4.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:44 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:39 GMT
                            Content-Type: image/png
                            Content-Length: 32777
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:33:05 GMT
                            ETag: "8009-58feab9ca1c87"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:44 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 7f 9e 49 44 41 54 78 5e ed bd 4d a8 6d cb 76 1e b6 63 10 12 b6 1b c6 60 8c 5b 69 c4 1d 77 8c e1 88 ed b7 0f 91 3b 71 de 43 71 c3 1d db a0 d3 88 37 36 ac 70 fb 16 3c 2b 98 63 ec 07 27 b6 1b fb 80 21 26 90 c6 49 e3 e2 38 db af 91 ce 7e 48 16 11 c7 3c ae 03 be f7 40 e2 80 08 1b 92 dc 3c 75 a4 58 e4 2a 58 20 3d 4b 5a 19 df a8 1a 35 47 d5 ac 9a b3 e6 fa df 6b 7e df e1 3b 73 ce aa 51 a3 46 fd 8c 51 35 e7 9a 6b ed 9b 7f fe 6f fe f2 76 ad bc 31 e0 e2 d5 2f fc ca 76 11 9e df c7 93 1c ef 9f e3 09 10 65 36 37 9b ed
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+IDATx^Mmvc`[iw;qCq76p<+c'!&I8~H<@<uX*X =KZ5Gk~;sQFQ5kov1/ve67
                            2024-07-15 16:02:44 UTC16384INData Raw: ad 1b f1 b9 4a a0 dc 97 c7 f6 2a 9a 6d 7f 4a 63 82 e7 03 c4 f1 51 73 7e 23 fc 07 28 7d 6a 5f ca 9c 38 4f 10 b0 49 5f 4e 3c 7b 18 65 0f c8 f4 01 cf dd 26 05 81 51 5e 2c 9f 95 b3 09 ae c7 f8 b0 cf ee ad 55 c0 3d 64 13 19 3c b0 79 72 8e 90 ee c3 2b b2 0f 31 0f 50 19 a1 39 c8 83 3e f4 aa e8 96 d3 cc 56 1c 0b 5d 65 db 2c 38 ea b9 3e 80 dc a4 be aa 95 b7 7a 37 f6 e0 ad 44 6c 5f 82 bf 8e e7 e5 58 a0 3d 9b e4 fc e8 49 e2 d8 a8 39 bf 11 fe 03 94 3e b5 2f 65 de 9c 27 08 98 e3 f8 9d 00 16 9d 6c a2 a7 89 97 ef 04 c2 d1 56 a9 20 53 3a 88 96 2b 26 37 3e f6 03 36 f1 a9 fa 66 4f 59 00 bb 19 93 c5 79 55 5e fe 1f d9 5a e8 ca db 66 a8 b4 cd 8e 45 79 ad 4f 10 02 51 05 22 67 fd ac 1f 4f 59 79 20 9e 9b 7e 83 3e a4 7b 1a d2 d6 fe d0 ee 14 a8 39 bf 11 fe 03 94 3e b5 2f 65 4e 9c
                            Data Ascii: J*mJcQs~#(}j_8OI_N<{e&Q^,U=d<yr+1P9>V]e,8>z7Dl_X=I9>/e'lV S:+&7>6fOYyU^ZfEyOQ"gOYy ~>{9>/eN
                            2024-07-15 16:02:44 UTC332INData Raw: de ec 4e cf bd fc ba 73 5c 46 75 f7 93 1b 01 92 24 17 f3 f0 1b 81 eb e6 31 36 02 6b e0 69 36 02 24 37 02 24 49 2e 26 03 ed 32 72 23 b0 1b b9 11 38 0d b9 11 20 49 72 31 19 68 97 b1 b6 11 20 fb e9 e7 5e 0f 39 3f 97 91 1b 01 92 24 49 92 24 bb c9 8d 00 49 92 24 49 ae 98 dc 08 90 24 49 92 e4 8a c9 8d 00 49 92 24 49 ae 98 dc 08 90 24 49 92 e4 8a c9 8d 00 49 92 24 49 ae 98 7b 6f 04 26 f0 87 85 7f 4a f8 67 84 77 c2 9f 15 fe 9c f0 33 e1 df 16 a2 52 92 24 49 92 24 cf 4f ac cb 58 9f b1 4e 63 bd c6 ba 8d f5 1b eb 38 d6 f3 9d f1 93 c2 3f 21 c4 8e e2 cf 09 ff 82 f0 2f 09 51 11 76 1d 24 49 92 24 49 9e 9f 58 97 b1 3e 63 9d c6 7a 8d 75 1b eb 37 d6 f1 bd 81 c7 09 7f 54 f8 27 85 50 fc 67 85 d8 69 e0 b1 03 49 92 24 49 92 e7 27 d6 65 ac cf 58 a7 b1 5e 63 dd de e9 e3 80 39 60
                            Data Ascii: Ns\Fu$16ki6$7$I.&2r#8 Ir1h ^9?$I$I$I$II$I$II$I{o&Jgw3R$I$OXNc8?!/Qv$I$IX>czu7T'PgiI$I'eX^c9`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            97192.168.2.64982080.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:44 UTC441OUTGET /wp-content/uploads/sites/4/2017/10/unternehmen_karriere.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:44 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:39 GMT
                            Content-Type: image/jpeg
                            Content-Length: 12623
                            Connection: close
                            Last-Modified: Wed, 22 Nov 2017 16:05:20 GMT
                            ETag: "314f-55e947c7d9699"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:44 UTC12623INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 00 aa 01 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 00 01 03 04 06 02 07 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 de df a0 43 13 b1 e4 07 69
                            Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("Ci


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            98192.168.2.64982180.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:44 UTC440OUTGET /wp-content/uploads/sites/4/2017/10/unternehmen_partner.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:44 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:39 GMT
                            Content-Type: image/jpeg
                            Content-Length: 25236
                            Connection: close
                            Last-Modified: Wed, 22 Nov 2017 16:09:51 GMT
                            ETag: "6294-55e948cac693a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:44 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:44 UTC9176INData Raw: c8 a3 60 8b 32 b4 b1 ab 92 bc 89 0a e0 30 e3 d2 87 d9 a0 e3 e0 f3 36 f1 ac d2 c8 62 81 d1 65 49 c4 8f c4 87 6e 00 28 ea 58 1d cf d1 5d 07 5b 0b 98 4e 55 bb 1c d4 b8 64 12 49 50 23 a5 49 f1 00 86 05 6b a0 66 08 6f 23 43 2c 39 19 11 98 0a aa 19 56 43 f5 54 6d a6 16 53 eb 3e 62 26 57 6c 8d de df b2 26 91 2b b7 40 4b 69 82 d1 b5 b9 ca 7e 0e cd a2 ba ba 2d 2a 13 e9 ac d2 3b ec 7e 86 fa 74 20 17 70 c6 67 cb ac b5 a7 af 0a c8 df d6 5a a9 fd 1a b8 43 50 2f a0 f1 cc a5 95 c1 05 02 fb 6b b5 7e bd 24 05 32 f0 83 2c 57 87 ec e1 c8 46 2e 13 8f 83 12 56 44 1f db 53 a8 24 76 b3 b5 9e 6e d9 a5 73 25 a5 dd 6c ee e0 6f da 8a e0 7a 64 7d 45 81 d6 b2 10 24 8e ca da e5 2e 14 49 71 6b ce 39 15 c7 2a bc 67 8f 4f 61 3a 82 ad 38 8d a4 67 e0 b1 9e a4 47 b2 8f e8 81 f5 ea 0b 1f 6b
                            Data Ascii: `206beIn(X][NUdIP#Ikfo#C,9VCTmS>b&Wl&+@Ki~-*;~t pgZCP/k~$2,WF.VDS$vns%lozd}E$.Iqk9*gOa:8gGk


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            99192.168.2.64982280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:44 UTC439OUTGET /wp-content/uploads/sites/4/2017/10/unternehmen_presse.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:45 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:39 GMT
                            Content-Type: image/jpeg
                            Content-Length: 26203
                            Connection: close
                            Last-Modified: Wed, 22 Nov 2017 16:10:23 GMT
                            ETag: "665b-55e948e89a6ea"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:45 UTC16060INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm
                            2024-07-15 16:02:45 UTC10143INData Raw: 27 cb c2 7c c7 f6 83 4c c1 85 f8 5a f5 a3 15 3b aa 51 93 27 6d 8b d6 3e 44 39 70 89 53 91 15 4b ac 38 2d 4e 54 94 ee a8 c9 3f bd 99 2f ee 28 a9 20 04 75 4c 83 26 0d b6 12 d6 f0 ef 21 5e fe 16 aa b9 0f dc 3a 5e 95 59 cd f6 15 5d c0 c4 b9 d8 f8 57 bb 35 df 4d fb 2b 9f db 07 a6 b3 4d c0 a9 60 59 73 ef 6e 10 a5 80 f4 9a 4c 7d ba 83 5b 0d 4e 53 ca 92 12 15 ac c0 13 d9 4f b9 a4 50 f1 27 69 34 ce 84 8d a2 e9 69 66 72 c5 b2 64 6d 25 89 27 4d f4 8e 7e aa e9 71 17 bb 2c f3 fe a9 ae 5e d5 d0 3b d3 f8 60 6e 6b 23 8e 08 2c b7 ef ad 56 b6 87 3a ca 0b 91 aa 88 89 a0 0a cc 44 69 14 00 ed fb a8 02 16 6c 4e d3 76 95 b0 b0 ec 14 e4 06 0a 15 ec a0 00 3d 6d 8f 1e 46 d7 07 22 d1 cb c4 7a 1d 6c 6a 55 dc 56 d8 ca b2 b1 b7 55 c7 c8 db a5 68 8e 21 5d 10 90 a4 48 a0 1b 80 7b 0d 58
                            Data Ascii: '|LZ;Q'm>D9pSK8-NT?/( uL&!^:^Y]W5M+M`YsnL}[NSOP'i4ifrdm%'M~q,^;`nk#,V:DilNv=mF"zljUVUh!]H{X


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            100192.168.2.64982380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:44 UTC709OUTGET /wp-content/uploads/sites/4/2019/08/S5.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:45 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:39 GMT
                            Content-Type: image/png
                            Content-Length: 32373
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:33:22 GMT
                            ETag: "7e75-58feabac32377"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:45 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 7e 0a 49 44 41 54 78 5e ed bd cf ab 25 cb 96 1e 76 2c 68 ba 91 34 10 02 21 34 f2 c0 9a 68 d2 08 aa 29 38 07 b7 26 c6 83 96 06 9a 09 ba 06 d6 19 6d f3 fe 00 c3 53 7b 50 3d 78 50 d6 e8 14 08 2c 0c 1e 94 07 17 59 2e bd 81 27 67 64 dc 54 63 ae 0c ba b7 c0 96 a1 31 07 6c 5f bf 9e c8 46 e8 b5 51 c3 eb 56 77 6f af 2f 22 56 e6 8a c8 15 99 11 fb 67 9e 9d df 77 ef 57 99 19 b1 62 c5 8a 1f 6b 45 64 ee 9d fb dc fd b3 7f f9 77 f7 5b e5 9d 02 17 6f 7e eb 77 f6 5d 78 f9 98 4e 72 7c 7c 49 27 40 92 d9 dd ed f6 1f 1f ee 02
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+~IDATx^%v,h4!4h)8&mS{P=xP,Y.'gdTc1l_FQVwo/"VgwWbkEdw[o~w]xNr||I'@
                            2024-07-15 16:02:45 UTC16312INData Raw: 7e 3d 5a c7 1b e4 6d 5f d8 72 c3 f9 b4 5d 63 99 dc 5e 1c 47 db a2 53 64 e5 3d 88 2e c8 69 3b 83 d3 58 3b 04 08 a2 4f e1 1b 88 91 80 d7 5f 6e 5d 85 ae 70 d4 76 24 4c 6d 8e 32 b6 8d 0a d5 33 c0 e8 f2 fa d7 eb bf cc 06 9b 96 8e a3 3d f9 5c c4 43 c5 27 7c 7a 95 02 8d e6 db b2 c7 c0 f3 19 cb 16 99 5e 4a df 5c 27 08 68 c4 8c 93 45 3b ba 3c 46 d8 55 38 ac be c3 a0 e7 9f ff 6a c4 b7 03 ac 9f f7 ba 9f 1b 8b 04 ca 05 f9 14 d1 a1 3f 4e 42 95 8f c7 0c 69 f5 53 64 2b a8 c2 99 58 48 0b e5 86 d5 c3 da 94 ea b2 e5 d2 b9 d7 2e 39 89 7d e4 d5 23 29 c8 c3 44 46 7d 59 f9 01 da 07 51 0e 66 f9 3b 81 d4 7e b1 59 77 01 e1 d3 83 49 7f 45 dd 6e 5d 49 97 a7 7f 44 7d 27 50 ca e6 ed 10 68 be 1c 51 b6 ec 5f 7f 5e 40 c7 58 e7 98 36 cd 0b 36 28 52 3f 68 fe 58 97 2d 7b 38 3c 9f b1 6c 91
                            Data Ascii: ~=Zm_r]c^GSd=.i;X;O_n]pv$Lm23=\C'|z^J\'hE;<FU8j?NBiSd+XH.9}#)DF}YQf;~YwIEn]ID}'PhQ_^@X66(R?hX-{8<l


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            101192.168.2.64982480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:44 UTC440OUTGET /wp-content/uploads/sites/4/2017/10/unternehmen_kontakt.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:45 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:39 GMT
                            Content-Type: image/jpeg
                            Content-Length: 6987
                            Connection: close
                            Last-Modified: Wed, 22 Nov 2017 16:10:12 GMT
                            ETag: "1b4b-55e948de0a4a5"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:45 UTC6987INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 00 aa 01 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f4 11 88 94 82 23 08 92 44
                            Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("#D


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            102192.168.2.64982580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:45 UTC709OUTGET /wp-content/uploads/sites/4/2019/08/S6.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:45 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:39 GMT
                            Content-Type: image/png
                            Content-Length: 22416
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:34:16 GMT
                            ETag: "5790-58feabe006f77"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:45 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 57 25 49 44 41 54 78 5e ed bd 5b 8c 64 c9 79 df 99 2b 40 a0 20 f9 41 30 20 08 7e da 87 f5 83 f4 22 08 28 a1 00 17 96 7e 59 ec 03 ad 07 bf 19 60 3d d8 05 43 4e 92 22 35 bc 53 cd 6b 51 f2 ac cb f2 ae d6 65 49 4b ae 2c ae 55 d2 6a a8 91 4b bd b6 17 8b 5a 18 f0 8e 50 82 30 94 cc 66 f1 32 4d 0e c9 22 87 d3 e4 34 39 ec 99 e1 f4 f4 dc 7a 7a 2e b1 df 3f 22 be c8 ef c4 89 73 f2 64 56 56 65 56 c6 ff df f8 f5 89 13 97 2f 2e 27 e2 3b 71 b2 f2 32 fa f3 47 fe a1 ab 95 91 0a 27 1b 1f f9 0b 37 93 4e f7 63 a0 a9 fd d3 18
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+W%IDATx^[dy+@ A0 ~"(~Y`=CN"5SkQeIK,UjKZP0f2M"49zz.?"sdVVeV/.';q2G'7Nc
                            2024-07-15 16:02:45 UTC6355INData Raw: b6 b3 50 4f 2e b5 15 f2 98 1f 53 89 65 34 3d b4 ab fc 2a 42 6f bb 70 d2 d7 c6 3e 1b 14 45 51 6b a6 e0 0b 87 31 6d 23 90 cb de c8 fb fe 84 00 9b 7d 40 b3 6c 0a ac 2e d1 2b 02 14 45 51 14 75 f1 92 5b dd 60 66 dd 08 58 95 36 05 7a 3e 84 59 f2 5b 71 23 40 51 14 45 51 3d 92 5b dd 60 ce b2 11 50 e9 86 00 b2 b6 a7 31 4b 7e 2b 6e 04 28 8a a2 28 aa 47 72 ab 1b cc b2 36 02 b3 be 82 60 c5 8d 00 45 51 14 45 f5 48 6e 75 83 c1 26 40 6f e4 38 f6 d1 25 a4 a1 3c 64 6d f7 01 e5 6f 44 ec c3 aa 8a 8d c0 96 7d e3 9d 7f 33 5e 7c e3 9c 17 de 14 58 78 43 9c 0a f9 4b 6f dc eb 8a 3f ab d4 6e 5f bd e6 62 a6 8f 36 9e b5 2d 25 1b 67 b1 eb db d9 33 ae e9 cd 88 11 fb 4e c3 be b4 2e 2d 62 0c a0 b3 da b1 e5 67 b5 35 34 7f 57 be b3 b6 1d 9a d7 c6 90 72 9a 27 3f c6 e4 41 9a b7 7d f3 ea 0c
                            Data Ascii: PO.Se4=*Bop>EQk1m#}@l.+EQu[`fX6z>Y[q#@QEQ=[`P1K~+n((Gr6`EQEHnu&@o8%<dmoD}3^|XxCKo?n_b6-%g3N.-bg54Wr'?A}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            103192.168.2.64982780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:45 UTC711OUTGET /wp-content/uploads/sites/4/2019/08/S7-1.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:45 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:40 GMT
                            Content-Type: image/png
                            Content-Length: 19601
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:34:45 GMT
                            ETag: "4c91-58feabfba7561"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:45 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 4c 26 49 44 41 54 78 5e ed bd 4d 88 74 db 7a df 57 11 88 2b 24 0f 84 41 08 8f 32 88 27 9a 08 41 8b 06 37 b9 9e 84 c0 bd d1 c0 33 c3 ed 81 5d a3 36 e2 8c 03 d7 ca a0 35 38 d0 d1 ac 41 10 11 c8 a0 33 38 38 4e eb 0c 32 79 b9 03 63 f1 0a 73 6c d0 51 43 e2 c0 25 bc 90 e4 1c 6b e2 04 e3 73 83 74 b8 fa ac 3c ff b5 d6 b3 eb d9 ab d6 de b5 ab bb ba bb de 5e bf ff cb ef dd 6b af 8f 67 7d ec b5 9e bd aa ba 76 d5 ea f7 ff ed 3f d8 f4 ca ca a5 93 b3 df fa 83 cd 41 fa 70 5b 02 63 dd 7e 28 01 a9 e4 b9 5a 5d 6d 6e 2f 56
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+L&IDATx^MtzW+$A2'A73]658A388N2ycslQC%kst<^kg}v?Ap[c~(Z]mn/V
                            2024-07-15 16:02:45 UTC3540INData Raw: f6 07 0f b3 63 15 e7 58 7b 9e cc 5c 57 95 1d f2 87 71 9d 68 eb a8 6f a3 3e 87 b9 f6 58 9b 1f 01 5d 6c 04 d2 c5 5a df 6f 8f c3 a2 dd 2e de 21 df 70 a1 8d 6a 32 0e 79 62 7c 5d 26 61 36 a7 ca f9 79 8d 6d 48 52 59 6f e7 9c ed 58 6e aa 9e 43 6c c4 b2 f5 62 8c 69 e9 dc 6f 86 8d 76 c4 3a bc 6c 6d 67 c8 3b b1 e8 a7 f2 c7 b8 98 37 d6 99 38 60 ec 47 f1 ea d7 be be cf 84 5b 69 b1 5d 8a 6f e5 f7 f6 c6 bc 89 03 fb 11 cb 4e d5 95 ce 27 ae df 14 53 76 e2 31 d6 dd b2 3d 65 c3 c3 b1 6c 8a 3f a0 8d f5 ba 89 b6 a2 8d ba ce 56 7b ea f8 38 27 86 b8 ed 0b 8b f4 a2 42 65 46 be c5 f2 28 1c db d0 b2 ed e7 ad f8 58 36 51 ea 59 5a 3e 9e b7 e2 62 d9 25 75 d5 c4 f4 29 db 73 7e a2 ce 1f eb 57 9a e7 89 79 5b f9 6a 7b ad 72 43 d9 99 31 f4 73 47 73 aa 5c cb e1 45 e4 53 6d 9e 38 7d 6c 04
                            Data Ascii: cX{\Wqho>X]lZo.!pj2yb|]&a6ymHRYoXnClbiov:lmg;78`G[i]oN'Sv1=el?V{8'BeF(X6QYZ>b%u)s~Wy[j{rC1sGs\ESm8}l


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            104192.168.2.64982680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:45 UTC709OUTGET /wp-content/uploads/sites/4/2019/08/S8.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:45 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:40 GMT
                            Content-Type: image/png
                            Content-Length: 22526
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:34:58 GMT
                            ETag: "57fe-58feac07f6bff"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:45 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 57 93 49 44 41 54 78 5e ed bd cd ab 2c cb 7a e6 57 16 88 2b a4 1e 88 06 21 7a e4 81 7b a2 89 10 2c b1 a0 17 be 3d 31 1e c8 1a f4 ac e1 ae 81 bb 46 cb e8 0f 30 dc 3e 1e 6c 0d 0e 2c 6b b6 40 60 61 f0 60 79 70 e8 6e 97 ce c0 93 35 32 de 6c 61 76 1b 74 b4 c1 6e c3 c5 6c b0 bd dd 9a b4 4d d3 e7 1a 09 ae 3e cb ef 13 11 6f e4 1b 91 11 f9 51 95 55 95 55 f1 3c 9b df ce cc f8 78 23 32 32 e2 8d a8 5c 59 59 9b 3f fc 57 ff 68 df 2a 1b 15 0e ee be 7a bf 9f a5 cf 2f 61 27 d5 cb e7 b0 03 85 34 4f 9b a7 fd cb c3 c6 01 25
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+WIDATx^,zW+!z{,=1F0>l,k@`a`ypn52lavtnlM>oQUU<x#22\YY?Wh*z/a'4O%
                            2024-07-15 16:02:45 UTC6465INData Raw: 7b fa c4 bd e7 e1 e9 29 ad 93 d6 c7 6d 9f f6 4f 26 6d 6f 2c d6 ea ee c2 b2 72 ac b7 d1 41 ae e5 4e a9 e7 cb 5b 72 0c 9e de 06 ca e8 d5 df 38 bc 52 79 e1 5c 5e dc b7 06 42 7b 0e a4 1b 3c bf 9e 2a d7 28 da 0a fb b1 2c 01 e1 49 9d 3c 43 d7 20 4a c3 9c 4d 5b ae a9 47 52 5e d6 36 b9 3d 27 9c af 49 97 68 28 2e 97 7e c3 23 9c cf 8b 29 2f a9 93 a9 a7 ad 8f 3d 4e d2 0b 85 7a f7 fa 65 cd 5e 0c 2f 5c d7 a4 9c c2 79 ba bc 85 be 16 6c c6 3e 15 cb 08 71 d1 a6 30 2b bc dc d6 45 ff 61 cb 84 e2 71 7a 1d 7a 6d 67 f3 85 fd 5e 3f 4c c2 07 fa 95 4b d7 b5 8f 1d b7 fd f9 7d a4 2f 25 f6 6d 1f 19 b0 9f c5 a7 e1 a5 b6 99 d8 07 42 fa e4 fc cf 20 ad d7 18 3a 19 43 b5 49 19 c2 76 a9 85 00 d2 ea 9f 22 ec fe 18 56 6d 2e 04 dc 80 2c 0d 22 c1 a5 d5 01 3b a1 a3 d9 af c2 e5 b6 ac 8d d8 e1
                            Data Ascii: {)mO&mo,rAN[r8Ry\^B{<*(,I<C JM[GR^6='Ih(.~#)/=Nze^/\yl>q0+Eaqzzmg^?LK}/%mB :CIv"Vm.,";


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            105192.168.2.64982880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:45 UTC433OUTGET /wp-content/themes/infoma/assets/img/burger-icon.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:45 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:40 GMT
                            Content-Type: image/png
                            Content-Length: 17442
                            Connection: close
                            Last-Modified: Tue, 20 Dec 2016 11:51:52 GMT
                            ETag: "4422-54415a98a6426"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:45 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 55 08 06 00 00 00 81 cd ec 57 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                            Data Ascii: PNGIHDRUWpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                            2024-07-15 16:02:45 UTC1381INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            106192.168.2.64982980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:45 UTC709OUTGET /wp-content/uploads/sites/4/2019/08/S9.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:45 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:40 GMT
                            Content-Type: image/png
                            Content-Length: 24449
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:35:18 GMT
                            ETag: "5f81-58feac1b9e12e"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:45 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 5f 16 49 44 41 54 78 5e ed bd 4f a8 6c 4b 76 e6 97 16 88 12 52 0f 44 83 10 3d f2 c0 3d d1 44 08 8e 38 aa 3e 58 3d b1 5c a2 ac 41 4f aa 1a 74 07 ee a4 0a 8e d1 5c 82 ea 67 c4 bd 48 0f 4e 4b 9a 5c 10 58 18 3c b8 1e 3c da ed d4 1b 78 72 8b 2a 09 5f ae 28 5e 1b f4 74 c0 6e 43 61 2e d8 7e 6e 4d 5e b9 8a 7e 32 12 94 4a aa 4a af 6f 45 ac d8 2b 62 47 ec dc 99 67 e7 39 99 19 df ba fc ee 8e 1d b1 62 c5 9f 1d b1 22 f6 3e 99 3b 57 7f fc ef fe d9 b6 57 56 26 38 b9 7a ef cd 76 2f 79 f7 32 06 72 79 f9 2e 06 20 51 e7 76
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+_IDATx^OlKvRD==D8>X=\AOt\gHNK\X<<xr*_(^tnCa.~nM^~2JJoE+bGg9b">;WWV&8zv/y2ry. Qv
                            2024-07-15 16:02:45 UTC8388INData Raw: f7 7d 22 b0 8b ba 60 f2 d8 c4 8a 13 e9 e5 2d 2a ae 0c 13 32 4e c4 18 7f fb 1a ba c3 f9 2a 7a dd d7 b7 e3 b8 7c 82 e6 93 75 ac 5f b3 9b e7 31 47 6f 3a 83 c3 8f 7a b3 ea 1f 62 eb f5 ad e9 d6 e2 7c bd e6 f5 4f 5e f7 5d fd de b0 31 5b 42 fe b1 53 f5 f5 16 71 75 ba 79 f9 d2 a5 b5 ea 55 4a 61 2f 89 c5 87 be c9 aa ff 5a 6c de bc 94 5e 13 69 f6 49 c5 e1 ab 6e 6b 21 10 d9 95 3e 92 5d d7 55 24 ab 9f 6f 47 d9 ee 76 be bc 5f bd cc 28 3f 3b b7 30 8e 43 be e9 f1 e5 25 e6 7f ed eb 66 05 85 b4 db db 9b 98 d7 97 2b 32 d5 9e 99 69 f5 3a 39 91 71 51 1f 63 26 a8 53 cb c6 ee b6 0d a6 fd 79 99 46 99 23 73 16 cb 25 17 d4 a5 c5 2f fa 3e bc b4 c4 8d c0 af 0b 78 6f d0 3f 15 f0 ea 10 6c 08 f0 f6 80 dd 4f 08 5a 1b 81 9b e7 6f b7 bf f5 c1 ff be fd 37 ff f6 2f b7 ff eb 27 7f b5 fd ce
                            Data Ascii: }"`-*2N*z|u_1Go:zb|O^]1[BSquyUJa/Zl^iInk!>]U$oGv_(?;0C%f+2i:9qQc&SyF#s%/>xo?lOZo7/'


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            107192.168.2.64983180.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:45 UTC710OUTGET /wp-content/uploads/sites/4/2019/08/S10.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:46 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:40 GMT
                            Content-Type: image/png
                            Content-Length: 20850
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:35:31 GMT
                            ETag: "5172-58feac27cc48a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:46 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 51 07 49 44 41 54 78 5e ed bd 69 94 5d c5 95 ef 79 bb d6 2a 63 e3 01 6c 97 8d c7 b2 5d 66 34 33 09 69 48 10 20 46 8b 19 19 04 12 08 25 d3 05 31 1a 0c 36 83 8d b0 2d 3b 8d 8d ed 74 f9 f5 ab d5 6b f5 07 f5 07 d6 eb d7 59 1f 40 40 6a 44 22 91 94 9a 52 29 d0 2c 25 9a 90 90 cb 03 7e b8 57 d5 6a d7 b8 7b ef 88 d8 e7 c6 39 37 ce bd e7 66 de 1c e3 ff d7 fa e9 c4 89 13 d3 89 61 c7 be e7 0e 59 fa c7 cd d7 52 ac 94 54 72 d2 f2 d4 72 6a 48 03 9d 2e 90 56 e7 80 0b 88 5c 9a 72 a9 4c 9d 6d 25 83 28 95 26 24 ce 57 2e b5
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+QIDATx^i]y*cl]f43iH F%16-;tkY@@jD"R),%~Wj{97faYRTrrjH.V\rLm%(&$W.
                            2024-07-15 16:02:46 UTC4789INData Raw: 3f ff 33 5f 75 64 27 c4 6c f2 79 75 d5 3b 87 20 08 82 1a 12 6f 75 85 f0 1f f1 cb e6 ac 0e 42 d1 57 e9 72 5d d3 08 22 89 97 b0 c4 8b ea 95 51 14 5f 70 04 12 07 c0 e2 7f 55 ce ff 13 c5 1a 36 e7 fc ea 3c 55 66 f6 28 99 25 ec d2 1b b2 d7 3d a5 ff 14 b2 2f 69 9b e7 80 e8 53 0c 09 87 ea 54 49 3a 57 6f d2 56 89 37 6d f2 9e 54 40 10 04 41 75 95 d8 f1 41 20 9b b6 38 02 ba c9 ab 42 69 7d d4 79 68 c6 a6 1f c2 57 14 8e 00 04 41 10 04 0d 56 bc d5 4d 38 7c c1 11 80 20 08 82 a0 1a e2 ad 6e c2 e1 0b 8e 00 04 41 10 04 45 2c 38 02 10 04 41 10 14 b1 e0 08 40 10 04 41 50 c4 6a 8a 23 f0 fe fb ef 03 00 00 00 60 1c 02 47 00 00 00 00 88 18 38 02 00 00 00 40 c4 c0 11 00 00 00 00 22 06 8e 00 00 00 00 10 31 70 04 00 00 00 80 88 81 23 00 00 00 00 44 4c 14 8e 40 6b e6 a7 15 db bb c2
                            Data Ascii: ?3_ud'lyu; ouBWr]"Q_pU6<Uf(%=/iSTI:WoV7mT@AuA 8Bi}yhWAVM8| nAE,8A@APj#`G8@"1p#DL@k


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            108192.168.2.64983280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:45 UTC433OUTGET /wp-content/themes/infoma/assets/img/search-icon.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:45 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:40 GMT
                            Content-Type: image/png
                            Content-Length: 17001
                            Connection: close
                            Last-Modified: Wed, 21 Dec 2016 09:34:54 GMT
                            ETag: "4269-54427dd846537"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:45 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 38 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                            Data Ascii: PNGIHDR>apHYs8&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf
                            2024-07-15 16:02:45 UTC940INData Raw: f4 3d 83 55 c5 40 19 39 cd c3 75 0d 02 2a 98 9f 11 b8 18 78 c8 7b 00 d4 94 f0 2a 0b cf 31 0d c9 b5 d3 e4 70 e7 1f a2 e6 ec c3 0d ef d3 8d 43 49 b2 6c 6c 44 b8 11 3b 6b d9 a7 21 2e 51 17 0f 96 9c 80 64 35 1d 62 e1 5e 73 d0 5f 56 77 12 80 2e 24 69 64 62 a9 a1 57 62 b6 ae 6e 53 11 e2 b8 7a 10 d8 cf d2 3d c7 23 c7 c8 e4 06 00 90 d5 ac 5b 2c dd 6b a0 1a 09 7e 8a 6c 97 ca 72 c8 5f 0c 5c 8d dd c3 b5 0e 47 d2 e5 0c c8 13 00 20 69 e3 5f b0 f8 5c df 40 4e 09 3b 43 fd 12 eb a5 7e c8 89 e0 6d c0 09 29 d5 e1 0c 04 36 01 e8 44 bc 7b 36 f7 01 1e 80 b8 4a db 10 9f 7b 9a 33 85 16 24 83 77 3b b2 b8 93 f6 3e 3d 27 20 b0 bd 1b f5 45 c4 43 66 3b f7 ff 61 48 92 a9 76 e0 5a ec a5 53 e9 85 84 aa 2d 40 12 57 5f 49 7d cf f4 c9 1c 82 28 49 cc fa 2a 2a 55 76 f5 e7 6f a9 8e 4a 53 af
                            Data Ascii: =U@9u*x{*1pCIllD;k!.Qd5b^s_Vw.$idbWbnSz=#[,k~lr_\G i_\@N;C~m)6D{6J{3$w;>=' ECf;aHvZS-@W_I}(I**UvoJS


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            109192.168.2.64983480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:45 UTC710OUTGET /wp-content/uploads/sites/4/2019/08/S11.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:46 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:40 GMT
                            Content-Type: image/png
                            Content-Length: 92115
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:35:45 GMT
                            ETag: "167d3-58feac357d37e"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:46 UTC16060INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 ff a5 49 44 41 54 78 5e ec 5d 05 80 56 45 d7 46 11 45 4a 3a 96 5a ba 11 c4 5c 41 ba bb 61 e9 5a 3a 04 05 14 e9 ee ee ee 6e 58 40 2c fc 2c 14 db cf 00 0b 4c 0c ca fc fc d5 f3 3f cf 99 3b ef 7b df d8 00 57 5c e4 3e 70 76 7a ee bd 33 73 ce 9c c9 37 c5 8e b7 1b cb f5 4a 29 2c e8 a8 f0 e8 d3 72 59 38 35 c7 b1 04 62 ce 29 c7 42 38 71 62 52 c4 c8 9c a8 14 4a 44 40 9c 70 40 ba 98 14 51 8e 43 24 d6 31 2f 07 27 4e 9c 50 4a 08 4e 11 98 42 68 3b ff 15 39 7b f1 57 27 c8 3c 36 26 8a 2f 72 8a 11 95 8c bf 71 db 38 b4 fb
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+IDATx^]VEFEJ:Z\AaZ:nX@,,L?;{W\>pvz3s7J),rY85b)B8qbRJD@p@QC$1/'NPJNBh;9{W'<6&/rq8
                            2024-07-15 16:02:46 UTC16384INData Raw: e4 bd 1f 18 8b 03 fe 90 79 dc 88 d5 1f 47 0f 84 f1 8b e1 0f c0 07 20 5c dc a4 46 c2 cf 08 7d 2f 17 62 cd ef 95 5f 1e 12 ff 5d ee b2 9c 13 15 b8 51 33 d8 1d 8a cb 79 4e 3c df 18 80 b8 f3 4c 4c 1e 89 7f 4e e0 b7 13 81 ee ab d1 36 92 1e 27 4e 9c 70 6c 7f 0f 5e 7d f5 35 35 7f fa e9 27 a5 c4 c0 11 02 9c 01 2a 0c 0a 9d 08 b0 42 a0 ee d4 17 e4 a7 5f cd dd 6e c1 d8 f6 52 e0 8f f9 9b ca b2 95 e4 af 2c 64 e7 77 9f 9a 03 1b 1b 32 1b 85 f1 d3 06 12 c6 df 9a f6 e7 3d f9 03 fe c1 61 84 e6 1f 90 9e ce 28 e1 0f 44 12 01 cf 0f 76 3b e9 0c 02 f3 4e 4c c3 e5 73 6c 7c fb eb 92 26 5d 60 5e 06 a1 76 a6 37 79 f8 bf 33 18 89 12 02 61 be 23 be 72 0b 7c 57 3f 02 cb ca 98 01 df 13 f0 1c 03 9b 87 79 af 78 9e 83 b4 1a 64 c3 c2 7c af 2d 0b 37 c2 0b 81 53 5a bf f6 d9 01 ef 98 0c 71 e2
                            Data Ascii: yG \F}/b_]Q3yN<LLN6'Npl^}55'*B_nR,dw2=a(Dv;NLsl|&]`^v7y3a#r|W?yxd|-7SZq
                            2024-07-15 16:02:46 UTC16384INData Raw: e5 c6 f2 1d e5 c6 ca 23 e4 c6 fb 06 ca 8d b5 a6 ca 2d 8d 17 c8 4d f5 e7 4a ca 7a 73 24 03 04 00 87 07 34 39 67 40 41 50 6e f8 53 52 e6 e1 a3 52 fa a1 c7 75 c3 11 89 c3 84 8a 13 5e 92 ca 53 4e e8 10 a1 ea b4 d7 a4 fa 0c 23 04 2c 71 98 50 6d fa eb 2a 20 be ff e9 77 f9 e5 b7 50 a2 80 08 a0 df fe 09 c2 7b c4 41 14 46 71 21 b8 31 a2 c8 41 e6 e8 a9 da 7d 0d 85 77 d6 f8 61 1a 3c e3 99 d3 6b 51 31 ce 21 1f e6 03 8a d1 93 69 7e 81 c1 e7 d0 cd f6 6a 4f c4 f1 64 9f 39 c1 e6 8a 07 3b dd 96 71 fd cf 71 60 fd c3 e4 77 ca be 0b 32 a6 a9 e9 9c f7 09 fc b6 c0 77 f6 09 16 c4 9b e3 9c ce b3 b0 4c 18 e3 84 33 8c e5 e0 7e be 81 ab 7c ec 3b 6a be e6 5b 42 f2 75 97 3b c8 a4 35 79 b8 bf d9 17 0f 98 13 f0 83 b9 a7 42 8e 04 13 e6 28 33 be 8d e9 82 de 97 70 fb bb 4f 0b 5a b7 3b 1e
                            Data Ascii: #-MJzs$49g@APnSRRu^SN#,qPm* wP{AFq!1A}wa<kQ1!i~jOd9;qq`w2wL3~|;j[Bu;5yB(3pOZ;
                            2024-07-15 16:02:46 UTC16384INData Raw: fb 6f 77 d9 77 80 76 4a e9 01 0e 31 8c 04 4d 80 4b 76 64 7e de f8 c3 1f 21 a1 10 e0 9c 00 27 ed ca a2 a7 b6 64 ef 1b 24 03 9b 0d 44 60 70 30 b1 da 41 3e 3f 30 72 69 6a 0c 08 53 b7 13 46 e1 c1 33 0a dc a5 a8 82 61 e0 1e 27 8e 43 d0 1a 34 2d 04 82 07 0f c9 15 60 f3 f8 85 40 99 01 bb fc cc 19 96 1c e6 f5 31 ac e3 0f 86 c8 56 be aa 64 2e 5e 01 7e db 55 10 18 06 66 1c 32 b3 65 68 6b 0f 76 93 d1 dd 76 32 3d ec 01 26 99 1f c4 38 56 20 0c da 2b 77 40 0b e0 a6 21 2e 0b 72 fb 30 55 76 de 2f a0 1a 00 d4 76 1d bf 53 7d 77 b4 81 b2 0f 1f f5 33 ee 10 a3 15 18 81 c0 dd 84 a0 21 64 7c 10 7a 7e 1d 3a 70 48 c1 c9 45 10 cf 2b 70 fe 81 47 98 cb 0d 7f 02 f6 a3 fa c3 24 0c 2b fd e0 7e 47 08 ec 77 8a db 83 87 e4 07 b0 79 02 42 00 0d b9 0c 98 ab 0c 98 9a 02 a1 cc 80 1d 52 06 0c
                            Data Ascii: owwvJ1MKvd~!'d$D`p0A>?0rijSF3a'C4-`@1Vd.^~Uf2ehkvv2=&8V +w@!.r0Uv/vS}w3!d|z~:pHE+pG$+~GwyBR
                            2024-07-15 16:02:46 UTC16384INData Raw: 10 48 5e b2 11 25 bf ab 25 25 bf a7 9d 41 85 5e 94 bc d1 42 21 1f 8c b3 27 6f 38 9f 92 d7 9e 4c c9 6b 8c a5 e4 55 47 50 f2 4a 03 c4 05 d1 81 f8 f0 75 40 10 23 48 11 c4 03 62 c2 4c 77 6c 92 03 17 5d d2 66 36 fc 3b d2 35 8d d9 ee 58 3e 87 99 ef 70 41 ea a5 47 3d 23 1b f9 e0 cb 7f f8 72 20 26 b4 61 fc b9 cf ee 73 34 f6 d0 79 9a fa d4 79 9a f8 c4 79 1a c5 44 35 82 89 0a 63 d7 ed 37 9b 09 6c 20 13 c1 9a 53 32 01 0e 93 ed 6a 60 16 3d 0b 0a d4 01 63 d4 58 62 87 63 99 ac 87 59 f7 f3 3e a4 7a 0b 8f 49 1d 30 a7 00 43 16 88 87 e8 c0 06 41 68 7d 63 3c bf 00 93 6b f6 2e db 44 68 a0 37 04 e4 0c 51 80 61 05 f4 32 e0 9a 45 54 30 b9 63 93 a1 92 c3 9e 92 b9 08 69 5b ad e3 16 ff 56 03 69 f1 f3 bd e2 f4 38 16 52 e7 f2 70 af b0 5f 01 00 e2 47 59 e8 d2 bf 77 ec f3 42 f6 77 f2
                            Data Ascii: H^%%%A^B!'o8LkUGPJu@#HbLwl]f6;5X>pAG=#r &as4yyyD5c7l S2j`=cXbcY>zI0CAh}c<k.Dh7Qa2ET0ci[Vi8Rp_GYwBw
                            2024-07-15 16:02:46 UTC10519INData Raw: 29 c3 6f ba f2 cd ec 7c 0b e9 86 67 57 86 15 9c 96 b7 11 0f 26 0f 44 04 c2 11 8f 16 39 b6 18 c6 dc 07 6c 4a 64 45 05 c8 19 00 71 23 2c 70 4e 47 10 38 42 00 73 04 1a 2e e4 6b 9b f7 81 5c 3f d2 02 e8 01 b0 bd 00 28 03 c3 0f f2 bf 14 f3 a8 f9 d4 33 c4 86 07 38 17 7a 1a f0 45 47 35 35 35 35 b5 c8 2d 2a 42 20 3f 93 7c fe b6 4b 28 3f 93 79 fe 8e 6b 28 3f 93 5e 7e 26 f8 fc 4c b4 f9 99 38 05 dc f2 cd cf a4 2e 60 32 94 f4 dc 3a 76 81 3c 9d 37 18 97 5b f5 f9 99 9c 25 3f b7 c6 f3 73 2b 5d ce 01 30 61 07 c2 3d 7e 1b 6f 21 e5 20 1f c7 31 81 4b 1d 50 2e 8e 2d 24 7c 91 89 b3 69 da 01 5c f7 50 17 75 66 11 93 9f 49 5e 5c 26 f2 fc 4c e8 92 07 c7 9d f8 ba 01 f8 25 7e 95 89 47 18 fc 92 de 01 ee 13 ca 13 3f b0 8a ca 31 21 ca 67 86 b9 55 5c 66 d4 33 66 d6 3c 20 62 e0 29 aa 3b
                            Data Ascii: )o|gW&D9lJdEq#,pNG8Bs.k\?(38zEG5555-*B ?|K(?yk(?^~&L8.`2:v<7[%?s+]0a=~o! 1KP.-$|i\PufI^\&L%~G?1!gU\f3f< b);


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            110192.168.2.64983680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:45 UTC430OUTGET /wp-content/themes/infoma/assets/img/arrow-up.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:46 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:40 GMT
                            Content-Type: image/png
                            Content-Length: 17544
                            Connection: close
                            Last-Modified: Tue, 20 Dec 2016 11:51:52 GMT
                            ETag: "4488-54415a98a5325"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:46 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 10 08 06 00 00 00 05 cf 1f ef 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                            Data Ascii: PNGIHDRpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                            2024-07-15 16:02:46 UTC1483INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            111192.168.2.64983580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:45 UTC432OUTGET /wp-content/uploads/sites/4/2017/10/buehne_eanv.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:46 UTC326INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:40 GMT
                            Content-Type: image/jpeg
                            Content-Length: 102638
                            Connection: close
                            Last-Modified: Mon, 16 Oct 2017 11:58:08 GMT
                            ETag: "190ee-55ba8b851c885"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:46 UTC16058INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 01 c2 07 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f6 8f 34 b9 dd 05
                            Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("4
                            2024-07-15 16:02:46 UTC16384INData Raw: 3a 52 6a 64 ef 5a cb f2 50 ae ec 92 9f a5 31 ea 88 53 8d ab ff 00 6d 67 74 45 eb 9b d4 7b de d4 b4 9a cb 67 ef a7 ef aa 21 f8 4e 0b e8 83 4a 3d 8b af 4e 16 fd cb ee fd 1f f3 0c e7 d4 fb b4 0a 3d ae 47 fb 29 fb ed 7d fc 97 5f 6d 43 df 67 e8 7e 78 54 fb 9b 5e e9 55 b9 52 a3 d1 f6 8b e6 d3 3e 56 b9 c9 73 d8 a3 df b9 e9 55 ea 31 f0 fa ea 8e 5d bc 5a 8a 79 84 82 60 cd 4c 94 c9 7f 87 82 08 20 82 08 20 82 08 23 84 71 82 08 20 54 15 05 41 50 54 51 50 ea 2c 8b 22 aa 8a e5 15 c2 b8 57 21 29 c3 a1 08 62 60 62 60 6d a1 b4 d3 61 a7 86 69 e1 4f 0a a2 d0 72 1b 6e 43 15 21 44 55 32 53 25 32 53 25 32 32 27 f8 44 e4 4e 49 46 94 ee 98 cb 7f fb 05 48 5d 1b fc 79 ae 7a d8 af f7 c3 7d d7 0d 4d e5 73 29 b3 45 72 ba dd d6 cb 8d 3a 6e 8d 3b a5 3f ce ba a8 da 8c b7 dc 6b 28 39 1c
                            Data Ascii: :RjdZP1SmgtE{g!NJ=N=G)}_mCg~xT^UR>VsU1]Zy`L #q TAPTQP,"W!)b`b`maiOrnC!DU2S%2S%22'DNIFH]yz}Ms)Er:n;?k(9
                            2024-07-15 16:02:46 UTC16384INData Raw: 50 bf dc 18 c5 91 93 b4 cf 24 1b 07 48 9d e7 72 8d e6 fe 8b ac 7d 15 48 4f af bc 8a 85 d6 3b 08 17 13 4b 21 d7 92 ef 3e 49 ed 2f b1 e0 9f d7 d9 dc b4 84 9c dd e7 0f 55 eb 88 c9 3f fd a4 c4 14 3d 21 5d 00 9b 83 32 45 73 c0 76 10 fc a1 37 1f 45 11 41 ff 00 6c f6 03 cb 83 32 d5 39 60 32 d5 89 92 29 da af cd 0c 5c 13 54 07 7f dc 1a af c9 7e 92 a0 4a 9d 6c 1a 78 84 1a 4e 94 ad 30 ba ad a7 89 57 55 2a ea 8d c2 aa df 83 ef ad 60 ac ac ac ad 8d d5 c2 dc ad ad 7f b2 63 68 8a e8 a0 9f 81 50 f3 38 74 7f 55 d1 c7 e7 07 00 a3 79 8a fa 63 a2 3e e8 51 03 40 01 11 2a c9 56 c5 3e 5f 79 15 0d f3 ab 5b 44 d9 d9 78 84 e4 ea d5 4c 3a 4e 34 f0 52 e0 b4 98 3a 8e f9 14 51 cf 03 83 af dd ff 00 54 d4 14 3f 20 4c c1 99 20 8f aa 08 76 10 bc a1 0c 7d 13 97 47 f2 14 35 c7 97 06 ea 9c
                            Data Ascii: P$Hr}HO;K!>I/U?=!]2Esv7EAl29`2)\T~JlxN0WU*`chP8tUyc>Q@*V>_y[DxL:N4R:QT? L v}G5
                            2024-07-15 16:02:46 UTC16384INData Raw: b9 38 71 45 24 0d 88 45 4c 58 7b f6 7f 28 d5 c3 ea 07 7f b1 f1 f2 2c 32 33 b8 90 36 f7 8a 1f 9f d7 01 2a 0e 98 65 f6 78 32 1f 05 a1 ee f0 45 8e 42 f4 af a1 db 3b 86 7e af 8d b9 62 3d af a7 dd 8f a4 7b d7 a7 dc fe 85 f3 e9 7d 29 00 68 e0 62 b6 13 ad 51 32 73 ca 2c b5 12 c3 d6 ea a7 ef f9 1a 04 b3 af a9 95 4d 77 69 76 a2 92 e8 2a c6 7b 16 a6 f2 c5 d7 b9 63 57 b8 42 99 9f 26 40 16 75 0c f6 43 34 c4 b8 12 e0 49 ec 24 c5 3b 0a 74 47 84 25 b2 23 64 25 b2 ec 8d b0 20 b0 39 1c 8e 47 2c 12 24 48 96 c4 b4 25 a1 2d 09 68 70 38 10 f4 21 e8 c8 7a 11 b1 1b 11 b1 1b 1e 3f cb b2 77 64 ee 4e e4 ee 4b d4 96 36 1f 01 ed 43 da 86 ba 0d 34 1b dc 37 a8 7b 90 d2 f8 c8 1f 23 71 f4 27 47 47 f4 06 eb d8 fd 33 35 21 eb 09 e8 cd 86 6c 33 81 04 10 46 c7 01 aa 90 41 04 09 10 41 04 10
                            Data Ascii: 8qE$ELX{(,236*ex2EB;~b={})hbQ2s,Mwiv*{cWB&@uC4I$;tG%#d% 9G,$H%-hp8!z?wdNK6C47{#q'GG35!l3FAA
                            2024-07-15 16:02:46 UTC16384INData Raw: 98 08 b8 5a b6 9c 81 ea af 8e 2a 8a 38 17 6e 7d 40 64 25 d2 6d 41 76 f0 82 fa d7 be ec 37 be 34 1e b8 46 a5 bf ae 2b 76 8b 4f cb ce 32 82 f7 51 71 84 15 f7 5d 71 e7 9e b7 cb 6c 9e db 5d e2 eb 04 18 47 af 37 8b 01 10 2b 5c ae bc 75 76 1a 1e 2f 28 fc 2c ae 8f c6 ff 00 70 ff 00 64 34 e0 b0 d2 70 fe d6 72 fa a6 db 18 5a f0 51 2e 2f 22 8c c0 e6 44 81 e1 55 70 36 fb e5 1e fa b6 66 19 84 0a 84 59 14 5e f3 16 22 e2 01 a9 0c cf ec 3b d5 e7 13 db af b6 ef ce 75 d3 1d 97 53 dd 37 ef 4e 77 e3 e2 c1 3e 6b 07 9f 05 e9 cf 03 61 93 ff 00 3f d5 a5 1e 84 a0 f3 75 af 61 84 7b d8 eb 10 01 97 cb ad ca 91 f5 f0 f7 d3 d0 3f 42 12 c6 6c 3a 60 1f 82 67 39 7b 4b 7d ef 8b 2f f5 48 24 3b ac 64 47 e3 ef e5 fd ef 98 9d 75 a7 2c 6e 54 be 56 7f be 74 cf 8f f5 55 3d 1e 65 c7 f9 f7 fd 53
                            Data Ascii: Z*8n}@d%mAv74F+vO2Qq]ql]G7+\uv/(,pd4prZQ./"DUp6fY^";uS7Nw>ka?ua{?Bl:`g9{K}/H$;dGu,nTVtU=eS
                            2024-07-15 16:02:46 UTC16384INData Raw: 91 e2 fb cc be be 13 dd fc 3a 1a 12 85 e4 7c cc 54 a8 b7 7f 65 20 76 7e eb 2b f2 07 a6 bd 88 6f c0 63 b5 fa 57 e2 62 b0 bb cc c9 1c db 58 f9 d4 c8 0d c7 cc 31 4f c1 63 98 a1 ae 6e dd c9 75 63 c3 d9 d4 ca 1f 91 f2 c5 7e 42 53 bd 6f 92 53 b9 79 6b 87 e6 77 2d 1f d4 b9 6e 17 e9 32 99 e4 61 5f 24 02 6d 62 f7 d5 d5 e8 6d 38 f7 53 cd 8f 40 82 f6 05 c3 68 5b b4 10 5d a0 b4 81 c8 c5 69 48 97 5c 46 f8 4c 94 1d 2a 1e 8f 59 94 51 e6 65 ac 90 04 02 01 00 82 41 83 06 10 84 16 0b 05 08 20 10 10 12 e5 cb e9 7d 2d 96 c3 a0 41 17 06 0c 3a 9d 0f c0 ff 00 d1 8c 36 90 0c 0e 01 ac 51 ac 6e 61 31 1a 46 c7 a0 17 e0 80 44 31 0f 1c 90 98 b1 a4 a9 03 73 a0 8e c5 d0 4a f3 11 10 77 42 31 0d 00 26 e8 78 10 6c f8 42 21 a8 5e a8 72 50 7a c5 5a c5 91 bc b4 dc 86 40 21 d4 2b a5 74 3a bd
                            Data Ascii: :|Te v~+ocWbX1Ocnuc~BSoSykw-n2a_$mbm8S@h[]iH\FL*YQeA }-A:6Qna1FD1sJwB1&xlB!^rPzZ@!+t:
                            2024-07-15 16:02:46 UTC4660INData Raw: 78 4c c2 6a 4d 3c 5a 13 ce 65 c6 c2 ae 69 6a e1 55 98 8e 94 7b 80 96 81 30 f6 69 b9 f9 88 84 b6 f9 a0 66 e5 96 0b 57 5a d7 93 88 90 3c 91 11 a7 d9 ed 17 91 d9 90 b1 d5 38 04 da c0 fa 75 30 25 22 fb 75 20 42 c8 10 05 85 90 33 50 b0 72 80 20 08 08 15 16 74 2e 06 07 40 3a 02 c6 10 c4 b3 69 71 71 71 44 52 15 04 29 f8 01 48 44 7f 30 53 c0 8c 4c f8 22 22 a5 9a 45 9d 0b fe 02 16 e9 73 42 ae 88 ca 92 91 4e 89 59 52 67 05 a1 d0 19 4a 6f d4 0e d8 bf 50 af 11 03 7b 4b 93 82 93 0c 51 bc 51 d0 08 8b 3a 40 26 90 4b 92 07 28 53 a4 24 56 3d 00 b4 5a 80 1b c0 13 12 fa 0b 80 c4 ef 13 e8 57 68 13 84 a6 18 69 10 d2 0b 61 64 18 11 6e b3 72 90 38 f0 51 cd 06 c3 a0 5b 90 8b ba 41 6b 01 b9 07 68 3d 62 53 64 01 e1 c4 6d e2 03 12 8d 52 95 ad 50 19 44 de 6e f0 81 0c 31 a8 63 c6 59
                            Data Ascii: xLjM<ZeijU{0ifWZ<8u0%"u B3Pr t.@:iqqqDR)HD0SL""EsBNYRgJoP{KQQ:@&K(S$V=ZWhiadnr8Q[Akh=bSdmRPDn1cY


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            112192.168.2.64983780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:46 UTC724OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-01-1.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:46 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:40 GMT
                            Content-Type: image/jpeg
                            Content-Length: 8599
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:01:00 GMT
                            ETag: "2197-59d56db9fc7b7"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:46 UTC8599INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 97 01 23 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((#"}!1AQa"q2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            113192.168.2.64983880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:46 UTC722OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-02.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:47 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:41 GMT
                            Content-Type: image/jpeg
                            Content-Length: 6270
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:01:01 GMT
                            ETag: "187e-59d56dbaca8a4"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:47 UTC6270INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 87 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("}!1AQa"q2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            114192.168.2.64983980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:46 UTC423OUTGET /wp-content/uploads/sites/4/2019/08/S2.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:46 UTC322INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:41 GMT
                            Content-Type: image/png
                            Content-Length: 7750
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:32:27 GMT
                            ETag: "1e46-58feab7866418"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:46 UTC7750INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3a 00 00 00 a7 08 06 00 00 01 f6 ca a0 e3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 1d db 49 44 41 54 78 5e ed 9d 5f ac 2d 77 55 c7 b7 24 04 02 3e 10 12 42 7c e2 41 5e fa d2 90 6c ba 23 27 14 1f d4 87 86 07 0c 0f 37 71 3f 98 fd b4 49 13 34 31 9a 58 a9 72 5a 11 37 26 8a 27 26 fa 72 4d 38 1a 02 9a 4d 51 d2 e4 44 7c b0 9e a2 15 62 39 58 ea b5 d4 43 d1 6b ab 70 db 40 6f a1 c0 2d a5 1d d7 f7 37 bf 35 b3 e6 37 bf 99 3d 33 67 f6 ec 3f e7 bb 92 cf 99 df df f5 fb cd 9a 35 eb cc ec f9 37 fa cc e3 ef 4b b6 91 91 4a 9a 99 27 05 39 09 f2 1b 10 3f 3d 3f c1 f9 49 5a 38 9f 27 48 ce 47 23 34 90 92 73 97
                            Data Ascii: PNGIHDR:sRGBgAMAapHYs+IDATx^_-wU$>B|A^l#'7q?I41XrZ7&'&rM8MQD|b9XCkp@o-757=3g?57KJ'9?=?IZ8'HG#4s


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            115192.168.2.64984180.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:46 UTC722OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-03.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:47 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:41 GMT
                            Content-Type: image/jpeg
                            Content-Length: 37160
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:01:02 GMT
                            ETag: "9128-59d56dbbaf0f2"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:47 UTC16060INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 92 02 53 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((S"}!1AQa"q2
                            2024-07-15 16:02:47 UTC16384INData Raw: 2e 9e 4c 6f 28 21 f0 36 ee c1 ce 70 4f 07 a6 06 45 0b fa fc 09 77 b7 f5 e6 45 f1 3f 58 d4 b4 3d 06 de f3 4c 4b af 24 5d 20 bc 96 d2 34 92 58 a0 e7 73 2a b8 2b 9c e3 a8 23 e9 d4 63 0f 88 76 da 7e 8d a4 05 d4 ac b5 8b 9b b8 25 9c 5e 5c ca ba 7c 4e a8 71 83 90 d8 93 24 0d a0 0c 90 4f ca 2b b7 d6 b4 b6 d4 e3 80 47 a8 5f d8 4b 0c 9e 62 cb 69 20 52 78 c6 19 58 32 b0 f6 65 35 85 07 80 b4 eb 4b 7b 35 d3 6f 35 0b 1b ab 61 28 17 70 3c 7e 6c 82 53 97 0d b9 0a f2 70 78 51 82 38 c5 2d 75 fe ba 15 a6 85 3b 6f 1d dc ea b7 96 90 e8 1a 44 77 69 3e 96 ba a6 e9 ee fc 92 14 b1 53 18 01 1b 2d 91 eb 8f 71 dc d3 fe 22 da dd e9 97 7a 97 d8 9c 58 59 e9 91 5f dc 3a 49 b9 96 47 dd fb 90 30 32 46 d3 ce 47 d2 ba 1b 1f 0e da d9 eb 51 ea 89 3d dc 97 29 62 b6 1f be 97 cc dc 81 b7 6e 24
                            Data Ascii: .Lo(!6pOEwE?X=LK$] 4Xs*+#cv~%^\|Nq$O+G_Kbi RxX2e5K{5o5a(p<~lSpxQ8-u;oDwi>S-q"zXY_:IG02FGQ=)bn$
                            2024-07-15 16:02:47 UTC4716INData Raw: e0 73 ff 00 f1 aa 31 ab 7f cf b6 97 ff 00 81 cf ff 00 c6 aa e5 14 5c 2c 53 c6 ad ff 00 3e da 5f fe 07 3f ff 00 1a a3 1a b7 fc fb 69 7f f8 1c ff 00 fc 6a ae 52 8d a0 73 bc 9c 67 80 3d 48 f5 f6 a2 e1 62 96 35 6f f9 f6 d2 ff 00 f0 39 ff 00 f8 d5 18 d5 bf e7 db 4b ff 00 c0 e7 ff 00 e3 55 77 e5 f4 93 fe f9 1f e3 47 cb e9 27 fd f2 3f c6 8b 85 8a 58 d5 bf e7 db 4b ff 00 c0 e7 ff 00 e3 54 63 56 ff 00 9f 6d 2f ff 00 03 9f ff 00 8d 55 9b a9 a3 b6 b6 9a 79 04 a5 22 42 ed 85 19 c0 19 f5 a8 34 7b b1 a8 69 56 77 a5 0c 42 e2 dd 67 28 0e ed b9 5d d8 cf 19 a2 e1 61 b8 d5 bf e7 db 4b ff 00 c0 e7 ff 00 e3 54 63 56 ff 00 9f 6d 2f ff 00 03 9f ff 00 8d 54 53 6b fa 2c 17 4d 6f 36 a9 67 1d c2 3f 96 d1 3c f1 87 0d 94 1b 48 2d 9c e6 58 86 3f e9 a2 7f 78 66 28 fc 4f e1 f9 76 79 5a
                            Data Ascii: s1\,S>_?ijRsg=Hb5o9KUwG'?XKTcVm/Uy"B4{iVwBg(]aKTcVm/TSk,Mo6g?<H-X?xf(OvyZ


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            116192.168.2.64984280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:46 UTC423OUTGET /wp-content/uploads/sites/4/2019/08/S1.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:46 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:41 GMT
                            Content-Type: image/png
                            Content-Length: 11294
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:31:05 GMT
                            ETag: "2c1e-58feab29c413a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:46 UTC11294INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 51 00 00 00 e9 08 06 00 00 01 ea 9f 34 78 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 2b b3 49 44 41 54 78 5e ed 9d 5f a8 24 d7 7d e7 6f 82 85 8c 13 12 b3 60 1c 3d 2c 81 38 2f 86 c4 e8 a2 c5 26 17 12 b2 0f 79 70 f4 22 45 ea 19 3b e4 31 5c ad 49 f6 25 41 ed 48 76 1e 1d 6c b1 68 af 83 73 65 59 24 84 d5 93 21 ac 17 d4 7b d7 2b a2 8d 22 d6 c8 13 8d cd b4 84 a2 19 46 62 c7 2b 8f ad cc cc 95 ac 95 1c 69 2d 42 e5 f7 3d 55 bf ea 5f 9d 3e e7 74 fd bb dd a7 ef 7c 0f 7c a8 aa f3 bf 7e f5 ad 5f 55 9d 3e 55 bd f3 6f ff db b7 8a dc d9 d1 80 0d 0d fb 3b 7b d5 1a d6 77 aa b5 cd 87 aa ab 65 67 65 e1 d0 ce
                            Data Ascii: PNGIHDRQ4xsRGBgAMAapHYs++IDATx^_$}o`=,8/&yp"E;1\I%AHvlhseY$!{+"Fb+i-B=U_>t||~_U>Uo;{wege


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            117192.168.2.64984313.85.23.86443
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:46 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z8h356wtHXaeeRH&MD=xbm8WAxF HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                            Host: slscr.update.microsoft.com
                            2024-07-15 16:02:47 UTC560INHTTP/1.1 200 OK
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Content-Type: application/octet-stream
                            Expires: -1
                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                            MS-CorrelationId: f1677ac6-b95f-4518-9ea1-b5135647a81e
                            MS-RequestId: e993614d-3307-45fa-a385-b3ca1ccb0356
                            MS-CV: oIvbEn2dnUeXEQkx.0
                            X-Microsoft-SLSClientCache: 2880
                            Content-Disposition: attachment; filename=environment.cab
                            X-Content-Type-Options: nosniff
                            Date: Mon, 15 Jul 2024 16:02:46 GMT
                            Connection: close
                            Content-Length: 24490
                            2024-07-15 16:02:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                            2024-07-15 16:02:47 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            118192.168.2.64984580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:46 UTC722OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-04.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:47 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:41 GMT
                            Content-Type: image/jpeg
                            Content-Length: 56768
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:01:03 GMT
                            ETag: "ddc0-59d56dbcc5622"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:47 UTC16060INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 cc 02 96 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("}!1AQa"q2
                            2024-07-15 16:02:47 UTC16384INData Raw: 5f fe 04 49 ff 00 c4 51 cb e6 17 f2 35 e8 ac 8f 33 5e ff 00 9f 6d 2f ff 00 02 24 ff 00 e2 28 f3 35 ef f9 f6 d2 ff 00 f0 22 4f fe 22 8e 5f 30 bf 91 af 45 64 79 9a f7 fc fb 69 7f f8 11 27 ff 00 11 47 99 af 7f cf b6 97 ff 00 81 12 7f f1 14 72 f9 85 fc 8d 7a 2b 23 cc d7 bf e7 db 4b ff 00 c0 89 3f f8 8a 3c cd 7b fe 7d b4 bf fc 08 93 ff 00 88 a3 97 cc 2f e4 6b d1 59 1e 66 bd ff 00 3e da 5f fe 04 49 ff 00 c4 51 e6 6b df f3 ed a5 ff 00 e0 44 9f fc 45 1c be 61 7f 23 5e 8a c8 f3 35 ef f9 f6 d2 ff 00 f0 22 4f fe 22 8f 33 5e ff 00 9f 6d 2f ff 00 02 24 ff 00 e2 28 e5 f3 0b f9 1a f4 56 47 99 af 7f cf b6 97 ff 00 81 12 7f f1 14 79 9a f7 fc fb 69 7f f8 11 27 ff 00 11 47 2f 98 5f c8 d7 a2 b2 3c cd 7b fe 7d b4 bf fc 08 93 ff 00 88 a3 cc d7 bf e7 db 4b ff 00 c0 89 3f f8 8a
                            Data Ascii: _IQ53^m/$(5"O"_0Edyi'Grz+#K?<{}/kYf>_IQkDEa#^5"O"3^m/$(VGyi'G/_<{}K?
                            2024-07-15 16:02:47 UTC16384INData Raw: 00 91 15 7f eb b0 ff 00 d1 51 d7 a3 d7 9c fc 06 ff 00 91 15 7f eb b0 ff 00 d1 51 d7 a3 53 96 e4 c7 60 a2 8a 29 14 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 65 eb 1f f2 10 d0 ff 00 eb f1 bf f4 9e 6a ad 23 66 e9 13 76 ed bb 5b 64 6d 82 99 0e 37 3f cd ca 9c 60 0c 75 19 f7 16 75 8f f9 08 68 7f f5 f8 df fa 4f 35 56 91 b3 74 89 bb 76 dd ad b2 36 c1 4c 87 1b 9f e6 e5 4e 30 06 3a 8c fb 86 84 61 fc 3d ff 00 91 3e c3 fe da 7f e8 c6 ae 8e b9 cf 87 bf f2 27 d8 7f db 4f fd 18 d5 d1 d0 f7 61 1d 91 0d 9f fc 7a 41 ff 00 5c d7 f9 54 d5 0d 9f fc 7a 41 ff 00 5c d7 f9 54 d4 3d c1 6c 14 51 45 21 85 14 51 40 05 14 51 40 05 64 f8 9f 5c b7 f0 ee 8f 26 a3 77 0c f3 44 8e 89 e5 c0 14 bb 17 60 a3 1b 88 1d 48 ea 6b 5a b9 4f 89 da 55 e6 b3 e0
                            Data Ascii: QQS`)QEQEQEQEQEQEQEej#fv[dm7?`uuhO5Vtv6LN0:a=>'OazA\TzA\T=lQE!Q@Q@d\&wD`HkZOU
                            2024-07-15 16:02:47 UTC7940INData Raw: d9 67 ff 00 43 5e 85 f9 2f ff 00 1d a3 d9 4f f9 1f dc c3 ea 58 9f e4 7f 73 3a 0f b4 7b d1 f6 8f 7a e7 fe d9 67 ff 00 43 5e 85 f9 2f ff 00 1d a3 ed 96 7f f4 35 e8 5f 92 ff 00 f1 da 3d 94 ff 00 91 fd cc 3e a5 89 fe 47 f7 33 a0 fb 47 bd 71 bf 13 64 f3 34 4b af 6b 56 ff 00 d2 8b 7a d2 fb 65 9f fd 0d 7a 17 e4 bf fc 76 b9 ff 00 1c cd 62 fe 1b bf 75 d7 f4 cb d9 fc a5 8a 38 6d 8a 86 39 9a 36 27 ef 92 78 43 5d 38 2a 53 fa cd 27 ca fe 28 f4 f3 47 a3 94 e1 31 11 c7 51 72 83 b2 9c 7a 3e e8 f5 6a f2 ff 00 1a ff 00 af f0 f7 fd 76 d5 3f f4 a5 2b d4 2b cb fc 6b fe bf c3 df f5 db 54 ff 00 d2 94 af 20 f3 ba 9d ff 00 84 ff 00 e4 1e bf 4a 28 f0 9f fc 83 d7 e9 45 21 9c c7 c1 76 65 f0 42 6d 62 33 39 e8 7f e9 94 75 27 80 3e 20 c7 e3 5d 6b 5f 8b 4e 56 5d 33 4f f2 56 09 9b 21 e7
                            Data Ascii: gC^/OXs:{zgC^/5_=>G3Gqd4KkVzezvbu8m96'xC]8*S'(G1Qrz>jv?++kT J(E!veBmb39u'> ]k_NV]3OV!


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            119192.168.2.64984480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:46 UTC423OUTGET /wp-content/uploads/sites/4/2019/08/S3.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:47 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:41 GMT
                            Content-Type: image/png
                            Content-Length: 16576
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:32:44 GMT
                            ETag: "40c0-58feab881cc6a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:47 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 40 55 49 44 41 54 78 5e ed bd cf 8b 6c cb 76 e7 97 16 88 27 a4 1e 88 06 21 7a e4 81 7b a2 89 10 94 28 e8 c2 af 27 c6 83 67 0d 7a d6 f0 ce c0 9d a3 32 fa 03 1a 5e cb 83 d2 e0 42 59 b3 03 02 0b 83 07 e5 c1 a5 bb 9d ba 03 4f ce c8 58 1c 61 4e 1b 74 55 60 77 c3 a3 39 d0 f6 75 6b d2 36 4d 9f 67 24 78 fa 99 5e df 88 58 3b d7 8e 8c bd 73 67 55 56 55 56 c5 e7 7b f9 dc 1d 3b 7e ac 88 1d 3b 62 45 e4 3e b5 33 57 bf ff 2f ff c1 b6 57 56 2e 9d 5c fc d6 1f 6c 8f d2 e7 f7 25 30 d6 fb cf 25 20 95 3c d7 ab eb ed fb ab 55
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+@UIDATx^lv'!z{('gz2^BYOXaNtU`w9uk6Mg$x^X;sgUVUV{;~;bE>3W/WV.\l%0% <U
                            2024-07-15 16:02:47 UTC515INData Raw: e2 b2 b2 c5 2d 51 ca 0c 0b 4e 59 f8 4a 7a 2a 33 93 ff e6 9d e2 a6 36 18 da 7c 58 fa 89 17 b2 e7 dc 08 7c bc b9 48 7d 70 67 d7 39 ea bf 8b 77 db 77 43 3f c5 3e 99 8a af fa aa d5 a7 a9 ce d2 67 85 77 37 b1 6c 89 bb 2b 79 5b 36 46 75 55 f9 8f 84 8d 00 00 c0 33 72 8a 8d 40 5a 04 de dd ed 8e 69 51 d7 c2 e3 c7 92 67 58 3c 1c 4b 2b 0b 48 5a b0 eb f0 a1 fc 4b b1 cd c8 f4 a6 61 39 cf b6 11 18 5d a3 16 e8 f1 62 3b 5c 7b ea a3 46 9f cc c6 2f ec d3 56 59 9d 2f b5 d1 b2 b9 10 36 02 00 00 cf c8 49 36 02 86 9e 0a 5c 5c 84 4f 98 7a 12 60 e7 c3 a7 d9 f2 89 73 ef 53 62 5c 30 d2 22 e3 0b f6 82 fc 93 bc e6 27 02 f9 c9 c8 e8 ba b5 91 d1 b5 54 d7 ae a7 06 2b df 80 2d 88 9f ec d3 56 9d 75 d9 e1 7c e1 7d d9 ab 7b 39 6c 04 00 00 9e 91 53 6d 04 7a e0 79 36 02 c0 46 00 00 e0 19 61
                            Data Ascii: -QNYJz*36|X|H}pg9wwC?>gw7l+y[6FuU3r@ZiQgX<K+HZKa9]b;\{F/VY/6I6\\Oz`sSb\0"'T+-Vu|}{9lSmzy6Fa


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            120192.168.2.64984780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:47 UTC722OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-06.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:47 UTC325INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:41 GMT
                            Content-Type: image/jpeg
                            Content-Length: 75857
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:01:06 GMT
                            ETag: "12851-59d56dbef8de4"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:47 UTC16059INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 14 03 2f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((/"}!1AQa"q2
                            2024-07-15 16:02:47 UTC16384INData Raw: 8c f2 db 8e 71 d3 d3 57 fb 6f c6 1f f4 29 c5 ff 00 81 f1 ff 00 8d 1f db 7e 30 ff 00 a1 4e 2f fc 0f 8f fc 68 78 0a 8d dd ca 3f f8 1c 3f f9 20 59 75 64 ac a5 0f fc 19 4f ff 00 92 39 ed 33 e1 dd fd be 97 3d a4 ff 00 62 69 62 d2 e7 d3 ed ae 5a fa ea 56 62 eb b4 1d 8c 76 44 b8 c6 55 43 73 d0 8c 56 97 88 fc 09 71 ab e9 9e 17 b7 5b 88 23 97 4f 44 b5 bd 39 38 9a dc aa 89 51 78 e7 25 06 33 8a bf fd b7 e3 0f fa 14 e2 ff 00 c0 f8 ff 00 c6 8f ed bf 18 7f d0 a7 17 fe 07 c7 fe 34 fe a1 53 f9 a3 ff 00 81 c3 ff 00 92 0f ec ea dd e1 ff 00 83 29 f9 7f 78 cf f1 77 82 2e f5 4d 7e f6 f6 d0 5b 4d 6f 7f 69 1d ac d0 cf 79 71 6e a9 b4 9e 4a c2 47 9a a4 31 f9 58 af 4e bc d6 ef 86 7c 3f 3e 91 e2 0d 7a f1 de 13 6b 7d f6 61 02 a3 31 65 11 45 b0 ee cf bf 4e 4f bd 52 fe db f1 87 fd 0a
                            Data Ascii: qWo)~0N/hx?? YudO93=bibZVbvDUCsVq[#OD98Qx%34S)xw.M~[MoiyqnJG1XN|?>zk}a1eENOR
                            2024-07-15 16:02:47 UTC16384INData Raw: 37 66 cf 4a 94 6a f3 fe f1 88 7b 59 3c b4 31 9f 50 09 b9 60 bd bc b5 a8 f5 4b ab db 0b 28 d7 57 d5 6f 6d 35 2f ec a1 75 a6 c6 b7 4e a6 e2 f9 dd d9 e3 db 91 e7 15 26 15 11 9c 8c 37 4e 6b d0 7c cd 5b fe 7f ac 3f f0 01 ff 00 f8 f5 1e 6e ad ff 00 3f d6 1f f8 00 ff 00 fc 7a 92 5a 58 4b fa fc cf 3b f1 2d b7 db a2 d7 af b5 8b cb f4 4b 3d 6e c2 22 a2 fe 58 a1 b7 8b fd 19 9c ed 57 0a 30 5d 8e e3 d3 a8 23 ad 74 9e 28 d3 e3 d4 7c 6d a4 45 2d cd e4 48 9a 65 e4 81 ad 6e 5e 06 6c 3c 18 cb a1 0d 8e 73 8c f3 81 9c d7 41 e6 6a df f3 fd 61 ff 00 80 0f ff 00 c7 a8 f3 35 6f f9 fe b0 ff 00 c0 07 ff 00 e3 d4 35 7d 3f ad 86 b4 3c e9 35 bd 62 7f 0d de dc c7 77 33 4e da 16 95 3c 8c 66 64 11 89 1e 41 3c b9 00 94 3b 01 25 d4 12 36 e7 9c 0a 9f 4d 9a eb 51 8f 47 b4 3a ab be 9d 71 ac
                            Data Ascii: 7fJj{Y<1P`K(Wom5/uN&7Nk|[?n?zZXK;-K=n"XW0]#t(|mE-Hen^l<sAja5o5}?<5bw3N<fdA<;%6MQG:q
                            2024-07-15 16:02:47 UTC16384INData Raw: ff 00 1d ae d2 8a 2e 16 30 34 ef b2 fd 8a 3f ec f7 59 2d b2 c5 5d 65 32 ee 25 89 63 b8 92 49 dc 4f 7a e7 3f e6 ab 7f dc 17 ff 00 6b d7 43 a6 c8 f2 5a c8 d2 39 76 17 37 2b 92 73 c0 9e 40 07 e0 00 15 cf 7f cd 56 ff 00 b8 2f fe d7 ae cc 27 fc bc ff 00 0b 3b f2 ff 00 f9 7b fe 07 fa 1d 32 ff 00 c7 dc bf f5 cd 3f 9b 54 d5 0a ff 00 c7 dc bf f5 cd 3f 9b 54 d5 c6 ce 04 79 e7 c4 2f f9 07 1f fb 0f 47 ff 00 a4 55 d2 78 1b fe 3c c7 d2 b9 cf 88 5f f2 0e 6f fb 0f 47 ff 00 a4 55 d1 f8 1b fe 3c c7 d2 90 23 17 f6 75 ff 00 92 6b 67 f5 4f fd 13 15 7a 7d 79 87 ec eb ff 00 24 d6 cf ea 9f fa 26 2a f4 fa 72 dc 23 b0 51 45 14 86 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 65 eb 1f f2 10 d0 ff 00 eb f1 bf f4 9e 6a ad 23 66 e9 13 76 ed bb 5b
                            Data Ascii: .04?Y-]e2%cIOz?kCZ9v7+s@V/';{2?T?Ty/GUx<_oGU<#ukgOz}y$&*r#QEQEQEQEQEQEQEQEej#fv[
                            2024-07-15 16:02:47 UTC10646INData Raw: 77 6f dd 9e f8 e2 ba bf ec 6d 47 fe 82 36 bf f8 08 df fc 72 8f ec 6d 47 fe 82 36 bf f8 08 df fc 72 8b d3 0b 4c e4 f4 7f 07 36 93 ff 00 08 fb 5a 6a 59 93 4a 79 ce 24 84 b2 3a 4b 8d c8 a3 7e 50 0c 7c bc b6 3b e6 bb 6f b4 7b d5 5f ec 6d 47 fe 82 36 bf f8 08 df fc 72 8f ec 6d 47 fe 82 36 bf f8 08 df fc 72 9f 3c 05 cb 32 d7 da 3d e8 fb 47 bd 55 fe c6 d4 7f e8 23 6b ff 00 80 8d ff 00 c7 28 fe c6 d4 7f e8 23 6b ff 00 80 8d ff 00 c7 28 e7 80 72 cc b5 f6 8f 7a 3e d1 ef 55 7f b1 b5 1f fa 08 da ff 00 e0 23 7f f1 ca 3f b1 b5 1f fa 08 da ff 00 e0 23 7f f1 ca 39 e0 1c b3 2d 7d a3 de 8f b4 7b d5 5f ec 6d 47 fe 82 36 bf f8 08 df fc 72 8f ec 6d 47 fe 82 36 bf f8 08 df fc 72 8e 78 07 2c cb 5f 68 f7 a3 ed 1e f5 57 fb 1b 51 ff 00 a0 8d af fe 02 37 ff 00 1c a3 fb 1b 51 ff 00
                            Data Ascii: womG6rmG6rL6ZjYJy$:K~P|;o{_mG6rmG6r<2=GU#k(#k(rz>U#?#9-}{_mG6rmG6rx,_hWQ7Q


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            121192.168.2.64984680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:47 UTC722OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-07.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:47 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:41 GMT
                            Content-Type: image/jpeg
                            Content-Length: 4168
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:19:05 GMT
                            ETag: "1048-59d571c44ab30"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:47 UTC4168INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 66 00 83 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((f"}!1AQa"q2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            122192.168.2.64984880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:47 UTC423OUTGET /wp-content/uploads/sites/4/2019/08/A4.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:47 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:41 GMT
                            Content-Type: image/png
                            Content-Length: 32777
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:33:05 GMT
                            ETag: "8009-58feab9ca1c87"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:47 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 7f 9e 49 44 41 54 78 5e ed bd 4d a8 6d cb 76 1e b6 63 10 12 b6 1b c6 60 8c 5b 69 c4 1d 77 8c e1 88 ed b7 0f 91 3b 71 de 43 71 c3 1d db a0 d3 88 37 36 ac 70 fb 16 3c 2b 98 63 ec 07 27 b6 1b fb 80 21 26 90 c6 49 e3 e2 38 db af 91 ce 7e 48 16 11 c7 3c ae 03 be f7 40 e2 80 08 1b 92 dc 3c 75 a4 58 e4 2a 58 20 3d 4b 5a 19 df a8 1a 35 47 d5 ac 9a b3 e6 fa df 6b 7e df e1 3b 73 ce aa 51 a3 46 fd 8c 51 35 e7 9a 6b ed 9b 7f fe 6f fe f2 76 ad bc 31 e0 e2 d5 2f fc ca 76 11 9e df c7 93 1c ef 9f e3 09 10 65 36 37 9b ed
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+IDATx^Mmvc`[iw;qCq76p<+c'!&I8~H<@<uX*X =KZ5Gk~;sQFQ5kov1/ve67
                            2024-07-15 16:02:47 UTC16384INData Raw: ad 1b f1 b9 4a a0 dc 97 c7 f6 2a 9a 6d 7f 4a 63 82 e7 03 c4 f1 51 73 7e 23 fc 07 28 7d 6a 5f ca 9c 38 4f 10 b0 49 5f 4e 3c 7b 18 65 0f c8 f4 01 cf dd 26 05 81 51 5e 2c 9f 95 b3 09 ae c7 f8 b0 cf ee ad 55 c0 3d 64 13 19 3c b0 79 72 8e 90 ee c3 2b b2 0f 31 0f 50 19 a1 39 c8 83 3e f4 aa e8 96 d3 cc 56 1c 0b 5d 65 db 2c 38 ea b9 3e 80 dc a4 be aa 95 b7 7a 37 f6 e0 ad 44 6c 5f 82 bf 8e e7 e5 58 a0 3d 9b e4 fc e8 49 e2 d8 a8 39 bf 11 fe 03 94 3e b5 2f 65 de 9c 27 08 98 e3 f8 9d 00 16 9d 6c a2 a7 89 97 ef 04 c2 d1 56 a9 20 53 3a 88 96 2b 26 37 3e f6 03 36 f1 a9 fa 66 4f 59 00 bb 19 93 c5 79 55 5e fe 1f d9 5a e8 ca db 66 a8 b4 cd 8e 45 79 ad 4f 10 02 51 05 22 67 fd ac 1f 4f 59 79 20 9e 9b 7e 83 3e a4 7b 1a d2 d6 fe d0 ee 14 a8 39 bf 11 fe 03 94 3e b5 2f 65 4e 9c
                            Data Ascii: J*mJcQs~#(}j_8OI_N<{e&Q^,U=d<yr+1P9>V]e,8>z7Dl_X=I9>/e'lV S:+&7>6fOYyU^ZfEyOQ"gOYy ~>{9>/eN
                            2024-07-15 16:02:47 UTC332INData Raw: de ec 4e cf bd fc ba 73 5c 46 75 f7 93 1b 01 92 24 17 f3 f0 1b 81 eb e6 31 36 02 6b e0 69 36 02 24 37 02 24 49 2e 26 03 ed 32 72 23 b0 1b b9 11 38 0d b9 11 20 49 72 31 19 68 97 b1 b6 11 20 fb e9 e7 5e 0f 39 3f 97 91 1b 01 92 24 49 92 24 bb c9 8d 00 49 92 24 49 ae 98 dc 08 90 24 49 92 e4 8a c9 8d 00 49 92 24 49 ae 98 dc 08 90 24 49 92 e4 8a c9 8d 00 49 92 24 49 ae 98 7b 6f 04 26 f0 87 85 7f 4a f8 67 84 77 c2 9f 15 fe 9c f0 33 e1 df 16 a2 52 92 24 49 92 24 cf 4f ac cb 58 9f b1 4e 63 bd c6 ba 8d f5 1b eb 38 d6 f3 9d f1 93 c2 3f 21 c4 8e e2 cf 09 ff 82 f0 2f 09 51 11 76 1d 24 49 92 24 49 9e 9f 58 97 b1 3e 63 9d c6 7a 8d 75 1b eb 37 d6 f1 bd 81 c7 09 7f 54 f8 27 85 50 fc 67 85 d8 69 e0 b1 03 49 92 24 49 92 e7 27 d6 65 ac cf 58 a7 b1 5e 63 dd de e9 e3 80 39 60
                            Data Ascii: Ns\Fu$16ki6$7$I.&2r#8 Ir1h ^9?$I$I$I$II$I$II$I{o&Jgw3R$I$OXNc8?!/Qv$I$IX>czu7T'PgiI$I'eX^c9`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            123192.168.2.64985180.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:47 UTC423OUTGET /wp-content/uploads/sites/4/2019/08/S5.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:48 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:42 GMT
                            Content-Type: image/png
                            Content-Length: 32373
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:33:22 GMT
                            ETag: "7e75-58feabac32377"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:48 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 7e 0a 49 44 41 54 78 5e ed bd cf ab 25 cb 96 1e 76 2c 68 ba 91 34 10 02 21 34 f2 c0 9a 68 d2 08 aa 29 38 07 b7 26 c6 83 96 06 9a 09 ba 06 d6 19 6d f3 fe 00 c3 53 7b 50 3d 78 50 d6 e8 14 08 2c 0c 1e 94 07 17 59 2e bd 81 27 67 64 dc 54 63 ae 0c ba b7 c0 96 a1 31 07 6c 5f bf 9e c8 46 e8 b5 51 c3 eb 56 77 6f af 2f 22 56 e6 8a c8 15 99 11 fb 67 9e 9d df 77 ef 57 99 19 b1 62 c5 8a 1f 6b 45 64 ee 9d fb dc fd b3 7f f9 77 f7 5b e5 9d 02 17 6f 7e eb 77 f6 5d 78 f9 98 4e 72 7c 7c 49 27 40 92 d9 dd ed f6 1f 1f ee 02
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+~IDATx^%v,h4!4h)8&mS{P=xP,Y.'gdTc1l_FQVwo/"VgwWbkEdw[o~w]xNr||I'@
                            2024-07-15 16:02:48 UTC16312INData Raw: 7e 3d 5a c7 1b e4 6d 5f d8 72 c3 f9 b4 5d 63 99 dc 5e 1c 47 db a2 53 64 e5 3d 88 2e c8 69 3b 83 d3 58 3b 04 08 a2 4f e1 1b 88 91 80 d7 5f 6e 5d 85 ae 70 d4 76 24 4c 6d 8e 32 b6 8d 0a d5 33 c0 e8 f2 fa d7 eb bf cc 06 9b 96 8e a3 3d f9 5c c4 43 c5 27 7c 7a 95 02 8d e6 db b2 c7 c0 f3 19 cb 16 99 5e 4a df 5c 27 08 68 c4 8c 93 45 3b ba 3c 46 d8 55 38 ac be c3 a0 e7 9f ff 6a c4 b7 03 ac 9f f7 ba 9f 1b 8b 04 ca 05 f9 14 d1 a1 3f 4e 42 95 8f c7 0c 69 f5 53 64 2b a8 c2 99 58 48 0b e5 86 d5 c3 da 94 ea b2 e5 d2 b9 d7 2e 39 89 7d e4 d5 23 29 c8 c3 44 46 7d 59 f9 01 da 07 51 0e 66 f9 3b 81 d4 7e b1 59 77 01 e1 d3 83 49 7f 45 dd 6e 5d 49 97 a7 7f 44 7d 27 50 ca e6 ed 10 68 be 1c 51 b6 ec 5f 7f 5e 40 c7 58 e7 98 36 cd 0b 36 28 52 3f 68 fe 58 97 2d 7b 38 3c 9f b1 6c 91
                            Data Ascii: ~=Zm_r]c^GSd=.i;X;O_n]pv$Lm23=\C'|z^J\'hE;<FU8j?NBiSd+XH.9}#)DF}YQf;~YwIEn]ID}'PhQ_^@X66(R?hX-{8<l


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            124192.168.2.64985280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:47 UTC423OUTGET /wp-content/uploads/sites/4/2019/08/S6.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:48 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:42 GMT
                            Content-Type: image/png
                            Content-Length: 22416
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:34:16 GMT
                            ETag: "5790-58feabe006f77"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:48 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 57 25 49 44 41 54 78 5e ed bd 5b 8c 64 c9 79 df 99 2b 40 a0 20 f9 41 30 20 08 7e da 87 f5 83 f4 22 08 28 a1 00 17 96 7e 59 ec 03 ad 07 bf 19 60 3d d8 05 43 4e 92 22 35 bc 53 cd 6b 51 f2 ac cb f2 ae d6 65 49 4b ae 2c ae 55 d2 6a a8 91 4b bd b6 17 8b 5a 18 f0 8e 50 82 30 94 cc 66 f1 32 4d 0e c9 22 87 d3 e4 34 39 ec 99 e1 f4 f4 dc 7a 7a 2e b1 df 3f 22 be c8 ef c4 89 73 f2 64 56 56 65 56 c6 ff df f8 f5 89 13 97 2f 2e 27 e2 3b 71 b2 f2 32 fa f3 47 fe a1 ab 95 91 0a 27 1b 1f f9 0b 37 93 4e f7 63 a0 a9 fd d3 18
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+W%IDATx^[dy+@ A0 ~"(~Y`=CN"5SkQeIK,UjKZP0f2M"49zz.?"sdVVeV/.';q2G'7Nc
                            2024-07-15 16:02:48 UTC6355INData Raw: b6 b3 50 4f 2e b5 15 f2 98 1f 53 89 65 34 3d b4 ab fc 2a 42 6f bb 70 d2 d7 c6 3e 1b 14 45 51 6b a6 e0 0b 87 31 6d 23 90 cb de c8 fb fe 84 00 9b 7d 40 b3 6c 0a ac 2e d1 2b 02 14 45 51 14 75 f1 92 5b dd 60 66 dd 08 58 95 36 05 7a 3e 84 59 f2 5b 71 23 40 51 14 45 51 3d 92 5b dd 60 ce b2 11 50 e9 86 00 b2 b6 a7 31 4b 7e 2b 6e 04 28 8a a2 28 aa 47 72 ab 1b cc b2 36 02 b3 be 82 60 c5 8d 00 45 51 14 45 f5 48 6e 75 83 c1 26 40 6f e4 38 f6 d1 25 a4 a1 3c 64 6d f7 01 e5 6f 44 ec c3 aa 8a 8d c0 96 7d e3 9d 7f 33 5e 7c e3 9c 17 de 14 58 78 43 9c 0a f9 4b 6f dc eb 8a 3f ab d4 6e 5f bd e6 62 a6 8f 36 9e b5 2d 25 1b 67 b1 eb db d9 33 ae e9 cd 88 11 fb 4e c3 be b4 2e 2d 62 0c a0 b3 da b1 e5 67 b5 35 34 7f 57 be b3 b6 1d 9a d7 c6 90 72 9a 27 3f c6 e4 41 9a b7 7d f3 ea 0c
                            Data Ascii: PO.Se4=*Bop>EQk1m#}@l.+EQu[`fX6z>Y[q#@QEQ=[`P1K~+n((Gr6`EQEHnu&@o8%<dmoD}3^|XxCKo?n_b6-%g3N.-bg54Wr'?A}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            125192.168.2.64985380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:47 UTC722OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-05.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:48 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:42 GMT
                            Content-Type: image/jpeg
                            Content-Length: 6208
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:01:04 GMT
                            ETag: "1840-59d56dbdb9871"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:48 UTC6208INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 7e 01 11 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((~"}!1AQa"q2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            126192.168.2.64985580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:48 UTC425OUTGET /wp-content/uploads/sites/4/2019/08/S7-1.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:48 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:42 GMT
                            Content-Type: image/png
                            Content-Length: 19601
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:34:45 GMT
                            ETag: "4c91-58feabfba7561"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:48 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 4c 26 49 44 41 54 78 5e ed bd 4d 88 74 db 7a df 57 11 88 2b 24 0f 84 41 08 8f 32 88 27 9a 08 41 8b 06 37 b9 9e 84 c0 bd d1 c0 33 c3 ed 81 5d a3 36 e2 8c 03 d7 ca a0 35 38 d0 d1 ac 41 10 11 c8 a0 33 38 38 4e eb 0c 32 79 b9 03 63 f1 0a 73 6c d0 51 43 e2 c0 25 bc 90 e4 1c 6b e2 04 e3 73 83 74 b8 fa ac 3c ff b5 d6 b3 eb d9 ab d6 de b5 ab bb ba bb de 5e bf ff cb ef dd 6b af 8f 67 7d ec b5 9e bd aa ba 76 d5 ea f7 ff ed 3f d8 f4 ca ca a5 93 b3 df fa 83 cd 41 fa 70 5b 02 63 dd 7e 28 01 a9 e4 b9 5a 5d 6d 6e 2f 56
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+L&IDATx^MtzW+$A2'A73]658A388N2ycslQC%kst<^kg}v?Ap[c~(Z]mn/V
                            2024-07-15 16:02:48 UTC3540INData Raw: f6 07 0f b3 63 15 e7 58 7b 9e cc 5c 57 95 1d f2 87 71 9d 68 eb a8 6f a3 3e 87 b9 f6 58 9b 1f 01 5d 6c 04 d2 c5 5a df 6f 8f c3 a2 dd 2e de 21 df 70 a1 8d 6a 32 0e 79 62 7c 5d 26 61 36 a7 ca f9 79 8d 6d 48 52 59 6f e7 9c ed 58 6e aa 9e 43 6c c4 b2 f5 62 8c 69 e9 dc 6f 86 8d 76 c4 3a bc 6c 6d 67 c8 3b b1 e8 a7 f2 c7 b8 98 37 d6 99 38 60 ec 47 f1 ea d7 be be cf 84 5b 69 b1 5d 8a 6f e5 f7 f6 c6 bc 89 03 fb 11 cb 4e d5 95 ce 27 ae df 14 53 76 e2 31 d6 dd b2 3d 65 c3 c3 b1 6c 8a 3f a0 8d f5 ba 89 b6 a2 8d ba ce 56 7b ea f8 38 27 86 b8 ed 0b 8b f4 a2 42 65 46 be c5 f2 28 1c db d0 b2 ed e7 ad f8 58 36 51 ea 59 5a 3e 9e b7 e2 62 d9 25 75 d5 c4 f4 29 db 73 7e a2 ce 1f eb 57 9a e7 89 79 5b f9 6a 7b ad 72 43 d9 99 31 f4 73 47 73 aa 5c cb e1 45 e4 53 6d 9e 38 7d 6c 04
                            Data Ascii: cX{\Wqho>X]lZo.!pj2yb|]&a6ymHRYoXnClbiov:lmg;78`G[i]oN'Sv1=el?V{8'BeF(X6QYZ>b%u)s~Wy[j{rC1sGs\ESm8}l


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            127192.168.2.64985480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:48 UTC726OUTGET /wp-content/uploads/sites/4/2019/06/PKIX_InterceptionFW.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:48 UTC325INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:42 GMT
                            Content-Type: image/jpeg
                            Content-Length: 76026
                            Connection: close
                            Last-Modified: Thu, 06 Jun 2019 13:20:44 GMT
                            ETag: "128fa-58aa794d64931"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:48 UTC16059INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 02 1b 02 a1 03 01 21 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,CC!}!1AQa"q2
                            2024-07-15 16:02:48 UTC16384INData Raw: 35 99 b2 d4 60 f9 27 b6 bb 1e 5b c1 3f f1 f3 fb 4f ff 00 c1 49 3f e0 b3 7f b2 17 c4 9b ff 00 86 5f 1a fe 23 e9 7a 06 ad 09 92 7d 1b 58 87 e0 ff 00 c2 2b bf 0d 78 b3 49 12 34 71 6b 3e 1a d6 13 c0 cb 06 a1 63 31 5f 9e 31 e5 de d9 4b 9b 7b fb 6b 6b 84 68 c7 f4 b7 d1 fb 86 7c 31 e3 8c 4e 3f 86 b8 c7 26 95 7c fe 37 c6 e5 58 a8 66 f9 a6 09 63 70 89 46 35 f0 9e c7 0b 8c a1 47 db e1 64 bd b2 6a 1c f5 29 54 93 7a 50 94 9f f2 e7 d2 2b 8a bc 54 e0 3c 36 5f c4 dc 19 9d c2 87 0f 4e d8 3c d3 09 3c 9f 29 c7 4b 05 8b 72 fd c6 2b db e2 f0 55 eb 7b 1c 4d dd 36 a5 37 0a 75 61 14 9a f6 a9 2f 9c 3f e1 fa 5f f0 53 0f fa 2e 9a 17 fe 19 ff 00 84 1f fc c4 d1 ff 00 0f d2 ff 00 82 98 7f d1 74 d0 bf f0 cf fc 20 ff 00 e6 26 bf aa ff 00 e2 5a fc 1e ff 00 a2 6b 13 ff 00 87 fc fb ff 00
                            Data Ascii: 5`'[?OI?_#z}X+xI4qk>c1_1K{kkh|1N?&|7XfcpF5Gdj)TzP+T<6_N<<)Kr+U{M67ua/?_S.t &Zk
                            2024-07-15 16:02:48 UTC16384INData Raw: ca 57 6b e3 9d 49 df 9e a4 dc d4 a9 c2 50 8d 29 45 3a 70 94 65 18 b6 fd d9 46 a2 aa 9c 7a ab 4e 30 76 4e cd 42 11 6b 96 9c 12 fa 4e ff 00 e0 3f c2 7d 4f 53 d6 35 9b ef 09 47 3e a7 af fc 4a f0 6f c5 fd 5e e8 eb 1e 20 8c de 7c 46 f8 7d a7 68 1a 4f 84 3c 48 d1 43 aa c7 04 2f a3 e9 fe 18 d0 ad d7 4c b7 8a 1d 1a f4 58 09 75 1d 36 f2 6b 8b a9 27 eb bc 19 e0 3f 09 fc 3e d3 f5 2d 2f c1 fa 4a e8 f6 1a c7 89 7c 4d e3 0d 4a dd 6f 35 0b d1 73 e2 3f 18 eb 77 9e 22 f1 26 a4 64 d4 ae ef 26 89 b5 3d 67 50 bc bd 6b 58 64 8e ca d4 cc 60 b2 b6 b6 b6 48 e1 44 92 8e dd 15 ba bd 39 28 c2 dd 5b f7 28 52 5d fd cb ef 29 39 5b f7 ad 7d 6c e2 d7 4b 38 7b 45 1d ad b7 b6 a9 a6 cf 9a ee ed 46 dd 7d 14 c0 28 a0 02 8a 00 28 a0 02 8a 00 28 a0 02 8a 00 28 a0 02 8a 00 28 a0 04 6e 87 e8 7f
                            Data Ascii: WkIP)E:peFzN0vNBkN?}OS5G>Jo^ |F}hO<HC/LXu6k'?>-/J|MJo5s?w"&d&=gPkXd`HD9([(R])9[}lK8{EF}(((((n
                            2024-07-15 16:02:48 UTC16384INData Raw: 5c ea 31 69 29 b8 c2 b5 4e 4d 23 cb 18 de a7 35 a2 fa 5f 13 7e de 3e 34 f8 47 e3 0f 17 e9 bf 1e fc 0b e0 8f 03 78 3f e1 de a3 e1 26 f1 9f 88 b4 ef 10 78 c6 f5 d7 c0 7a fc 11 f8 72 f3 e2 df 86 af 6f fc 15 63 e1 4d 7b c1 f6 3f 16 75 0d 13 c0 97 fa 42 78 92 0f 18 78 59 35 1b 6d 57 c5 ba 2e 95 16 a5 a3 ad ff 00 51 e0 2f db 4f c6 cd ac f8 fa cb e3 9f c3 1d 2f e1 23 f8 4f e0 ed af c5 7d 07 c2 e9 ac eb fa df 8b fc 75 05 bf 84 7c 2d e2 0f 14 d8 f8 56 ea 7f 0c 69 9e 0a d6 2f 7c 33 e2 1f 11 5c 7c 3e d5 7c 35 69 e2 47 f1 9e 9d e2 5b 2d 32 e6 fb 40 8f 47 f1 3e 8b 7f 29 19 42 a5 29 d6 83 92 8c 69 b9 45 49 46 32 c4 55 54 f9 dd 2c 3e bc 93 8d 29 29 52 af 52 52 84 63 52 1c 94 fd a4 aa 53 e6 da 54 e6 ab c6 8b 71 f7 e7 08 c2 6b 9a 4a 11 e7 a4 aa 7b 5f 75 28 d4 e4 ad 1a 94
                            Data Ascii: \1i)NM#5_~>4Gx?&xzrocM{?uBxxY5mW.Q/O/#O}u|-Vi/|3\|>|5iG[-2@G>)B)iEIF2UT,>))RRRcRSTqkJ{_u(
                            2024-07-15 16:02:48 UTC10815INData Raw: d7 c8 f1 5f 8a 22 d7 e7 f1 8c 5a d6 93 e2 4b 6f 14 5a 78 a6 2d 5d 3c 45 a6 6b 96 5e 21 d0 f4 ad 6e ca ff 00 4e d4 ed a5 b5 d4 ec a2 ba 87 6b 99 37 a8 50 a7 09 4a 70 4d 4a 54 e7 49 35 29 5e 10 a9 88 86 2e 7e cd a6 bd 9c a5 5e 9c 66 e5 1f 7a d1 8c 6f c9 15 11 5d bf 67 ad fd 9d 58 56 8b 97 bd 7a 94 e8 fd 5e 9b 9d f4 a8 a1 49 b8 c6 33 e6 4b 9a 4e d7 6d 9e 7f 0f ec 5b fb 3f c1 61 a4 69 c3 c3 fe 2b 9a 0d 26 2f 89 91 19 2f 3e 26 fc 48 bd bb d7 17 e2 ff 00 8b f4 9f 1f 78 ff 00 fe 12 bb eb bf 15 4f 79 e2 a6 d6 7c 67 a1 69 7e 24 81 f5 f9 b5 07 d1 b5 3b 45 93 44 3a 7c 6f 24 6e ef 18 7e c6 5f 01 3c 6d ac eb da ee b1 a1 f8 ba d6 fb c5 97 1e 39 9b c5 cb e1 df 89 df 11 fc 2d 65 e2 db 4f 89 49 e0 f8 fc 71 a2 78 97 4f f0 f7 8a 74 db 2d 63 c3 be 23 8f c0 7e 17 8e f7 40 bc
                            Data Ascii: _"ZKoZx-]<Ek^!nNk7PJpMJTI5)^.~^fzo]gXVz^I3KNm[?ai+&//>&HxOy|gi~$;ED:|o$n~_<m9-eOIqxOt-c#~@


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            128192.168.2.64985680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:48 UTC723OUTGET /wp-content/uploads/sites/4/2023/06/FF_OhneZscaler01.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:48 UTC322INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:42 GMT
                            Content-Type: image/png
                            Content-Length: 4290
                            Connection: close
                            Last-Modified: Mon, 08 Jul 2024 06:51:46 GMT
                            ETag: "10c2-61cb6d8baf013"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:48 UTC4290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 49 00 00 00 f7 08 02 00 00 00 47 33 88 8f 00 00 10 89 49 44 41 54 78 da ed dd 3b 8f 1c 57 7a 80 e1 33 24 25 50 dc 44 0c c4 c0 84 77 b1 bf c1 70 e4 d4 b9 13 1b 70 b4 c1 06 9b 78 43 03 8b cd 0d 1b 0e 94 d8 50 28 05 6b 40 d9 46 06 14 19 ca 36 72 a0 7f 60 c1 6b 10 10 c8 40 8c 48 59 12 87 6e 4f 91 c5 9e ba 9c 3a 75 eb aa fe fa 79 82 41 4f 77 5d 4e 15 67 7a 5e d5 a5 75 f5 fa f5 eb 04 00 c0 f9 78 fe fc f9 e1 eb fd fb f7 eb 67 ea c7 57 da 0e 00 e0 bc 7c f3 cd 37 e9 6d cf d5 55 57 3d d0 76 00 00 67 e6 eb af bf 3e 7c fd e0 83 0f d2 ed c2 3b 7c d5 76 00 00 67 e6 ab af be aa 63 ee 50 78 f7 6f 24 6d 07 00 70 8e be fc f2 cb 3a e9 1a 79 a7 ed 00 00 ce cc 17 5f 7c 71 9c 74 0f 1f 3e d4 76 00 00 e7 ea f3 cf 3f 3f 94
                            Data Ascii: PNGIHDRIG3IDATx;Wz3$%PDwppxCP(k@F6r`k@HYnO:uyAOw]Ngz^uxgW|7mUW=vg>|;|vgcPxo$mp:y_|qt>v??


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            129192.168.2.64985780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:48 UTC719OUTGET /wp-content/uploads/sites/4/2023/06/FF_Zscaler01.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:48 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:43 GMT
                            Content-Type: image/png
                            Content-Length: 10532
                            Connection: close
                            Last-Modified: Mon, 08 Jul 2024 06:51:46 GMT
                            ETag: "2924-61cb6d8c60bdb"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:48 UTC10532INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 5d 00 00 01 14 08 02 00 00 00 5f d1 cb 85 00 00 28 eb 49 44 41 54 78 da ed dd 7d 98 14 d5 81 ef f1 a3 a3 04 c8 35 2b 8f 8a f1 75 34 8e 28 10 6f 7c 22 88 37 ae eb 0b 19 8d ba ca 25 48 02 0c e0 1b ac 11 11 e5 01 83 01 25 2c 8a 4a 16 56 45 99 8d 8f af bc 93 e0 88 e8 15 8d e3 28 ae d1 04 21 37 1a 05 94 20 88 81 24 22 3e a2 ec 05 16 1c bc 7d ea ad 4f 9d 3a a7 aa 7a a6 7b ba 7b fa fb f9 03 7a ba aa eb ad eb 54 fd fa 9c 53 55 07 7c f5 d5 57 02 00 00 00 95 61 c7 8e 1d 99 7f 3b 76 ec 18 bc 13 bc 3e 80 5c 08 00 00 50 39 fe fe f7 bf 0b 3f 0b 06 89 d0 7d 41 2e 04 00 00 a8 20 9b 36 6d ca fc db a9 53 27 11 4e 87 99 7f c9 85 00 00 00 15 e4 8f 7f fc 63 10 04 33 e9 b0 a3 43 90 0b 01 00 00 2a cd cb 2f bf 1c c4 41 2d
                            Data Ascii: PNGIHDR]_(IDATx}5+u4(o|"7%H%,JVE(!7 $">}O:z{{zTSU|Wa;v>\P9?}A. 6mS'Nc3C*/A-


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            130192.168.2.64985980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:48 UTC423OUTGET /wp-content/uploads/sites/4/2019/08/S8.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:48 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:43 GMT
                            Content-Type: image/png
                            Content-Length: 22526
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:34:58 GMT
                            ETag: "57fe-58feac07f6bff"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:48 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 57 93 49 44 41 54 78 5e ed bd cd ab 2c cb 7a e6 57 16 88 2b a4 1e 88 06 21 7a e4 81 7b a2 89 10 2c b1 a0 17 be 3d 31 1e c8 1a f4 ac e1 ae 81 bb 46 cb e8 0f 30 dc 3e 1e 6c 0d 0e 2c 6b b6 40 60 61 f0 60 79 70 e8 6e 97 ce c0 93 35 32 de 6c 61 76 1b 74 b4 c1 6e c3 c5 6c b0 bd dd 9a b4 4d d3 e7 1a 09 ae 3e cb ef 13 11 6f e4 1b 91 11 f9 51 95 55 95 55 f1 3c 9b df ce cc f8 78 23 32 32 e2 8d a8 5c 59 59 9b 3f fc 57 ff 68 df 2a 1b 15 0e ee be 7a bf 9f a5 cf 2f 61 27 d5 cb e7 b0 03 85 34 4f 9b a7 fd cb c3 c6 01 25
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+WIDATx^,zW+!z{,=1F0>l,k@`a`ypn52lavtnlM>oQUU<x#22\YY?Wh*z/a'4O%
                            2024-07-15 16:02:48 UTC6465INData Raw: 7b fa c4 bd e7 e1 e9 29 ad 93 d6 c7 6d 9f f6 4f 26 6d 6f 2c d6 ea ee c2 b2 72 ac b7 d1 41 ae e5 4e a9 e7 cb 5b 72 0c 9e de 06 ca e8 d5 df 38 bc 52 79 e1 5c 5e dc b7 06 42 7b 0e a4 1b 3c bf 9e 2a d7 28 da 0a fb b1 2c 01 e1 49 9d 3c 43 d7 20 4a c3 9c 4d 5b ae a9 47 52 5e d6 36 b9 3d 27 9c af 49 97 68 28 2e 97 7e c3 23 9c cf 8b 29 2f a9 93 a9 a7 ad 8f 3d 4e d2 0b 85 7a f7 fa 65 cd 5e 0c 2f 5c d7 a4 9c c2 79 ba bc 85 be 16 6c c6 3e 15 cb 08 71 d1 a6 30 2b bc dc d6 45 ff 61 cb 84 e2 71 7a 1d 7a 6d 67 f3 85 fd 5e 3f 4c c2 07 fa 95 4b d7 b5 8f 1d b7 fd f9 7d a4 2f 25 f6 6d 1f 19 b0 9f c5 a7 e1 a5 b6 99 d8 07 42 fa e4 fc cf 20 ad d7 18 3a 19 43 b5 49 19 c2 76 a9 85 00 d2 ea 9f 22 ec fe 18 56 6d 2e 04 dc 80 2c 0d 22 c1 a5 d5 01 3b a1 a3 d9 af c2 e5 b6 ac 8d d8 e1
                            Data Ascii: {)mO&mo,rAN[r8Ry\^B{<*(,I<C JM[GR^6='Ih(.~#)/=Nze^/\yl>q0+Eaqzzmg^?LK}/%mB :CIv"Vm.,";


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            131192.168.2.64985880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:48 UTC724OUTGET /wp-content/uploads/sites/4/2024/05/LoggerParameter-1.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:48 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:43 GMT
                            Content-Type: image/png
                            Content-Length: 17602
                            Connection: close
                            Last-Modified: Fri, 17 May 2024 08:41:22 GMT
                            ETag: "44c2-618a250fd2fc5"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:48 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3c 00 00 01 27 08 02 00 00 00 22 94 0e 08 00 00 44 89 49 44 41 54 78 da ed 9d 7d 8c 1c c5 99 ff 6b 31 38 b6 cf bb f6 62 ec 70 de 80 7d e0 9c 2d 18 1c 10 38 b0 26 3e 42 40 38 9c 83 b5 12 28 ab 05 f2 07 11 10 29 bc 09 01 b2 74 8e 12 05 b1 7f f8 02 42 01 82 14 13 85 3f 8c 63 2d 07 3a cb 39 7e c4 91 21 67 71 ec 12 5e 04 31 43 e4 05 9b 78 e1 d6 67 16 cc 9a 5d c7 36 36 c6 bf ae aa ee aa a7 ba ab 7a ba e7 b5 a7 e7 fb 41 32 35 b5 3d 3d d5 d5 33 f5 ed a7 ea a9 e7 69 fb 70 db e3 df f8 fe 4f 18 00 00 00 90 0d 76 ef de ed fd 3b 6d da 34 55 a3 ca 6d 10 2d 00 00 00 99 e2 9d 77 de 61 81 50 29 b9 92 85 ec 88 d6 55 0b 1e fe 59 fb b6 4b 8b cf 35 aa 01 b7 17 7e 7b cd e4 43 2b 47 de 69 74 4f 00 00 40 6b f3 fa eb af 7b
                            Data Ascii: PNGIHDR<'"DIDATx}k18bp}-8&>B@8()tB?c-:9~!gq^1Cxg]66zA25==3ipOv;m4Um-waP)UYK5~{C+GitO@k{
                            2024-07-15 16:02:48 UTC1541INData Raw: 3a 51 27 d1 f2 4e 77 e7 9d 77 7a ff 7a e5 23 47 8e 3c f2 c8 23 de bf fe df c4 83 3f 8b 0e a0 16 c9 f1 86 da 0b ff 8f 1b 52 f4 00 4f c9 ee 61 bf 09 86 7e 7e b6 39 c3 f2 98 4a 44 4b b9 51 04 f8 3e 1a 5e fd 6d ec 29 2e 42 9e 1d 76 d1 9b bd 3f 78 4d bc b1 7b 36 39 f4 bd 8d 6b 7e f2 4b bf 5c be a5 d5 fe bb 7b 57 ce db fe cc 95 af 09 4d ea 63 8f 3e b8 f3 89 aa 89 16 f3 1f 14 d8 50 e2 fe 01 00 80 c6 53 27 d1 f2 f0 2c 2d cf de f2 0a 9e 8d e5 59 5a e6 1f 1d 96 56 63 45 cb 17 a7 e8 61 c2 ea 3a 6b c3 ba 8b 5e 17 e2 44 6d b2 08 65 5b 5a 5c 87 0a 24 59 c4 e4 e0 e3 7c 86 10 96 16 00 a0 95 a9 9f 68 79 c8 95 ad f5 eb d7 5b ff 6a 59 d3 0a 4b 0e d7 b6 60 7a 50 97 e9 f4 20 2d 1b 02 56 9a d0 f4 20 5f d0 ea 7c e9 a7 7a a2 4f d1 b3 61 cd d7 36 be 78 fa 7d 5d 4f fb 42 c5 17 b4
                            Data Ascii: :Q'Nwwzz#G<#?ROa~~9JDKQ>^m).Bv?xM{69k~K\{WMc>PS',-YZVcEa:k^Dme[Z\$Y|hy[jYK`zP -V _|zOa6x}]OB


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            132192.168.2.64983380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:48 UTC423OUTGET /wp-content/uploads/sites/4/2019/08/S9.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:49 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:43 GMT
                            Content-Type: image/png
                            Content-Length: 24449
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:35:18 GMT
                            ETag: "5f81-58feac1b9e12e"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:49 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 5f 16 49 44 41 54 78 5e ed bd 4f a8 6c 4b 76 e6 97 16 88 12 52 0f 44 83 10 3d f2 c0 3d d1 44 08 8e 38 aa 3e 58 3d b1 5c a2 ac 41 4f aa 1a 74 07 ee a4 0a 8e d1 5c 82 ea 67 c4 bd 48 0f 4e 4b 9a 5c 10 58 18 3c b8 1e 3c da ed d4 1b 78 72 8b 2a 09 5f ae 28 5e 1b f4 74 c0 6e 43 61 2e d8 7e 6e 4d 5e b9 8a 7e 32 12 94 4a aa 4a af 6f 45 ac d8 2b 62 47 ec dc 99 67 e7 39 99 19 df ba fc ee 8e 1d b1 62 c5 9f 1d b1 22 f6 3e 99 3b 57 7f fc ef fe d9 b6 57 56 26 38 b9 7a ef cd 76 2f 79 f7 32 06 72 79 f9 2e 06 20 51 e7 76
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+_IDATx^OlKvRD==D8>X=\AOt\gHNK\X<<xr*_(^tnCa.~nM^~2JJoE+bGg9b">;WWV&8zv/y2ry. Qv
                            2024-07-15 16:02:49 UTC8388INData Raw: f7 7d 22 b0 8b ba 60 f2 d8 c4 8a 13 e9 e5 2d 2a ae 0c 13 32 4e c4 18 7f fb 1a ba c3 f9 2a 7a dd d7 b7 e3 b8 7c 82 e6 93 75 ac 5f b3 9b e7 31 47 6f 3a 83 c3 8f 7a b3 ea 1f 62 eb f5 ad e9 d6 e2 7c bd e6 f5 4f 5e f7 5d fd de b0 31 5b 42 fe b1 53 f5 f5 16 71 75 ba 79 f9 d2 a5 b5 ea 55 4a 61 2f 89 c5 87 be c9 aa ff 5a 6c de bc 94 5e 13 69 f6 49 c5 e1 ab 6e 6b 21 10 d9 95 3e 92 5d d7 55 24 ab 9f 6f 47 d9 ee 76 be bc 5f bd cc 28 3f 3b b7 30 8e 43 be e9 f1 e5 25 e6 7f ed eb 66 05 85 b4 db db 9b 98 d7 97 2b 32 d5 9e 99 69 f5 3a 39 91 71 51 1f 63 26 a8 53 cb c6 ee b6 0d a6 fd 79 99 46 99 23 73 16 cb 25 17 d4 a5 c5 2f fa 3e bc b4 c4 8d c0 af 0b 78 6f d0 3f 15 f0 ea 10 6c 08 f0 f6 80 dd 4f 08 5a 1b 81 9b e7 6f b7 bf f5 c1 ff be fd 37 ff f6 2f b7 ff eb 27 7f b5 fd ce
                            Data Ascii: }"`-*2N*z|u_1Go:zb|O^]1[BSquyUJa/Zl^iInk!>]U$oGv_(?;0C%f+2i:9qQc&SyF#s%/>xo?lOZo7/'


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            133192.168.2.64986280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:48 UTC424OUTGET /wp-content/uploads/sites/4/2019/08/S11.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:49 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:43 GMT
                            Content-Type: image/png
                            Content-Length: 92115
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:35:45 GMT
                            ETag: "167d3-58feac357d37e"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:49 UTC16060INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 ff a5 49 44 41 54 78 5e ec 5d 05 80 56 45 d7 46 11 45 4a 3a 96 5a ba 11 c4 5c 41 ba bb 61 e9 5a 3a 04 05 14 e9 ee ee ee 6e 58 40 2c fc 2c 14 db cf 00 0b 4c 0c ca fc fc d5 f3 3f cf 99 3b ef 7b df d8 00 57 5c e4 3e 70 76 7a ee bd 33 73 ce 9c c9 37 c5 8e b7 1b cb f5 4a 29 2c e8 a8 f0 e8 d3 72 59 38 35 c7 b1 04 62 ce 29 c7 42 38 71 62 52 c4 c8 9c a8 14 4a 44 40 9c 70 40 ba 98 14 51 8e 43 24 d6 31 2f 07 27 4e 9c 50 4a 08 4e 11 98 42 68 3b ff 15 39 7b f1 57 27 c8 3c 36 26 8a 2f 72 8a 11 95 8c bf 71 db 38 b4 fb
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+IDATx^]VEFEJ:Z\AaZ:nX@,,L?;{W\>pvz3s7J),rY85b)B8qbRJD@p@QC$1/'NPJNBh;9{W'<6&/rq8
                            2024-07-15 16:02:49 UTC16384INData Raw: e4 bd 1f 18 8b 03 fe 90 79 dc 88 d5 1f 47 0f 84 f1 8b e1 0f c0 07 20 5c dc a4 46 c2 cf 08 7d 2f 17 62 cd ef 95 5f 1e 12 ff 5d ee b2 9c 13 15 b8 51 33 d8 1d 8a cb 79 4e 3c df 18 80 b8 f3 4c 4c 1e 89 7f 4e e0 b7 13 81 ee ab d1 36 92 1e 27 4e 9c 70 6c 7f 0f 5e 7d f5 35 35 7f fa e9 27 a5 c4 c0 11 02 9c 01 2a 0c 0a 9d 08 b0 42 a0 ee d4 17 e4 a7 5f cd dd 6e c1 d8 f6 52 e0 8f f9 9b ca b2 95 e4 af 2c 64 e7 77 9f 9a 03 1b 1b 32 1b 85 f1 d3 06 12 c6 df 9a f6 e7 3d f9 03 fe c1 61 84 e6 1f 90 9e ce 28 e1 0f 44 12 01 cf 0f 76 3b e9 0c 02 f3 4e 4c c3 e5 73 6c 7c fb eb 92 26 5d 60 5e 06 a1 76 a6 37 79 f8 bf 33 18 89 12 02 61 be 23 be 72 0b 7c 57 3f 02 cb ca 98 01 df 13 f0 1c 03 9b 87 79 af 78 9e 83 b4 1a 64 c3 c2 7c af 2d 0b 37 c2 0b 81 53 5a bf f6 d9 01 ef 98 0c 71 e2
                            Data Ascii: yG \F}/b_]Q3yN<LLN6'Npl^}55'*B_nR,dw2=a(Dv;NLsl|&]`^v7y3a#r|W?yxd|-7SZq
                            2024-07-15 16:02:49 UTC16384INData Raw: e5 c6 f2 1d e5 c6 ca 23 e4 c6 fb 06 ca 8d b5 a6 ca 2d 8d 17 c8 4d f5 e7 4a ca 7a 73 24 03 04 00 87 07 34 39 67 40 41 50 6e f8 53 52 e6 e1 a3 52 fa a1 c7 75 c3 11 89 c3 84 8a 13 5e 92 ca 53 4e e8 10 a1 ea b4 d7 a4 fa 0c 23 04 2c 71 98 50 6d fa eb 2a 20 be ff e9 77 f9 e5 b7 50 a2 80 08 a0 df fe 09 c2 7b c4 41 14 46 71 21 b8 31 a2 c8 41 e6 e8 a9 da 7d 0d 85 77 d6 f8 61 1a 3c e3 99 d3 6b 51 31 ce 21 1f e6 03 8a d1 93 69 7e 81 c1 e7 d0 cd f6 6a 4f c4 f1 64 9f 39 c1 e6 8a 07 3b dd 96 71 fd cf 71 60 fd c3 e4 77 ca be 0b 32 a6 a9 e9 9c f7 09 fc b6 c0 77 f6 09 16 c4 9b e3 9c ce b3 b0 4c 18 e3 84 33 8c e5 e0 7e be 81 ab 7c ec 3b 6a be e6 5b 42 f2 75 97 3b c8 a4 35 79 b8 bf d9 17 0f 98 13 f0 83 b9 a7 42 8e 04 13 e6 28 33 be 8d e9 82 de 97 70 fb bb 4f 0b 5a b7 3b 1e
                            Data Ascii: #-MJzs$49g@APnSRRu^SN#,qPm* wP{AFq!1A}wa<kQ1!i~jOd9;qq`w2wL3~|;j[Bu;5yB(3pOZ;
                            2024-07-15 16:02:49 UTC16384INData Raw: fb 6f 77 d9 77 80 76 4a e9 01 0e 31 8c 04 4d 80 4b 76 64 7e de f8 c3 1f 21 a1 10 e0 9c 00 27 ed ca a2 a7 b6 64 ef 1b 24 03 9b 0d 44 60 70 30 b1 da 41 3e 3f 30 72 69 6a 0c 08 53 b7 13 46 e1 c1 33 0a dc a5 a8 82 61 e0 1e 27 8e 43 d0 1a 34 2d 04 82 07 0f c9 15 60 f3 f8 85 40 99 01 bb fc cc 19 96 1c e6 f5 31 ac e3 0f 86 c8 56 be aa 64 2e 5e 01 7e db 55 10 18 06 66 1c 32 b3 65 68 6b 0f 76 93 d1 dd 76 32 3d ec 01 26 99 1f c4 38 56 20 0c da 2b 77 40 0b e0 a6 21 2e 0b 72 fb 30 55 76 de 2f a0 1a 00 d4 76 1d bf 53 7d 77 b4 81 b2 0f 1f f5 33 ee 10 a3 15 18 81 c0 dd 84 a0 21 64 7c 10 7a 7e 1d 3a 70 48 c1 c9 45 10 cf 2b 70 fe 81 47 98 cb 0d 7f 02 f6 a3 fa c3 24 0c 2b fd e0 7e 47 08 ec 77 8a db 83 87 e4 07 b0 79 02 42 00 0d b9 0c 98 ab 0c 98 9a 02 a1 cc 80 1d 52 06 0c
                            Data Ascii: owwvJ1MKvd~!'d$D`p0A>?0rijSF3a'C4-`@1Vd.^~Uf2ehkvv2=&8V +w@!.r0Uv/vS}w3!d|z~:pHE+pG$+~GwyBR
                            2024-07-15 16:02:49 UTC16384INData Raw: 10 48 5e b2 11 25 bf ab 25 25 bf a7 9d 41 85 5e 94 bc d1 42 21 1f 8c b3 27 6f 38 9f 92 d7 9e 4c c9 6b 8c a5 e4 55 47 50 f2 4a 03 c4 05 d1 81 f8 f0 75 40 10 23 48 11 c4 03 62 c2 4c 77 6c 92 03 17 5d d2 66 36 fc 3b d2 35 8d d9 ee 58 3e 87 99 ef 70 41 ea a5 47 3d 23 1b f9 e0 cb 7f f8 72 20 26 b4 61 fc b9 cf ee 73 34 f6 d0 79 9a fa d4 79 9a f8 c4 79 1a c5 44 35 82 89 0a 63 d7 ed 37 9b 09 6c 20 13 c1 9a 53 32 01 0e 93 ed 6a 60 16 3d 0b 0a d4 01 63 d4 58 62 87 63 99 ac 87 59 f7 f3 3e a4 7a 0b 8f 49 1d 30 a7 00 43 16 88 87 e8 c0 06 41 68 7d 63 3c bf 00 93 6b f6 2e db 44 68 a0 37 04 e4 0c 51 80 61 05 f4 32 e0 9a 45 54 30 b9 63 93 a1 92 c3 9e 92 b9 08 69 5b ad e3 16 ff 56 03 69 f1 f3 bd e2 f4 38 16 52 e7 f2 70 af b0 5f 01 00 e2 47 59 e8 d2 bf 77 ec f3 42 f6 77 f2
                            Data Ascii: H^%%%A^B!'o8LkUGPJu@#HbLwl]f6;5X>pAG=#r &as4yyyD5c7l S2j`=cXbcY>zI0CAh}c<k.Dh7Qa2ET0ci[Vi8Rp_GYwBw
                            2024-07-15 16:02:49 UTC10519INData Raw: 29 c3 6f ba f2 cd ec 7c 0b e9 86 67 57 86 15 9c 96 b7 11 0f 26 0f 44 04 c2 11 8f 16 39 b6 18 c6 dc 07 6c 4a 64 45 05 c8 19 00 71 23 2c 70 4e 47 10 38 42 00 73 04 1a 2e e4 6b 9b f7 81 5c 3f d2 02 e8 01 b0 bd 00 28 03 c3 0f f2 bf 14 f3 a8 f9 d4 33 c4 86 07 38 17 7a 1a f0 45 47 35 35 35 35 b5 c8 2d 2a 42 20 3f 93 7c fe b6 4b 28 3f 93 79 fe 8e 6b 28 3f 93 5e 7e 26 f8 fc 4c b4 f9 99 38 05 dc f2 cd cf a4 2e 60 32 94 f4 dc 3a 76 81 3c 9d 37 18 97 5b f5 f9 99 9c 25 3f b7 c6 f3 73 2b 5d ce 01 30 61 07 c2 3d 7e 1b 6f 21 e5 20 1f c7 31 81 4b 1d 50 2e 8e 2d 24 7c 91 89 b3 69 da 01 5c f7 50 17 75 66 11 93 9f 49 5e 5c 26 f2 fc 4c e8 92 07 c7 9d f8 ba 01 f8 25 7e 95 89 47 18 fc 92 de 01 ee 13 ca 13 3f b0 8a ca 31 21 ca 67 86 b9 55 5c 66 d4 33 66 d6 3c 20 62 e0 29 aa 3b
                            Data Ascii: )o|gW&D9lJdEq#,pNG8Bs.k\?(38zEG5555-*B ?|K(?yk(?^~&L8.`2:v<7[%?s+]0a=~o! 1KP.-$|i\PufI^\&L%~G?1!gU\f3f< b);


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            134192.168.2.64986380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:48 UTC424OUTGET /wp-content/uploads/sites/4/2019/08/S10.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:49 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:43 GMT
                            Content-Type: image/png
                            Content-Length: 20850
                            Connection: close
                            Last-Modified: Mon, 12 Aug 2019 12:35:31 GMT
                            ETag: "5172-58feac27cc48a"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:49 UTC16061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 02 00 00 01 92 08 06 00 00 01 e6 cc 99 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 51 07 49 44 41 54 78 5e ed bd 69 94 5d c5 95 ef 79 bb d6 2a 63 e3 01 6c 97 8d c7 b2 5d 66 34 33 09 69 48 10 20 46 8b 19 19 04 12 08 25 d3 05 31 1a 0c 36 83 8d b0 2d 3b 8d 8d ed 74 f9 f5 ab d5 6b f5 07 f5 07 d6 eb d7 59 1f 40 40 6a 44 22 91 94 9a 52 29 d0 2c 25 9a 90 90 cb 03 7e b8 57 d5 6a d7 b8 7b ef 88 d8 e7 c6 39 37 ce bd e7 66 de 1c e3 ff d7 fa e9 c4 89 13 d3 89 61 c7 be e7 0e 59 fa c7 cd d7 52 ac 94 54 72 d2 f2 d4 72 6a 48 03 9d 2e 90 56 e7 80 0b 88 5c 9a 72 a9 4c 9d 6d 25 83 28 95 26 24 ce 57 2e b5
                            Data Ascii: PNGIHDRsRGBgAMAapHYs+QIDATx^i]y*cl]f43iH F%16-;tkY@@jD"R),%~Wj{97faYRTrrjH.V\rLm%(&$W.
                            2024-07-15 16:02:49 UTC4789INData Raw: 3f ff 33 5f 75 64 27 c4 6c f2 79 75 d5 3b 87 20 08 82 1a 12 6f 75 85 f0 1f f1 cb e6 ac 0e 42 d1 57 e9 72 5d d3 08 22 89 97 b0 c4 8b ea 95 51 14 5f 70 04 12 07 c0 e2 7f 55 ce ff 13 c5 1a 36 e7 fc ea 3c 55 66 f6 28 99 25 ec d2 1b b2 d7 3d a5 ff 14 b2 2f 69 9b e7 80 e8 53 0c 09 87 ea 54 49 3a 57 6f d2 56 89 37 6d f2 9e 54 40 10 04 41 75 95 d8 f1 41 20 9b b6 38 02 ba c9 ab 42 69 7d d4 79 68 c6 a6 1f c2 57 14 8e 00 04 41 10 04 0d 56 bc d5 4d 38 7c c1 11 80 20 08 82 a0 1a e2 ad 6e c2 e1 0b 8e 00 04 41 10 04 45 2c 38 02 10 04 41 10 14 b1 e0 08 40 10 04 41 50 c4 6a 8a 23 f0 fe fb ef 03 00 00 00 60 1c 02 47 00 00 00 00 88 18 38 02 00 00 00 40 c4 c0 11 00 00 00 00 22 06 8e 00 00 00 00 10 31 70 04 00 00 00 80 88 81 23 00 00 00 00 44 4c 14 8e 40 6b e6 a7 15 db bb c2
                            Data Ascii: ?3_ud'lyu; ouBWr]"Q_pU6<Uf(%=/iSTI:WoV7mT@AuA 8Bi}yhWAVM8| nAE,8A@APj#`G8@"1p#DL@k


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            135192.168.2.64986480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:48 UTC726OUTGET /wp-content/themes/infoma/assets/img/ewaste_logo_footer.svg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:49 UTC326INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:43 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 7089
                            Connection: close
                            Last-Modified: Fri, 08 Dec 2023 12:31:40 GMT
                            ETag: "1bb1-60bfec41b8300"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:49 UTC7089INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 34 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 0a 3c 73 76 67 0a 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 0a 20 20 20 78 3d 22 30 70 78 22 0a 20 20 20 79 3d 22 30 70 78 22 0a 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 37 31 2e 32 39 34 32 35 20 37 39 2e 31 39 39 39 39 35 22 0a 20 20 20 78 6d 6c 3a
                            Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?>... Generator: Adobe Illustrator 27.4.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 571.29425 79.199995" xml:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            136192.168.2.64986580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:49 UTC438OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-01-1.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:49 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:43 GMT
                            Content-Type: image/jpeg
                            Content-Length: 8599
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:01:00 GMT
                            ETag: "2197-59d56db9fc7b7"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:49 UTC8599INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 97 01 23 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((#"}!1AQa"q2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            137192.168.2.64986680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:49 UTC720OUTGET /wp-content/themes/infoma/assets/img/twitter_icon.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:49 UTC322INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:43 GMT
                            Content-Type: image/png
                            Content-Length: 4326
                            Connection: close
                            Last-Modified: Fri, 10 Nov 2017 11:52:56 GMT
                            ETag: "10e6-55d9f8fb8f600"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:49 UTC4326INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 bc 08 06 00 00 00 ff db a5 cd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            138192.168.2.64986780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:49 UTC721OUTGET /wp-content/themes/infoma/assets/img/facebook_icon.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:49 UTC321INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:44 GMT
                            Content-Type: image/png
                            Content-Length: 2118
                            Connection: close
                            Last-Modified: Fri, 10 Nov 2017 12:00:27 GMT
                            ETag: "846-55d9faa9aacc0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:49 UTC2118INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 bc 08 06 00 00 00 ff db a5 cd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            139192.168.2.64986880.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:49 UTC717OUTGET /wp-content/themes/infoma/assets/img/xing_icon.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:49 UTC322INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:44 GMT
                            Content-Type: image/png
                            Content-Length: 4402
                            Connection: close
                            Last-Modified: Mon, 12 Dec 2016 18:22:27 GMT
                            ETag: "1132-5437a2f97b1e4"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:49 UTC4402INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 bc 08 06 00 00 00 ff db a5 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0c cb 00 00 0c cb 01 77 fe 65 46 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 10 af 49 44 41 54 78 9c ed 9d 7b b4 5d 55 75 c6 7f 33 44 04 0b 42 68 45 d4 aa 08 12 02 22 cf 2a 0a 0a 02 b6 b6 08 5a b0 94 12 40 c5 51 3a e4 a1 86 90 84 98 87 e1 91 04 48 02 01 c4 88 43 d1 81 34 45 c4 82 03 49 a1 c3 f2 ac 1d 80 c5 01 82 18 1e 2a be a8 05 4a 79 24 3c 1a 48 be fe b1 77 18 97 b0 4f ee d9 7b af b5 d7 3c 87 f5 fb f3 de 73 d6 fa ee b9 f3 cc bd f7 9a 6b cd 0f 32 af 2a 24 8d 95 74 b4 a4 6b 25 3d 22 69 b5 ba e5 69 49 d7 4b fa
                            Data Ascii: PNGIHDRsBIT|dpHYsweFtEXtSoftwarewww.inkscape.org<IDATx{]Uu3DBhE"*Z@Q:HC4EI*Jy$<HwO{<sk2*$tk%="iiIK


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            140192.168.2.64987080.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:49 UTC722OUTGET /wp-content/themes/infoma/assets/img/linked_in_icon.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:49 UTC321INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:44 GMT
                            Content-Type: image/png
                            Content-Length: 2911
                            Connection: close
                            Last-Modified: Fri, 10 Nov 2017 12:10:53 GMT
                            ETag: "b5f-55d9fcfeaad40"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:49 UTC2911INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 bc 08 06 00 00 00 ff db a5 cd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            141192.168.2.64986980.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:49 UTC436OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-03.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:49 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:44 GMT
                            Content-Type: image/jpeg
                            Content-Length: 37160
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:01:02 GMT
                            ETag: "9128-59d56dbbaf0f2"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:49 UTC16060INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 92 02 53 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((S"}!1AQa"q2
                            2024-07-15 16:02:49 UTC16384INData Raw: 2e 9e 4c 6f 28 21 f0 36 ee c1 ce 70 4f 07 a6 06 45 0b fa fc 09 77 b7 f5 e6 45 f1 3f 58 d4 b4 3d 06 de f3 4c 4b af 24 5d 20 bc 96 d2 34 92 58 a0 e7 73 2a b8 2b 9c e3 a8 23 e9 d4 63 0f 88 76 da 7e 8d a4 05 d4 ac b5 8b 9b b8 25 9c 5e 5c ca ba 7c 4e a8 71 83 90 d8 93 24 0d a0 0c 90 4f ca 2b b7 d6 b4 b6 d4 e3 80 47 a8 5f d8 4b 0c 9e 62 cb 69 20 52 78 c6 19 58 32 b0 f6 65 35 85 07 80 b4 eb 4b 7b 35 d3 6f 35 0b 1b ab 61 28 17 70 3c 7e 6c 82 53 97 0d b9 0a f2 70 78 51 82 38 c5 2d 75 fe ba 15 a6 85 3b 6f 1d dc ea b7 96 90 e8 1a 44 77 69 3e 96 ba a6 e9 ee fc 92 14 b1 53 18 01 1b 2d 91 eb 8f 71 dc d3 fe 22 da dd e9 97 7a 97 d8 9c 58 59 e9 91 5f dc 3a 49 b9 96 47 dd fb 90 30 32 46 d3 ce 47 d2 ba 1b 1f 0e da d9 eb 51 ea 89 3d dc 97 29 62 b6 1f be 97 cc dc 81 b7 6e 24
                            Data Ascii: .Lo(!6pOEwE?X=LK$] 4Xs*+#cv~%^\|Nq$O+G_Kbi RxX2e5K{5o5a(p<~lSpxQ8-u;oDwi>S-q"zXY_:IG02FGQ=)bn$
                            2024-07-15 16:02:49 UTC4716INData Raw: e0 73 ff 00 f1 aa 31 ab 7f cf b6 97 ff 00 81 cf ff 00 c6 aa e5 14 5c 2c 53 c6 ad ff 00 3e da 5f fe 07 3f ff 00 1a a3 1a b7 fc fb 69 7f f8 1c ff 00 fc 6a ae 52 8d a0 73 bc 9c 67 80 3d 48 f5 f6 a2 e1 62 96 35 6f f9 f6 d2 ff 00 f0 39 ff 00 f8 d5 18 d5 bf e7 db 4b ff 00 c0 e7 ff 00 e3 55 77 e5 f4 93 fe f9 1f e3 47 cb e9 27 fd f2 3f c6 8b 85 8a 58 d5 bf e7 db 4b ff 00 c0 e7 ff 00 e3 54 63 56 ff 00 9f 6d 2f ff 00 03 9f ff 00 8d 55 9b a9 a3 b6 b6 9a 79 04 a5 22 42 ed 85 19 c0 19 f5 a8 34 7b b1 a8 69 56 77 a5 0c 42 e2 dd 67 28 0e ed b9 5d d8 cf 19 a2 e1 61 b8 d5 bf e7 db 4b ff 00 c0 e7 ff 00 e3 54 63 56 ff 00 9f 6d 2f ff 00 03 9f ff 00 8d 54 53 6b fa 2c 17 4d 6f 36 a9 67 1d c2 3f 96 d1 3c f1 87 0d 94 1b 48 2d 9c e6 58 86 3f e9 a2 7f 78 66 28 fc 4f e1 f9 76 79 5a
                            Data Ascii: s1\,S>_?ijRsg=Hb5o9KUwG'?XKTcVm/Uy"B4{iVwBg(]aKTcVm/TSk,Mo6g?<H-X?xf(OvyZ


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            142192.168.2.64984080.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:49 UTC726OUTGET /wp-content/themes/infoma/assets/img/ISO9001-ISO27001-D.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:50 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:44 GMT
                            Content-Type: image/jpeg
                            Content-Length: 8324
                            Connection: close
                            Last-Modified: Tue, 15 Oct 2019 14:30:01 GMT
                            ETag: "2084-594f3d1c70c40"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:50 UTC8324INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 04 0e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            143192.168.2.64987180.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:49 UTC436OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-02.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:50 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:44 GMT
                            Content-Type: image/jpeg
                            Content-Length: 6270
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:01:01 GMT
                            ETag: "187e-59d56dbaca8a4"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:50 UTC6270INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 87 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("}!1AQa"q2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            144192.168.2.64987280.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:49 UTC719OUTGET /wp-content/themes/infoma/assets/img/axians_logo.png HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:50 UTC322INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:44 GMT
                            Content-Type: image/png
                            Content-Length: 8652
                            Connection: close
                            Last-Modified: Mon, 12 Dec 2016 18:22:27 GMT
                            ETag: "21cc-5437a2f976000"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:50 UTC8652INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 00 b7 08 02 00 00 00 c2 61 4c 8b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 21 61 49 44 41 54 78 5e ed 9d cd 6a 1d 49 82 46 e7 01 e6 19 e6 35 6a e7 67 a8 95 de a0 16 5e cc 76 c0 0f 50 a6 56 03 05 46 9b 59 08 63 b0 77 ad cd 30 65 61 10 d5 a0 12 d8 e0 92 91 0b ec 16 ee 85 da 76 19 0b 24 28 0b ac 32 5e f4 1c 26 62 92 4b 48 ba ca f8 ff c9 ef f0 d1 14 6e dd c8 cc c8 c8 88 93 91 91 f7 fe cb 3f 85 10 42 08 21 ba 45 2a 23 84 10 42 88 8e 91 ca 08 21 84 10 a2 63 a4 32 42 08 21 84 e8 18 a9 8c 10 42 08 21 3a 46 2a 23 84 10 42 88 8e 91 ca 08 21 84 10 a2 63 a4 32 42 08 21 84 e8 18 a9 8c 10 42
                            Data Ascii: PNGIHDRaLsRGBgAMAapHYsod!aIDATx^jIF5jg^vPVFYcw0eav$(2^&bKHn?B!E*#B!c2B!B!:F*#B!c2B!B


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            145192.168.2.64987380.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:49 UTC436OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-04.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:50 UTC324INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:44 GMT
                            Content-Type: image/jpeg
                            Content-Length: 56768
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:01:03 GMT
                            ETag: "ddc0-59d56dbcc5622"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:50 UTC16060INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 cc 02 96 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("}!1AQa"q2
                            2024-07-15 16:02:50 UTC16384INData Raw: 5f fe 04 49 ff 00 c4 51 cb e6 17 f2 35 e8 ac 8f 33 5e ff 00 9f 6d 2f ff 00 02 24 ff 00 e2 28 f3 35 ef f9 f6 d2 ff 00 f0 22 4f fe 22 8e 5f 30 bf 91 af 45 64 79 9a f7 fc fb 69 7f f8 11 27 ff 00 11 47 99 af 7f cf b6 97 ff 00 81 12 7f f1 14 72 f9 85 fc 8d 7a 2b 23 cc d7 bf e7 db 4b ff 00 c0 89 3f f8 8a 3c cd 7b fe 7d b4 bf fc 08 93 ff 00 88 a3 97 cc 2f e4 6b d1 59 1e 66 bd ff 00 3e da 5f fe 04 49 ff 00 c4 51 e6 6b df f3 ed a5 ff 00 e0 44 9f fc 45 1c be 61 7f 23 5e 8a c8 f3 35 ef f9 f6 d2 ff 00 f0 22 4f fe 22 8f 33 5e ff 00 9f 6d 2f ff 00 02 24 ff 00 e2 28 e5 f3 0b f9 1a f4 56 47 99 af 7f cf b6 97 ff 00 81 12 7f f1 14 79 9a f7 fc fb 69 7f f8 11 27 ff 00 11 47 2f 98 5f c8 d7 a2 b2 3c cd 7b fe 7d b4 bf fc 08 93 ff 00 88 a3 cc d7 bf e7 db 4b ff 00 c0 89 3f f8 8a
                            Data Ascii: _IQ53^m/$(5"O"_0Edyi'Grz+#K?<{}/kYf>_IQkDEa#^5"O"3^m/$(VGyi'G/_<{}K?
                            2024-07-15 16:02:50 UTC16384INData Raw: 00 91 15 7f eb b0 ff 00 d1 51 d7 a3 d7 9c fc 06 ff 00 91 15 7f eb b0 ff 00 d1 51 d7 a3 53 96 e4 c7 60 a2 8a 29 14 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 65 eb 1f f2 10 d0 ff 00 eb f1 bf f4 9e 6a ad 23 66 e9 13 76 ed bb 5b 64 6d 82 99 0e 37 3f cd ca 9c 60 0c 75 19 f7 16 75 8f f9 08 68 7f f5 f8 df fa 4f 35 56 91 b3 74 89 bb 76 dd ad b2 36 c1 4c 87 1b 9f e6 e5 4e 30 06 3a 8c fb 86 84 61 fc 3d ff 00 91 3e c3 fe da 7f e8 c6 ae 8e b9 cf 87 bf f2 27 d8 7f db 4f fd 18 d5 d1 d0 f7 61 1d 91 0d 9f fc 7a 41 ff 00 5c d7 f9 54 d5 0d 9f fc 7a 41 ff 00 5c d7 f9 54 d4 3d c1 6c 14 51 45 21 85 14 51 40 05 14 51 40 05 64 f8 9f 5c b7 f0 ee 8f 26 a3 77 0c f3 44 8e 89 e5 c0 14 bb 17 60 a3 1b 88 1d 48 ea 6b 5a b9 4f 89 da 55 e6 b3 e0
                            Data Ascii: QQS`)QEQEQEQEQEQEQEej#fv[dm7?`uuhO5Vtv6LN0:a=>'OazA\TzA\T=lQE!Q@Q@d\&wD`HkZOU
                            2024-07-15 16:02:50 UTC7940INData Raw: d9 67 ff 00 43 5e 85 f9 2f ff 00 1d a3 d9 4f f9 1f dc c3 ea 58 9f e4 7f 73 3a 0f b4 7b d1 f6 8f 7a e7 fe d9 67 ff 00 43 5e 85 f9 2f ff 00 1d a3 ed 96 7f f4 35 e8 5f 92 ff 00 f1 da 3d 94 ff 00 91 fd cc 3e a5 89 fe 47 f7 33 a0 fb 47 bd 71 bf 13 64 f3 34 4b af 6b 56 ff 00 d2 8b 7a d2 fb 65 9f fd 0d 7a 17 e4 bf fc 76 b9 ff 00 1c cd 62 fe 1b bf 75 d7 f4 cb d9 fc a5 8a 38 6d 8a 86 39 9a 36 27 ef 92 78 43 5d 38 2a 53 fa cd 27 ca fe 28 f4 f3 47 a3 94 e1 31 11 c7 51 72 83 b2 9c 7a 3e e8 f5 6a f2 ff 00 1a ff 00 af f0 f7 fd 76 d5 3f f4 a5 2b d4 2b cb fc 6b fe bf c3 df f5 db 54 ff 00 d2 94 af 20 f3 ba 9d ff 00 84 ff 00 e4 1e bf 4a 28 f0 9f fc 83 d7 e9 45 21 9c c7 c1 76 65 f0 42 6d 62 33 39 e8 7f e9 94 75 27 80 3e 20 c7 e3 5d 6b 5f 8b 4e 56 5d 33 4f f2 56 09 9b 21 e7
                            Data Ascii: gC^/OXs:{zgC^/5_=>G3Gqd4KkVzezvbu8m96'xC]8*S'(G1Qrz>jv?++kT J(E!veBmb39u'> ]k_NV]3OV!


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            146192.168.2.64987480.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:50 UTC436OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-07.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:50 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:44 GMT
                            Content-Type: image/jpeg
                            Content-Length: 4168
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:19:05 GMT
                            ETag: "1048-59d571c44ab30"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:50 UTC4168INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 66 00 83 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((f"}!1AQa"q2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            147192.168.2.64987580.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:50 UTC436OUTGET /wp-content/uploads/sites/4/2020/01/FAQ-20200130-06.jpg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:50 UTC325INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:44 GMT
                            Content-Type: image/jpeg
                            Content-Length: 75857
                            Connection: close
                            Last-Modified: Thu, 30 Jan 2020 08:01:06 GMT
                            ETag: "12851-59d56dbef8de4"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:50 UTC16059INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 14 03 2f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                            Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((/"}!1AQa"q2
                            2024-07-15 16:02:50 UTC16384INData Raw: 8c f2 db 8e 71 d3 d3 57 fb 6f c6 1f f4 29 c5 ff 00 81 f1 ff 00 8d 1f db 7e 30 ff 00 a1 4e 2f fc 0f 8f fc 68 78 0a 8d dd ca 3f f8 1c 3f f9 20 59 75 64 ac a5 0f fc 19 4f ff 00 92 39 ed 33 e1 dd fd be 97 3d a4 ff 00 62 69 62 d2 e7 d3 ed ae 5a fa ea 56 62 eb b4 1d 8c 76 44 b8 c6 55 43 73 d0 8c 56 97 88 fc 09 71 ab e9 9e 17 b7 5b 88 23 97 4f 44 b5 bd 39 38 9a dc aa 89 51 78 e7 25 06 33 8a bf fd b7 e3 0f fa 14 e2 ff 00 c0 f8 ff 00 c6 8f ed bf 18 7f d0 a7 17 fe 07 c7 fe 34 fe a1 53 f9 a3 ff 00 81 c3 ff 00 92 0f ec ea dd e1 ff 00 83 29 f9 7f 78 cf f1 77 82 2e f5 4d 7e f6 f6 d0 5b 4d 6f 7f 69 1d ac d0 cf 79 71 6e a9 b4 9e 4a c2 47 9a a4 31 f9 58 af 4e bc d6 ef 86 7c 3f 3e 91 e2 0d 7a f1 de 13 6b 7d f6 61 02 a3 31 65 11 45 b0 ee cf bf 4e 4f bd 52 fe db f1 87 fd 0a
                            Data Ascii: qWo)~0N/hx?? YudO93=bibZVbvDUCsVq[#OD98Qx%34S)xw.M~[MoiyqnJG1XN|?>zk}a1eENOR
                            2024-07-15 16:02:50 UTC16384INData Raw: 37 66 cf 4a 94 6a f3 fe f1 88 7b 59 3c b4 31 9f 50 09 b9 60 bd bc b5 a8 f5 4b ab db 0b 28 d7 57 d5 6f 6d 35 2f ec a1 75 a6 c6 b7 4e a6 e2 f9 dd d9 e3 db 91 e7 15 26 15 11 9c 8c 37 4e 6b d0 7c cd 5b fe 7f ac 3f f0 01 ff 00 f8 f5 1e 6e ad ff 00 3f d6 1f f8 00 ff 00 fc 7a 92 5a 58 4b fa fc cf 3b f1 2d b7 db a2 d7 af b5 8b cb f4 4b 3d 6e c2 22 a2 fe 58 a1 b7 8b fd 19 9c ed 57 0a 30 5d 8e e3 d3 a8 23 ad 74 9e 28 d3 e3 d4 7c 6d a4 45 2d cd e4 48 9a 65 e4 81 ad 6e 5e 06 6c 3c 18 cb a1 0d 8e 73 8c f3 81 9c d7 41 e6 6a df f3 fd 61 ff 00 80 0f ff 00 c7 a8 f3 35 6f f9 fe b0 ff 00 c0 07 ff 00 e3 d4 35 7d 3f ad 86 b4 3c e9 35 bd 62 7f 0d de dc c7 77 33 4e da 16 95 3c 8c 66 64 11 89 1e 41 3c b9 00 94 3b 01 25 d4 12 36 e7 9c 0a 9f 4d 9a eb 51 8f 47 b4 3a ab be 9d 71 ac
                            Data Ascii: 7fJj{Y<1P`K(Wom5/uN&7Nk|[?n?zZXK;-K=n"XW0]#t(|mE-Hen^l<sAja5o5}?<5bw3N<fdA<;%6MQG:q
                            2024-07-15 16:02:50 UTC16384INData Raw: ff 00 1d ae d2 8a 2e 16 30 34 ef b2 fd 8a 3f ec f7 59 2d b2 c5 5d 65 32 ee 25 89 63 b8 92 49 dc 4f 7a e7 3f e6 ab 7f dc 17 ff 00 6b d7 43 a6 c8 f2 5a c8 d2 39 76 17 37 2b 92 73 c0 9e 40 07 e0 00 15 cf 7f cd 56 ff 00 b8 2f fe d7 ae cc 27 fc bc ff 00 0b 3b f2 ff 00 f9 7b fe 07 fa 1d 32 ff 00 c7 dc bf f5 cd 3f 9b 54 d5 0a ff 00 c7 dc bf f5 cd 3f 9b 54 d5 c6 ce 04 79 e7 c4 2f f9 07 1f fb 0f 47 ff 00 a4 55 d2 78 1b fe 3c c7 d2 b9 cf 88 5f f2 0e 6f fb 0f 47 ff 00 a4 55 d1 f8 1b fe 3c c7 d2 90 23 17 f6 75 ff 00 92 6b 67 f5 4f fd 13 15 7a 7d 79 87 ec eb ff 00 24 d6 cf ea 9f fa 26 2a f4 fa 72 dc 23 b0 51 45 14 86 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 65 eb 1f f2 10 d0 ff 00 eb f1 bf f4 9e 6a ad 23 66 e9 13 76 ed bb 5b
                            Data Ascii: .04?Y-]e2%cIOz?kCZ9v7+s@V/';{2?T?Ty/GUx<_oGU<#ukgOz}y$&*r#QEQEQEQEQEQEQEQEej#fv[
                            2024-07-15 16:02:50 UTC10646INData Raw: 77 6f dd 9e f8 e2 ba bf ec 6d 47 fe 82 36 bf f8 08 df fc 72 8f ec 6d 47 fe 82 36 bf f8 08 df fc 72 8b d3 0b 4c e4 f4 7f 07 36 93 ff 00 08 fb 5a 6a 59 93 4a 79 ce 24 84 b2 3a 4b 8d c8 a3 7e 50 0c 7c bc b6 3b e6 bb 6f b4 7b d5 5f ec 6d 47 fe 82 36 bf f8 08 df fc 72 8f ec 6d 47 fe 82 36 bf f8 08 df fc 72 9f 3c 05 cb 32 d7 da 3d e8 fb 47 bd 55 fe c6 d4 7f e8 23 6b ff 00 80 8d ff 00 c7 28 fe c6 d4 7f e8 23 6b ff 00 80 8d ff 00 c7 28 e7 80 72 cc b5 f6 8f 7a 3e d1 ef 55 7f b1 b5 1f fa 08 da ff 00 e0 23 7f f1 ca 3f b1 b5 1f fa 08 da ff 00 e0 23 7f f1 ca 39 e0 1c b3 2d 7d a3 de 8f b4 7b d5 5f ec 6d 47 fe 82 36 bf f8 08 df fc 72 8f ec 6d 47 fe 82 36 bf f8 08 df fc 72 8e 78 07 2c cb 5f 68 f7 a3 ed 1e f5 57 fb 1b 51 ff 00 a0 8d af fe 02 37 ff 00 1c a3 fb 1b 51 ff 00
                            Data Ascii: womG6rmG6rL6ZjYJy$:K~P|;o{_mG6rmG6r<2=GU#k(#k(rz>U#?#9-}{_mG6rmG6rx,_hWQ7Q


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            148192.168.2.64987680.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:50 UTC714OUTGET /wp-content/themes/infoma/assets/img/to-top.svg HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:50 UTC325INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:45 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 1481
                            Connection: close
                            Last-Modified: Thu, 02 Nov 2023 10:47:59 GMT
                            ETag: "5c9-609291f0515c0"
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:50 UTC1481INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 0a 20 20 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 37 30 20 37 30 22 0a 20 20 20 68 65 69 67 68 74 3d 22 33 36 22 0a 20 20 20 69 64 3d 22 49 63 6f 6e 73 22 0a 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 36 22 0a 20 20 20 77 69 64 74 68 3d 22 33 32 22 0a 20 20 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 0a 20 20 20 73 6f 64 69 70 6f 64 69 3a 64 6f 63 6e 61 6d 65 3d 22 74 6f 2d 74 6f 70 2e 73 76 67 22 0a 20 20 20 69 6e 6b 73 63 61 70 65 3a 76 65 72 73 69 6f
                            Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg enable-background="new 0 0 70 70" height="36" id="Icons" version="1.1" viewBox="0 0 32 36" width="32" xml:space="preserve" sodipodi:docname="to-top.svg" inkscape:versio


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            149192.168.2.64987780.150.9.1744435808C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-15 16:02:50 UTC656OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.5 HTTP/1.1
                            Host: www.axians-ewaste.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: wp-wpml_current_language=de
                            2024-07-15 16:02:50 UTC352INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Mon, 15 Jul 2024 16:02:45 GMT
                            Content-Type: text/javascript
                            Content-Length: 18726
                            Connection: close
                            Last-Modified: Wed, 03 Apr 2024 07:12:23 GMT
                            ETag: "4926-6152bf1b91ebe"
                            Vary: Accept-Encoding
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: sameorigin
                            X-Proxy-Cache: HIT
                            Accept-Ranges: bytes
                            2024-07-15 16:02:50 UTC16032INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                            2024-07-15 16:02:50 UTC2694INData Raw: 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 74 77 65 6d 6f 6a 69 29 72 65 74 75 72 6e 20 36 30 30 3c 72 3f 76 6f 69 64 20 30 3a 28 63 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 2c 75 3d 63 2e
                            Data Ascii: navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0===c.twemoji)return 600<r?void 0:(c.clearTimeout(u),u=c.


                            Click to jump to process

                            Click to jump to process

                            Click to dive into process behavior distribution

                            Click to jump to process

                            Target ID:0
                            Start time:12:02:26
                            Start date:15/07/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:12:02:29
                            Start date:15/07/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2008,i,2875407114902568372,5164943489318120027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:12:02:30
                            Start date:15/07/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/"
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            Target ID:10
                            Start time:12:03:35
                            Start date:15/07/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4324 --field-trial-handle=2008,i,2875407114902568372,5164943489318120027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            Target ID:11
                            Start time:12:04:02
                            Start date:15/07/2024
                            Path:C:\Users\user\Downloads\Axians_Support.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Users\user\Downloads\Axians_Support.exe"
                            Imagebase:0x9c0000
                            File size:3'865'912 bytes
                            MD5 hash:C9F12FF082DDA6253ABE721D2BA688E7
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:12
                            Start time:12:04:04
                            Start date:15/07/2024
                            Path:C:\Users\user\Downloads\Axians_Support.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Users\user\Downloads\Axians_Support.exe" --local-service
                            Imagebase:0x9c0000
                            File size:3'865'912 bytes
                            MD5 hash:C9F12FF082DDA6253ABE721D2BA688E7
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:13
                            Start time:12:04:04
                            Start date:15/07/2024
                            Path:C:\Users\user\Downloads\Axians_Support.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Users\user\Downloads\Axians_Support.exe" --local-control
                            Imagebase:0x9c0000
                            File size:3'865'912 bytes
                            MD5 hash:C9F12FF082DDA6253ABE721D2BA688E7
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Reset < >

                              Execution Graph

                              Execution Coverage:8.5%
                              Dynamic/Decrypted Code Coverage:96.6%
                              Signature Coverage:4.6%
                              Total number of Nodes:1247
                              Total number of Limit Nodes:20
                              execution_graph 5050 f2a332 5053 f2a33c 5050->5053 5052 f2a356 5053->5052 5056 f2a358 std::exception::exception 5053->5056 5071 f33a05 RtlDecodePointer 5053->5071 5073 f2c051 5053->5073 5060 f2a396 5056->5060 5090 f2a9d0 5056->5090 5093 f339d1 5060->5093 5061 f2a3ca 5099 f311a1 5061->5099 5063 f2a3f3 5070 f2a40f 5063->5070 5105 f33c19 5063->5105 5064 f2a3b1 5064->5061 5064->5063 5068 f311a1 _free 84 API calls 5069 f2a3da 5068->5069 5070->5068 5070->5069 5072 f33a1a 5071->5072 5072->5053 5074 f2c0ce 5073->5074 5078 f2c05f 5073->5078 5075 f33a05 _malloc RtlDecodePointer 5074->5075 5076 f2c0d4 5075->5076 5079 f311a1 _free 83 API calls 5076->5079 5077 f2c06a 5077->5078 5110 f33fdd 5077->5110 5119 f33e2e 5077->5119 5143 f31a19 5077->5143 5078->5077 5081 f2c08d RtlAllocateHeap 5078->5081 5084 f2c0ba 5078->5084 5086 f33a05 _malloc RtlDecodePointer 5078->5086 5088 f2c0b8 5078->5088 5082 f2c0c6 5079->5082 5081->5078 5081->5082 5082->5053 5087 f311a1 _free 83 API calls 5084->5087 5086->5078 5087->5088 5089 f311a1 _free 83 API calls 5088->5089 5089->5082 5211 f2a994 5090->5211 5092 f2a9dd 5092->5060 5756 f3396a 5093->5756 5096 f33a2d 5097 f33a62 KiUserExceptionDispatcher 5096->5097 5098 f33a56 5096->5098 5097->5064 5098->5097 5100 f34d62 __getptd_noexit 84 API calls 5099->5100 5101 f2a3cf 5100->5101 5102 f33df8 5101->5102 5781 f33dcb RtlDecodePointer 5102->5781 5106 f33c2a 5105->5106 5107 f33c2e 5105->5107 5106->5063 5108 f33c49 GetStringTypeW 5107->5108 5109 f33c39 5107->5109 5108->5109 5109->5063 5146 f43af5 5110->5146 5112 f33fe4 5113 f43af5 __FF_MSGBANNER 84 API calls 5112->5113 5117 f33ff1 5112->5117 5113->5117 5114 f33e2e __NMSG_WRITE 84 API calls 5115 f34009 5114->5115 5116 f33e2e __NMSG_WRITE 84 API calls 5115->5116 5118 f34013 5116->5118 5117->5114 5117->5118 5118->5077 5120 f33e4f __NMSG_WRITE 5119->5120 5122 f43af5 __FF_MSGBANNER 81 API calls 5120->5122 5142 f33f6b 5120->5142 5124 f33e69 5122->5124 5123 f33fdb 5123->5077 5125 f33f7a GetStdHandle 5124->5125 5126 f43af5 __FF_MSGBANNER 81 API calls 5124->5126 5129 f33f88 _strlen 5125->5129 5125->5142 5127 f33e7a 5126->5127 5127->5125 5128 f33e8c 5127->5128 5128->5142 5153 f3cf29 5128->5153 5132 f33fbe WriteFile 5129->5132 5129->5142 5132->5142 5133 f33eb8 GetModuleFileNameW 5134 f33ed9 5133->5134 5138 f33ee5 _wcslen 5133->5138 5135 f3cf29 __NMSG_WRITE 81 API calls 5134->5135 5135->5138 5137 f439b3 81 API calls __NMSG_WRITE 5137->5138 5138->5137 5140 f33f5b 5138->5140 5162 f33da6 5138->5162 5165 f43a28 5138->5165 5174 f43847 5140->5174 5192 f3ca79 5142->5192 5208 f319ee GetModuleHandleW 5143->5208 5147 f43b01 5146->5147 5148 f43b0b 5147->5148 5149 f311a1 _free 84 API calls 5147->5149 5148->5112 5150 f43b24 5149->5150 5151 f33df8 _strcpy_s 11 API calls 5150->5151 5152 f43b2f 5151->5152 5152->5112 5154 f3cf37 5153->5154 5155 f3cf3e 5153->5155 5154->5155 5160 f3cf5f 5154->5160 5156 f311a1 _free 84 API calls 5155->5156 5157 f3cf43 5156->5157 5158 f33df8 _strcpy_s 11 API calls 5157->5158 5159 f33ead 5158->5159 5159->5133 5159->5138 5160->5159 5161 f311a1 _free 84 API calls 5160->5161 5161->5157 5200 f33c7d 5162->5200 5169 f43a3a 5165->5169 5166 f43a3e 5167 f43a43 5166->5167 5168 f311a1 _free 84 API calls 5166->5168 5167->5138 5170 f43a5a 5168->5170 5169->5166 5169->5167 5172 f43a81 5169->5172 5171 f33df8 _strcpy_s 11 API calls 5170->5171 5171->5167 5172->5167 5173 f311a1 _free 84 API calls 5172->5173 5173->5170 5206 f34bee RtlEncodePointer 5174->5206 5176 f4386d 5177 f4387d LoadLibraryW 5176->5177 5179 f438fa 5176->5179 5178 f43892 GetProcAddress 5177->5178 5181 f43992 5177->5181 5178->5181 5184 f438a8 7 API calls 5178->5184 5180 f43914 RtlDecodePointer RtlDecodePointer 5179->5180 5189 f43927 5179->5189 5180->5189 5185 f3ca79 __NMSG_WRITE 5 API calls 5181->5185 5182 f43986 RtlDecodePointer 5182->5181 5183 f4395d RtlDecodePointer 5183->5182 5186 f43964 5183->5186 5184->5179 5187 f438ea GetProcAddress RtlEncodePointer 5184->5187 5188 f439b1 5185->5188 5186->5182 5190 f43977 RtlDecodePointer 5186->5190 5187->5179 5188->5142 5189->5182 5189->5183 5191 f4394a 5189->5191 5190->5182 5190->5191 5191->5182 5193 f3ca83 IsDebuggerPresent 5192->5193 5194 f3ca81 5192->5194 5207 f4383f 5193->5207 5194->5123 5197 f45bcc SetUnhandledExceptionFilter UnhandledExceptionFilter 5198 f45bf1 GetCurrentProcess TerminateProcess 5197->5198 5199 f45be9 __call_reportfault 5197->5199 5198->5123 5199->5198 5201 f33c9c _memset __call_reportfault 5200->5201 5202 f33cba IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 5201->5202 5204 f33d88 __call_reportfault 5202->5204 5203 f3ca79 __NMSG_WRITE 5 API calls 5205 f33da4 GetCurrentProcess TerminateProcess 5203->5205 5204->5203 5205->5138 5206->5176 5207->5197 5209 f31a02 GetProcAddress 5208->5209 5210 f31a12 ExitProcess 5208->5210 5209->5210 5212 f2a9a0 __lseeki64 5211->5212 5219 f31a31 5212->5219 5218 f2a9c1 __lseeki64 5218->5092 5236 f39ce3 5219->5236 5221 f2a9a5 5222 f2a8ad RtlDecodePointer RtlDecodePointer 5221->5222 5223 f2a8db 5222->5223 5224 f2a95c 5222->5224 5223->5224 5718 f354d0 5223->5718 5233 f2a9ca 5224->5233 5226 f2a93f RtlEncodePointer RtlEncodePointer 5226->5224 5227 f2a911 5227->5224 5230 f35430 __realloc_crt 88 API calls 5227->5230 5231 f2a92d RtlEncodePointer 5227->5231 5228 f2a8ed 5228->5226 5228->5227 5725 f35430 5228->5725 5232 f2a927 5230->5232 5231->5226 5232->5224 5232->5231 5752 f31a3a 5233->5752 5237 f39d0b RtlEnterCriticalSection 5236->5237 5238 f39cf8 5236->5238 5237->5221 5243 f39c21 5238->5243 5240 f39cfe 5240->5237 5268 f31c96 5240->5268 5242 f39d0a 5242->5237 5244 f39c2d __lseeki64 5243->5244 5245 f39c53 5244->5245 5246 f33fdd __FF_MSGBANNER 83 API calls 5244->5246 5253 f39c63 __lseeki64 5245->5253 5289 f3539f 5245->5289 5248 f39c42 5246->5248 5250 f33e2e __NMSG_WRITE 83 API calls 5248->5250 5254 f39c49 5250->5254 5251 f39c75 5255 f311a1 _free 83 API calls 5251->5255 5252 f39c84 5256 f39ce3 __lock 83 API calls 5252->5256 5253->5240 5257 f31a19 _doexit 3 API calls 5254->5257 5255->5253 5258 f39c8b 5256->5258 5257->5245 5259 f39c93 InitializeCriticalSectionAndSpinCount 5258->5259 5260 f39cbe 5258->5260 5262 f39ca3 5259->5262 5263 f39caf 5259->5263 5261 f2b00e _free 83 API calls 5260->5261 5261->5263 5295 f2b00e 5262->5295 5300 f39cda 5263->5300 5267 f311a1 _free 83 API calls 5267->5263 5269 f33fdd __FF_MSGBANNER 84 API calls 5268->5269 5270 f31ca0 5269->5270 5271 f33e2e __NMSG_WRITE 84 API calls 5270->5271 5272 f31ca8 5271->5272 5304 f31c71 5272->5304 5277 f31cdb 5278 f311a1 _free 84 API calls 5277->5278 5280 f31ce0 5278->5280 5279 f31d09 5281 f31d13 5279->5281 5282 f31d34 5279->5282 5284 f33df8 _strcpy_s 11 API calls 5280->5284 5285 f311a1 _free 84 API calls 5281->5285 5283 f31ceb ___ascii_strnicmp 5282->5283 5288 f2ce18 84 API calls __tolower_l 5282->5288 5283->5242 5284->5283 5286 f31d18 5285->5286 5287 f33df8 _strcpy_s 11 API calls 5286->5287 5287->5283 5288->5282 5291 f353a8 5289->5291 5290 f2c051 _malloc 83 API calls 5290->5291 5291->5290 5292 f353de 5291->5292 5293 f353bf Sleep 5291->5293 5292->5251 5292->5252 5294 f353d4 5293->5294 5294->5291 5294->5292 5296 f2b046 5295->5296 5297 f2b019 RtlFreeHeap 5295->5297 5296->5267 5297->5296 5298 f2b02e 5297->5298 5299 f311a1 _free 83 API calls 5298->5299 5299->5296 5303 f39c0a RtlLeaveCriticalSection 5300->5303 5302 f39ce1 5302->5253 5303->5302 5315 f31b31 5304->5315 5306 f31c82 5306->5283 5307 f2a5f9 5306->5307 5308 f2a60c 5307->5308 5314 f2a659 5307->5314 5345 f34ddb 5308->5345 5311 f2a639 5311->5314 5365 f343f4 5311->5365 5314->5277 5314->5279 5316 f31b3d __lseeki64 5315->5316 5317 f39ce3 __lock 79 API calls 5316->5317 5318 f31b44 5317->5318 5319 f31b6f RtlDecodePointer 5318->5319 5324 f31bee 5318->5324 5321 f31b86 RtlDecodePointer 5319->5321 5319->5324 5334 f31b99 5321->5334 5323 f31c6b __lseeki64 5323->5306 5338 f31c5c 5324->5338 5326 f31c53 5328 f31c5c 5326->5328 5329 f31a19 _doexit 3 API calls 5326->5329 5330 f31c69 5328->5330 5343 f39c0a RtlLeaveCriticalSection 5328->5343 5329->5328 5330->5306 5331 f31bb0 RtlDecodePointer 5337 f34bee RtlEncodePointer 5331->5337 5334->5324 5334->5331 5335 f31bbf RtlDecodePointer RtlDecodePointer 5334->5335 5336 f34bee RtlEncodePointer 5334->5336 5335->5334 5336->5334 5337->5334 5339 f31c62 5338->5339 5340 f31c3c 5338->5340 5344 f39c0a RtlLeaveCriticalSection 5339->5344 5340->5323 5342 f39c0a RtlLeaveCriticalSection 5340->5342 5342->5326 5343->5330 5344->5340 5381 f34d62 GetLastError 5345->5381 5347 f34de3 5348 f2a611 5347->5348 5349 f31c96 __amsg_exit 84 API calls 5347->5349 5348->5311 5350 f34b75 5348->5350 5349->5348 5351 f34b81 __lseeki64 5350->5351 5352 f34ddb __getptd 84 API calls 5351->5352 5353 f34b86 5352->5353 5354 f34bb4 5353->5354 5356 f34b98 5353->5356 5355 f39ce3 __lock 84 API calls 5354->5355 5358 f34bbb 5355->5358 5357 f34ddb __getptd 84 API calls 5356->5357 5360 f34b9d 5357->5360 5444 f34b28 5358->5444 5362 f34bab __lseeki64 5360->5362 5364 f31c96 __amsg_exit 84 API calls 5360->5364 5362->5311 5364->5362 5366 f34400 __lseeki64 5365->5366 5367 f34ddb __getptd 82 API calls 5366->5367 5368 f34405 5367->5368 5369 f39ce3 __lock 82 API calls 5368->5369 5373 f34417 5368->5373 5370 f34435 5369->5370 5371 f3447e 5370->5371 5374 f34466 InterlockedIncrement 5370->5374 5375 f3444c InterlockedDecrement 5370->5375 5714 f3448f 5371->5714 5372 f34425 __lseeki64 5372->5314 5373->5372 5377 f31c96 __amsg_exit 82 API calls 5373->5377 5374->5371 5375->5374 5378 f34457 5375->5378 5377->5372 5378->5374 5379 f2b00e _free 82 API calls 5378->5379 5380 f34465 5379->5380 5380->5374 5395 f34c20 TlsGetValue 5381->5395 5384 f34dcf SetLastError 5384->5347 5387 f34d95 RtlDecodePointer 5388 f34daa 5387->5388 5389 f34dc6 5388->5389 5390 f34dae 5388->5390 5392 f2b00e _free 80 API calls 5389->5392 5403 f34cae 5390->5403 5394 f34dcc 5392->5394 5393 f34db6 GetCurrentThreadId 5393->5384 5394->5384 5396 f34c50 5395->5396 5397 f34c35 RtlDecodePointer TlsSetValue 5395->5397 5396->5384 5398 f353e4 5396->5398 5397->5396 5400 f353ed 5398->5400 5401 f34d8d 5400->5401 5402 f3540b Sleep 5400->5402 5416 f39fca 5400->5416 5401->5384 5401->5387 5402->5400 5425 f351b0 5403->5425 5405 f34cba GetModuleHandleW 5406 f39ce3 __lock 82 API calls 5405->5406 5407 f34cf8 InterlockedIncrement 5406->5407 5426 f34d50 5407->5426 5410 f39ce3 __lock 82 API calls 5411 f34d19 5410->5411 5429 f348b5 InterlockedIncrement 5411->5429 5413 f34d37 5441 f34d59 5413->5441 5415 f34d44 __lseeki64 5415->5393 5417 f39fd6 5416->5417 5422 f39ff1 5416->5422 5418 f39fe2 5417->5418 5417->5422 5419 f311a1 _free 83 API calls 5418->5419 5423 f39fe7 5419->5423 5420 f3a004 RtlAllocateHeap 5421 f3a02b 5420->5421 5420->5422 5421->5400 5422->5420 5422->5421 5424 f33a05 _malloc RtlDecodePointer 5422->5424 5423->5400 5424->5422 5425->5405 5427 f39c0a _doexit RtlLeaveCriticalSection 5426->5427 5428 f34d12 5427->5428 5428->5410 5430 f348d3 InterlockedIncrement 5429->5430 5431 f348d6 5429->5431 5430->5431 5432 f348e3 5431->5432 5433 f348e0 InterlockedIncrement 5431->5433 5434 f348f0 5432->5434 5435 f348ed InterlockedIncrement 5432->5435 5433->5432 5436 f348fa InterlockedIncrement 5434->5436 5438 f348fd 5434->5438 5435->5434 5436->5438 5437 f34916 InterlockedIncrement 5437->5438 5438->5437 5439 f34926 InterlockedIncrement 5438->5439 5440 f34931 InterlockedIncrement 5438->5440 5439->5438 5440->5413 5442 f39c0a _doexit RtlLeaveCriticalSection 5441->5442 5443 f34d60 5442->5443 5443->5415 5445 f34b35 5444->5445 5451 f34b6a 5444->5451 5446 f348b5 ___addlocaleref 8 API calls 5445->5446 5445->5451 5447 f34b4b 5446->5447 5447->5451 5455 f34944 5447->5455 5452 f34be2 5451->5452 5713 f39c0a RtlLeaveCriticalSection 5452->5713 5454 f34be9 5454->5360 5456 f34955 InterlockedDecrement 5455->5456 5457 f349d8 5455->5457 5458 f3496a InterlockedDecrement 5456->5458 5459 f3496d 5456->5459 5457->5451 5469 f349dd 5457->5469 5458->5459 5460 f34977 InterlockedDecrement 5459->5460 5461 f3497a 5459->5461 5460->5461 5462 f34987 5461->5462 5463 f34984 InterlockedDecrement 5461->5463 5464 f34991 InterlockedDecrement 5462->5464 5465 f34994 5462->5465 5463->5462 5464->5465 5466 f349ad InterlockedDecrement 5465->5466 5467 f349bd InterlockedDecrement 5465->5467 5468 f349c8 InterlockedDecrement 5465->5468 5466->5465 5467->5465 5468->5457 5470 f34a61 5469->5470 5471 f349f4 5469->5471 5472 f34aae 5470->5472 5473 f2b00e _free 84 API calls 5470->5473 5471->5470 5481 f2b00e _free 84 API calls 5471->5481 5497 f34a28 5471->5497 5488 f34ad7 5472->5488 5539 f3b319 5472->5539 5475 f34a82 5473->5475 5477 f2b00e _free 84 API calls 5475->5477 5478 f34a95 5477->5478 5484 f2b00e _free 84 API calls 5478->5484 5479 f2b00e _free 84 API calls 5485 f34a56 5479->5485 5480 f34b1c 5486 f2b00e _free 84 API calls 5480->5486 5487 f34a1d 5481->5487 5482 f2b00e _free 84 API calls 5482->5488 5483 f2b00e _free 84 API calls 5489 f34a3e 5483->5489 5490 f34aa3 5484->5490 5492 f2b00e _free 84 API calls 5485->5492 5493 f34b22 5486->5493 5499 f3b966 5487->5499 5488->5480 5491 f2b00e 84 API calls _free 5488->5491 5527 f3b70d 5489->5527 5496 f2b00e _free 84 API calls 5490->5496 5491->5488 5492->5470 5493->5451 5496->5472 5497->5483 5498 f34a49 5497->5498 5498->5479 5500 f3b977 5499->5500 5526 f3ba60 5499->5526 5501 f3b988 5500->5501 5503 f2b00e _free 84 API calls 5500->5503 5502 f3b99a 5501->5502 5504 f2b00e _free 84 API calls 5501->5504 5505 f2b00e _free 84 API calls 5502->5505 5506 f3b9ac 5502->5506 5503->5501 5504->5502 5505->5506 5507 f3b9be 5506->5507 5508 f2b00e _free 84 API calls 5506->5508 5509 f3b9d0 5507->5509 5511 f2b00e _free 84 API calls 5507->5511 5508->5507 5510 f3b9e2 5509->5510 5512 f2b00e _free 84 API calls 5509->5512 5513 f3b9f4 5510->5513 5514 f2b00e _free 84 API calls 5510->5514 5511->5509 5512->5510 5515 f3ba06 5513->5515 5516 f2b00e _free 84 API calls 5513->5516 5514->5513 5517 f3ba18 5515->5517 5519 f2b00e _free 84 API calls 5515->5519 5516->5515 5518 f3ba2a 5517->5518 5520 f2b00e _free 84 API calls 5517->5520 5521 f3ba3c 5518->5521 5522 f2b00e _free 84 API calls 5518->5522 5519->5517 5520->5518 5523 f3ba4e 5521->5523 5524 f2b00e _free 84 API calls 5521->5524 5522->5521 5525 f2b00e _free 84 API calls 5523->5525 5523->5526 5524->5523 5525->5526 5526->5497 5528 f3b772 5527->5528 5529 f3b71a 5527->5529 5528->5498 5530 f3b72a 5529->5530 5531 f2b00e _free 84 API calls 5529->5531 5532 f3b73c 5530->5532 5534 f2b00e _free 84 API calls 5530->5534 5531->5530 5533 f3b74e 5532->5533 5535 f2b00e _free 84 API calls 5532->5535 5536 f3b760 5533->5536 5537 f2b00e _free 84 API calls 5533->5537 5534->5532 5535->5533 5536->5528 5538 f2b00e _free 84 API calls 5536->5538 5537->5536 5538->5528 5540 f3b32a 5539->5540 5541 f34acc 5539->5541 5542 f2b00e _free 84 API calls 5540->5542 5541->5482 5543 f3b332 5542->5543 5544 f2b00e _free 84 API calls 5543->5544 5545 f3b33a 5544->5545 5546 f2b00e _free 84 API calls 5545->5546 5547 f3b342 5546->5547 5548 f2b00e _free 84 API calls 5547->5548 5549 f3b34a 5548->5549 5550 f2b00e _free 84 API calls 5549->5550 5551 f3b352 5550->5551 5552 f2b00e _free 84 API calls 5551->5552 5553 f3b35a 5552->5553 5554 f2b00e _free 84 API calls 5553->5554 5555 f3b361 5554->5555 5556 f2b00e _free 84 API calls 5555->5556 5557 f3b369 5556->5557 5558 f2b00e _free 84 API calls 5557->5558 5559 f3b371 5558->5559 5560 f2b00e _free 84 API calls 5559->5560 5561 f3b379 5560->5561 5562 f2b00e _free 84 API calls 5561->5562 5563 f3b381 5562->5563 5564 f2b00e _free 84 API calls 5563->5564 5565 f3b389 5564->5565 5566 f2b00e _free 84 API calls 5565->5566 5567 f3b391 5566->5567 5568 f2b00e _free 84 API calls 5567->5568 5569 f3b399 5568->5569 5570 f2b00e _free 84 API calls 5569->5570 5571 f3b3a1 5570->5571 5572 f2b00e _free 84 API calls 5571->5572 5573 f3b3a9 5572->5573 5574 f2b00e _free 84 API calls 5573->5574 5575 f3b3b4 5574->5575 5576 f2b00e _free 84 API calls 5575->5576 5577 f3b3bc 5576->5577 5578 f2b00e _free 84 API calls 5577->5578 5579 f3b3c4 5578->5579 5580 f2b00e _free 84 API calls 5579->5580 5581 f3b3cc 5580->5581 5582 f2b00e _free 84 API calls 5581->5582 5583 f3b3d4 5582->5583 5584 f2b00e _free 84 API calls 5583->5584 5585 f3b3dc 5584->5585 5586 f2b00e _free 84 API calls 5585->5586 5587 f3b3e4 5586->5587 5588 f2b00e _free 84 API calls 5587->5588 5589 f3b3ec 5588->5589 5590 f2b00e _free 84 API calls 5589->5590 5591 f3b3f4 5590->5591 5592 f2b00e _free 84 API calls 5591->5592 5593 f3b3fc 5592->5593 5594 f2b00e _free 84 API calls 5593->5594 5595 f3b404 5594->5595 5596 f2b00e _free 84 API calls 5595->5596 5597 f3b40c 5596->5597 5598 f2b00e _free 84 API calls 5597->5598 5599 f3b414 5598->5599 5600 f2b00e _free 84 API calls 5599->5600 5601 f3b41c 5600->5601 5602 f2b00e _free 84 API calls 5601->5602 5603 f3b424 5602->5603 5604 f2b00e _free 84 API calls 5603->5604 5605 f3b42c 5604->5605 5606 f2b00e _free 84 API calls 5605->5606 5607 f3b43a 5606->5607 5608 f2b00e _free 84 API calls 5607->5608 5609 f3b445 5608->5609 5610 f2b00e _free 84 API calls 5609->5610 5611 f3b450 5610->5611 5612 f2b00e _free 84 API calls 5611->5612 5613 f3b45b 5612->5613 5614 f2b00e _free 84 API calls 5613->5614 5615 f3b466 5614->5615 5616 f2b00e _free 84 API calls 5615->5616 5617 f3b471 5616->5617 5618 f2b00e _free 84 API calls 5617->5618 5619 f3b47c 5618->5619 5620 f2b00e _free 84 API calls 5619->5620 5621 f3b487 5620->5621 5622 f2b00e _free 84 API calls 5621->5622 5623 f3b492 5622->5623 5624 f2b00e _free 84 API calls 5623->5624 5625 f3b49d 5624->5625 5626 f2b00e _free 84 API calls 5625->5626 5627 f3b4a8 5626->5627 5628 f2b00e _free 84 API calls 5627->5628 5629 f3b4b3 5628->5629 5630 f2b00e _free 84 API calls 5629->5630 5631 f3b4be 5630->5631 5632 f2b00e _free 84 API calls 5631->5632 5633 f3b4c9 5632->5633 5634 f2b00e _free 84 API calls 5633->5634 5635 f3b4d4 5634->5635 5636 f2b00e _free 84 API calls 5635->5636 5637 f3b4df 5636->5637 5638 f2b00e _free 84 API calls 5637->5638 5639 f3b4ed 5638->5639 5640 f2b00e _free 84 API calls 5639->5640 5641 f3b4f8 5640->5641 5642 f2b00e _free 84 API calls 5641->5642 5643 f3b503 5642->5643 5644 f2b00e _free 84 API calls 5643->5644 5645 f3b50e 5644->5645 5646 f2b00e _free 84 API calls 5645->5646 5647 f3b519 5646->5647 5648 f2b00e _free 84 API calls 5647->5648 5649 f3b524 5648->5649 5650 f2b00e _free 84 API calls 5649->5650 5651 f3b52f 5650->5651 5652 f2b00e _free 84 API calls 5651->5652 5653 f3b53a 5652->5653 5654 f2b00e _free 84 API calls 5653->5654 5655 f3b545 5654->5655 5656 f2b00e _free 84 API calls 5655->5656 5657 f3b550 5656->5657 5658 f2b00e _free 84 API calls 5657->5658 5659 f3b55b 5658->5659 5660 f2b00e _free 84 API calls 5659->5660 5661 f3b566 5660->5661 5662 f2b00e _free 84 API calls 5661->5662 5663 f3b571 5662->5663 5664 f2b00e _free 84 API calls 5663->5664 5665 f3b57c 5664->5665 5666 f2b00e _free 84 API calls 5665->5666 5667 f3b587 5666->5667 5668 f2b00e _free 84 API calls 5667->5668 5669 f3b592 5668->5669 5670 f2b00e _free 84 API calls 5669->5670 5671 f3b5a0 5670->5671 5672 f2b00e _free 84 API calls 5671->5672 5673 f3b5ab 5672->5673 5674 f2b00e _free 84 API calls 5673->5674 5675 f3b5b6 5674->5675 5676 f2b00e _free 84 API calls 5675->5676 5677 f3b5c1 5676->5677 5678 f2b00e _free 84 API calls 5677->5678 5679 f3b5cc 5678->5679 5680 f2b00e _free 84 API calls 5679->5680 5681 f3b5d7 5680->5681 5682 f2b00e _free 84 API calls 5681->5682 5683 f3b5e2 5682->5683 5684 f2b00e _free 84 API calls 5683->5684 5685 f3b5ed 5684->5685 5686 f2b00e _free 84 API calls 5685->5686 5687 f3b5f8 5686->5687 5688 f2b00e _free 84 API calls 5687->5688 5689 f3b603 5688->5689 5690 f2b00e _free 84 API calls 5689->5690 5691 f3b60e 5690->5691 5692 f2b00e _free 84 API calls 5691->5692 5693 f3b619 5692->5693 5694 f2b00e _free 84 API calls 5693->5694 5695 f3b624 5694->5695 5696 f2b00e _free 84 API calls 5695->5696 5697 f3b62f 5696->5697 5698 f2b00e _free 84 API calls 5697->5698 5699 f3b63a 5698->5699 5700 f2b00e _free 84 API calls 5699->5700 5701 f3b645 5700->5701 5702 f2b00e _free 84 API calls 5701->5702 5703 f3b653 5702->5703 5704 f2b00e _free 84 API calls 5703->5704 5705 f3b65e 5704->5705 5706 f2b00e _free 84 API calls 5705->5706 5707 f3b669 5706->5707 5708 f2b00e _free 84 API calls 5707->5708 5709 f3b674 5708->5709 5710 f2b00e _free 84 API calls 5709->5710 5711 f3b67f 5710->5711 5712 f2b00e _free 84 API calls 5711->5712 5712->5541 5713->5454 5717 f39c0a RtlLeaveCriticalSection 5714->5717 5716 f34496 5716->5373 5717->5716 5719 f354f0 RtlSizeHeap 5718->5719 5720 f354db 5718->5720 5719->5228 5721 f311a1 _free 84 API calls 5720->5721 5722 f354e0 5721->5722 5723 f33df8 _strcpy_s 11 API calls 5722->5723 5724 f354eb 5723->5724 5724->5228 5726 f35439 5725->5726 5728 f35478 5726->5728 5729 f35459 Sleep 5726->5729 5731 f2c689 5726->5731 5728->5227 5730 f3546e 5729->5730 5730->5726 5730->5728 5732 f2c694 5731->5732 5733 f2c69f 5731->5733 5734 f2c051 _malloc 84 API calls 5732->5734 5735 f2c6a7 5733->5735 5743 f2c6b4 5733->5743 5736 f2c69c 5734->5736 5737 f2b00e _free 84 API calls 5735->5737 5736->5726 5751 f2c6af __dosmaperr 5737->5751 5738 f2c6ec 5739 f33a05 _malloc RtlDecodePointer 5738->5739 5741 f2c6f2 5739->5741 5740 f2c6bc RtlReAllocateHeap 5740->5743 5740->5751 5744 f311a1 _free 84 API calls 5741->5744 5742 f2c71c 5746 f311a1 _free 84 API calls 5742->5746 5743->5738 5743->5740 5743->5742 5745 f33a05 _malloc RtlDecodePointer 5743->5745 5748 f2c704 5743->5748 5744->5751 5745->5743 5747 f2c721 GetLastError 5746->5747 5747->5751 5749 f311a1 _free 84 API calls 5748->5749 5750 f2c709 GetLastError 5749->5750 5750->5751 5751->5726 5755 f39c0a RtlLeaveCriticalSection 5752->5755 5754 f2a9cf 5754->5218 5755->5754 5757 f3397a 5756->5757 5761 f2a3a0 5756->5761 5762 f33925 5757->5762 5761->5096 5763 f33930 5762->5763 5764 f33938 5762->5764 5765 f2b00e _free 84 API calls 5763->5765 5764->5761 5766 f338e5 5764->5766 5765->5764 5767 f338f3 _strlen 5766->5767 5769 f33918 5766->5769 5768 f2c051 _malloc 84 API calls 5767->5768 5770 f33905 5768->5770 5769->5761 5770->5769 5772 f38e77 5770->5772 5773 f38e85 5772->5773 5774 f38e8c 5772->5774 5773->5774 5778 f38eaa 5773->5778 5775 f311a1 _free 84 API calls 5774->5775 5780 f38e91 5775->5780 5776 f33df8 _strcpy_s 11 API calls 5777 f38e9b 5776->5777 5777->5769 5778->5777 5779 f311a1 _free 84 API calls 5778->5779 5779->5780 5780->5776 5782 f33de0 5781->5782 5783 f33da6 __invoke_watson 10 API calls 5782->5783 5784 f33df7 5783->5784 5785 f33dcb _strcpy_s 10 API calls 5784->5785 5786 f33e04 5785->5786 5786->5069 5787 e39a50 LoadLibraryW 5788 e39a75 GetLastError 5787->5788 5794 e39abb 5787->5794 5795 e12890 5788->5795 5793 f2b00e _free 84 API calls 5793->5794 5796 e128b8 5795->5796 5805 de0640 5796->5805 5798 e128c1 5799 e25e00 5798->5799 5800 e25e2f 5799->5800 5804 e25e52 5799->5804 5842 e25fb0 5800->5842 5802 e25e43 5848 e25610 5802->5848 5804->5793 5804->5794 5808 de0550 5805->5808 5807 de0647 5807->5798 5809 de056f TlsGetValue 5808->5809 5810 de0559 TlsAlloc 5808->5810 5811 de057d GetLastError 5809->5811 5812 de05d1 5809->5812 5810->5809 5813 de0569 5810->5813 5814 de058e 5811->5814 5815 de0587 5811->5815 5812->5807 5813->5807 5821 f2a332 5814->5821 5815->5807 5817 de0598 5818 de05c2 TlsSetValue 5817->5818 5819 de05a1 _memset 5817->5819 5818->5812 5820 de05ae TlsSetValue 5819->5820 5820->5807 5824 f2a33c 5821->5824 5822 f2c051 _malloc 84 API calls 5822->5824 5823 f2a356 5823->5817 5824->5822 5824->5823 5825 f33a05 _malloc RtlDecodePointer 5824->5825 5827 f2a358 std::exception::exception 5824->5827 5825->5824 5826 f339d1 std::exception::exception 84 API calls 5828 f2a3a0 5826->5828 5829 f2a9d0 94 API calls 5827->5829 5831 f2a396 5827->5831 5830 f33a2d __CxxThrowException@8 KiUserExceptionDispatcher 5828->5830 5829->5831 5835 f2a3b1 5830->5835 5831->5826 5832 f2a3ca 5833 f311a1 _free 84 API calls 5832->5833 5836 f2a3cf 5833->5836 5834 f2a3f3 5838 f33c19 GetStringTypeW 5834->5838 5841 f2a40f 5834->5841 5835->5832 5835->5834 5837 f33df8 _strcpy_s 11 API calls 5836->5837 5840 f2a3da 5837->5840 5838->5834 5839 f311a1 _free 84 API calls 5839->5840 5840->5817 5841->5839 5841->5840 5843 e25fba 5842->5843 5844 e25fea _memmove 5842->5844 5843->5844 5845 de0550 101 API calls 5843->5845 5844->5802 5846 e25fc5 __crtLCMapStringA_stat _memmove 5845->5846 5882 f2b938 5846->5882 5849 e2596e 5848->5849 5850 e2564c 5848->5850 5849->5804 5850->5849 5890 e25510 5850->5890 5852 e25667 5915 f2b91b 5852->5915 5855 e25697 WaitForSingleObject 5861 e256aa 5855->5861 5856 e256cf 5857 e256df GetSystemTime TlsGetValue 5856->5857 5859 e25905 5856->5859 5860 e25718 __itow 5857->5860 5858 e256c9 OutputDebugStringA 5858->5856 5940 e25984 5859->5940 5863 e2578e GetCurrentThreadId GetCurrentProcessId 5860->5863 5861->5856 5861->5858 5918 f2cbdb 5863->5918 5866 e25953 RtlEnterCriticalSection RaiseException 5866->5849 5868 e2590b 5868->5859 5933 e25aa0 5868->5933 5869 e257fe SetFilePointer 5871 e25816 5869->5871 5872 e258d7 WriteFile 5869->5872 5870 e25aa0 164 API calls 5873 e25950 5870->5873 5871->5872 5874 e25822 5871->5874 5872->5859 5872->5868 5873->5866 5877 e25828 SetFilePointer ReadFile 5874->5877 5878 e258ce 5877->5878 5880 e2585a _memmove 5877->5880 5878->5872 5879 e258b5 SetFilePointer SetEndOfFile 5879->5878 5880->5879 5881 e25889 SetFilePointer WriteFile 5880->5881 5881->5879 5883 f2b945 5882->5883 5884 f2b949 _strlen 5882->5884 5883->5844 5885 f2c051 _malloc 84 API calls 5884->5885 5886 f2b95c 5885->5886 5886->5883 5887 f38e77 _strcpy_s 84 API calls 5886->5887 5888 f2b96e 5887->5888 5888->5883 5889 f33da6 __invoke_watson 10 API calls 5888->5889 5889->5883 5891 e25603 5890->5891 5892 e25524 5890->5892 5891->5852 5893 e2558b CreateFileW 5892->5893 5943 e25320 GetCurrentProcess OpenProcessToken 5892->5943 5897 e255b7 5893->5897 5898 e255ce 5893->5898 5896 e2553f 5896->5893 5900 e25543 5896->5900 5897->5898 5899 e255bd GetLastError 5897->5899 5898->5891 5903 e255e9 RevertToSelf 5898->5903 5902 e25aa0 174 API calls 5899->5902 5954 e252d0 GetCurrentThread OpenThreadToken 5900->5954 5902->5898 5903->5891 5905 e255f7 5903->5905 5905->5891 5906 e255fc CloseHandle 5905->5906 5906->5891 5908 e25555 5909 e25586 5908->5909 5910 e25559 5908->5910 5909->5893 5911 e2556d GetLastError 5910->5911 5912 e25566 CloseHandle 5910->5912 5913 e25aa0 174 API calls 5911->5913 5912->5911 5914 e2557e 5913->5914 5914->5852 6006 f2b86f 5915->6006 5919 f2cbf9 5918->5919 5920 f2cc0e 5918->5920 5922 f311a1 _free 84 API calls 5919->5922 5921 f2cc32 5920->5921 5923 f2cc1d 5920->5923 5926 f382cb __output_l 110 API calls 5921->5926 5924 f2cbfe 5922->5924 5925 f311a1 _free 84 API calls 5923->5925 5927 f33df8 _strcpy_s 11 API calls 5924->5927 5928 f2cc22 5925->5928 5930 f2cc5f 5926->5930 5931 e257ec 5927->5931 5929 f33df8 _strcpy_s 11 API calls 5928->5929 5929->5931 5930->5931 5932 f35995 __flsbuf 105 API calls 5930->5932 5931->5868 5931->5869 5932->5931 5934 f2b91b _vswprintf_s 110 API calls 5933->5934 5935 e25ad9 5934->5935 6255 bdf790 5935->6255 5937 e39ad0 180 API calls 5938 e25b60 5937->5938 5938->5859 5941 e2592c 5940->5941 5942 e2598a ReleaseMutex 5940->5942 5941->5849 5941->5866 5941->5870 5942->5941 5944 e25386 5943->5944 5945 e25347 GetTokenInformation 5943->5945 5944->5896 5946 e25392 __crtLCMapStringA_stat 5945->5946 5947 e25368 GetLastError 5945->5947 5949 e2539c GetTokenInformation 5946->5949 5947->5946 5948 e25373 5947->5948 5948->5944 5951 e2537f CloseHandle 5948->5951 5949->5948 5950 e253b3 5949->5950 5952 e253c3 IsWellKnownSid 5950->5952 5953 e253bc FindCloseChangeNotification 5950->5953 5951->5944 5952->5896 5953->5952 5955 e25300 5954->5955 5956 e2530c 5954->5956 5955->5956 5957 e25305 CloseHandle 5955->5957 5956->5893 5958 e253e0 GetCurrentProcessId ProcessIdToSessionId 5956->5958 5957->5956 5959 e25417 5958->5959 5960 e2547c 5958->5960 5968 9cb310 5959->5968 5960->5908 5963 e2546e 5964 e39ad0 177 API calls 5963->5964 5964->5960 5965 e2543f ImpersonateLoggedOnUser 5985 e39ad0 5965->5985 5994 e39a50 LoadLibraryW 5968->5994 5971 9cb33c 5973 9cb34a GetProcAddress 5971->5973 5974 9cb356 5971->5974 5972 9cb330 GetProcAddress 5972->5971 5973->5974 5975 9cb364 GetProcAddress 5974->5975 5976 9cb370 5974->5976 5975->5976 5977 9cb37e GetProcAddress 5976->5977 5978 9cb38a 5976->5978 5977->5978 5979 9cb398 GetProcAddress 5978->5979 5980 9cb3a4 5978->5980 5979->5980 5981 9cb3be 5980->5981 5982 9cb3b2 GetProcAddress 5980->5982 5983 9cb3cc GetProcAddress 5981->5983 5984 9cb3d8 5981->5984 5982->5981 5983->5984 5984->5963 5984->5965 5986 e39af2 FreeLibrary 5985->5986 5993 e2545b 5985->5993 5987 e39afd GetLastError 5986->5987 5986->5993 6002 e128d0 5987->6002 5990 e25e00 178 API calls 5991 e39b2a 5990->5991 5992 f2b00e _free 84 API calls 5991->5992 5991->5993 5992->5993 5993->5908 5995 e39a75 GetLastError 5994->5995 6001 9cb324 5994->6001 5996 e12890 101 API calls 5995->5996 5997 e39a98 5996->5997 5998 e25e00 178 API calls 5997->5998 5999 e39aa3 5998->5999 6000 f2b00e _free 84 API calls 5999->6000 5999->6001 6000->6001 6001->5971 6001->5972 6003 e128f8 6002->6003 6004 de0640 101 API calls 6003->6004 6005 e12901 6004->6005 6005->5990 6007 f2b8a0 6006->6007 6008 f2b88b 6006->6008 6010 f2b8c4 6007->6010 6012 f2b8af 6007->6012 6009 f311a1 _free 84 API calls 6008->6009 6011 f2b890 6009->6011 6021 f382cb 6010->6021 6014 f33df8 _strcpy_s 11 API calls 6011->6014 6015 f311a1 _free 84 API calls 6012->6015 6019 e25680 6014->6019 6017 f2b8b4 6015->6017 6016 f2b8f2 6016->6019 6047 f35995 6016->6047 6018 f33df8 _strcpy_s 11 API calls 6017->6018 6018->6019 6019->5855 6019->5856 6022 f2a5f9 _LocaleUpdate::_LocaleUpdate 84 API calls 6021->6022 6023 f38332 6022->6023 6024 f38336 6023->6024 6035 f3836d __output_l __aulldvrm _strlen 6023->6035 6068 f3201f 6023->6068 6025 f311a1 _free 84 API calls 6024->6025 6027 f3833b 6025->6027 6028 f33df8 _strcpy_s 11 API calls 6027->6028 6029 f38346 6028->6029 6030 f3ca79 __NMSG_WRITE 5 API calls 6029->6030 6031 f38e52 6030->6031 6031->6016 6033 f2b00e _free 84 API calls 6033->6035 6034 f386d3 6036 f389c2 RtlDecodePointer 6034->6036 6038 f3539f __malloc_crt 84 API calls 6034->6038 6040 f38710 6034->6040 6035->6024 6035->6029 6035->6033 6035->6034 6042 f38257 105 API calls _write_string 6035->6042 6045 f38224 105 API calls _write_string 6035->6045 6046 f44dcc 86 API calls __cftof 6035->6046 6075 f2a680 6035->6075 6037 f38a11 6036->6037 6039 f38a2b RtlDecodePointer 6037->6039 6044 f38a3d 6037->6044 6038->6040 6039->6044 6040->6036 6041 f38a4c RtlDecodePointer 6043 f38a5e 6041->6043 6042->6035 6043->6016 6044->6041 6044->6043 6045->6035 6046->6035 6048 f3201f __flsbuf 84 API calls 6047->6048 6049 f359a5 6048->6049 6050 f359b0 6049->6050 6051 f359c7 6049->6051 6052 f311a1 _free 84 API calls 6050->6052 6053 f359cb 6051->6053 6062 f359d8 __flsbuf 6051->6062 6061 f359b5 6052->6061 6054 f311a1 _free 84 API calls 6053->6054 6054->6061 6055 f35a39 6056 f35ac8 6055->6056 6057 f35a48 6055->6057 6058 f3a749 __write 105 API calls 6056->6058 6059 f35a5f 6057->6059 6064 f35a7c 6057->6064 6058->6061 6090 f3a749 6059->6090 6061->6019 6062->6055 6062->6061 6065 f35a2e 6062->6065 6078 f43e82 6062->6078 6064->6061 6115 f43d4f 6064->6115 6065->6055 6087 f43e39 6065->6087 6069 f32040 6068->6069 6070 f3202b 6068->6070 6069->6035 6071 f311a1 _free 84 API calls 6070->6071 6072 f32030 6071->6072 6073 f33df8 _strcpy_s 11 API calls 6072->6073 6074 f3203b 6073->6074 6074->6035 6076 f2a5f9 _LocaleUpdate::_LocaleUpdate 84 API calls 6075->6076 6077 f2a693 6076->6077 6077->6035 6079 f43e8f 6078->6079 6081 f43e9e 6078->6081 6080 f311a1 _free 84 API calls 6079->6080 6083 f43e94 6080->6083 6082 f311a1 _free 84 API calls 6081->6082 6084 f43ebc 6081->6084 6085 f43eaf 6082->6085 6083->6065 6084->6065 6086 f33df8 _strcpy_s 11 API calls 6085->6086 6086->6083 6088 f3539f __malloc_crt 84 API calls 6087->6088 6089 f43e4e 6088->6089 6089->6055 6091 f3a755 __lseeki64 6090->6091 6092 f3a778 6091->6092 6093 f3a75d 6091->6093 6094 f3a784 6092->6094 6099 f3a7be 6092->6099 6140 f311b4 6093->6140 6096 f311b4 __lseeki64 84 API calls 6094->6096 6098 f3a789 6096->6098 6101 f311a1 _free 84 API calls 6098->6101 6143 f3f98a 6099->6143 6100 f311a1 _free 84 API calls 6108 f3a76a __lseeki64 6100->6108 6103 f3a791 6101->6103 6105 f33df8 _strcpy_s 11 API calls 6103->6105 6104 f3a7c4 6106 f3a7d2 6104->6106 6107 f3a7e6 6104->6107 6105->6108 6153 f3a04c 6106->6153 6109 f311a1 _free 84 API calls 6107->6109 6108->6061 6111 f3a7eb 6109->6111 6113 f311b4 __lseeki64 84 API calls 6111->6113 6112 f3a7de 6212 f3a815 6112->6212 6113->6112 6116 f43d5b __lseeki64 6115->6116 6117 f43d6c 6116->6117 6118 f43d88 6116->6118 6120 f311b4 __lseeki64 84 API calls 6117->6120 6119 f43d94 6118->6119 6125 f43dce 6118->6125 6121 f311b4 __lseeki64 84 API calls 6119->6121 6122 f43d71 6120->6122 6124 f43d99 6121->6124 6123 f311a1 _free 84 API calls 6122->6123 6135 f43d79 __lseeki64 6123->6135 6126 f311a1 _free 84 API calls 6124->6126 6127 f3f98a ___lock_fhandle 86 API calls 6125->6127 6128 f43da1 6126->6128 6129 f43dd4 6127->6129 6132 f33df8 _strcpy_s 11 API calls 6128->6132 6130 f43de2 6129->6130 6131 f43dfe 6129->6131 6133 f43cca __lseeki64_nolock 86 API calls 6130->6133 6134 f311a1 _free 84 API calls 6131->6134 6132->6135 6136 f43df3 6133->6136 6137 f43e03 6134->6137 6135->6061 6251 f43e2f 6136->6251 6138 f311b4 __lseeki64 84 API calls 6137->6138 6138->6136 6141 f34d62 __getptd_noexit 84 API calls 6140->6141 6142 f311b9 6141->6142 6142->6100 6144 f3f996 __lseeki64 6143->6144 6145 f3f9f0 6144->6145 6146 f39ce3 __lock 84 API calls 6144->6146 6147 f3fa12 __lseeki64 6145->6147 6148 f3f9f5 RtlEnterCriticalSection 6145->6148 6149 f3f9c2 6146->6149 6147->6104 6148->6147 6150 f3f9de 6149->6150 6151 f3f9cb InitializeCriticalSectionAndSpinCount 6149->6151 6215 f3fa20 6150->6215 6151->6150 6154 f3a05b __write_nolock 6153->6154 6155 f3a086 6154->6155 6156 f3a091 6154->6156 6157 f3a0b0 6154->6157 6158 f3ca79 __NMSG_WRITE 5 API calls 6155->6158 6159 f311b4 __lseeki64 84 API calls 6156->6159 6161 f3a10c 6157->6161 6162 f3a0ef 6157->6162 6160 f3a747 6158->6160 6163 f3a096 6159->6163 6160->6112 6165 f3a11f 6161->6165 6219 f43cca 6161->6219 6164 f311b4 __lseeki64 84 API calls 6162->6164 6166 f311a1 _free 84 API calls 6163->6166 6168 f3a0f4 6164->6168 6167 f43e82 __flsbuf 84 API calls 6165->6167 6170 f3a09d 6166->6170 6175 f3a128 6167->6175 6171 f311a1 _free 84 API calls 6168->6171 6172 f33df8 _strcpy_s 11 API calls 6170->6172 6173 f3a0fc 6171->6173 6172->6155 6176 f33df8 _strcpy_s 11 API calls 6173->6176 6174 f3a3ca 6177 f3a67a WriteFile 6174->6177 6178 f3a3d9 6174->6178 6175->6174 6179 f34ddb __getptd 84 API calls 6175->6179 6176->6155 6182 f3a3ac 6177->6182 6183 f3a6ad GetLastError 6177->6183 6180 f3a494 6178->6180 6187 f3a3ec 6178->6187 6181 f3a143 GetConsoleMode 6179->6181 6192 f3a4a1 6180->6192 6201 f3a56e 6180->6201 6181->6174 6185 f3a16c 6181->6185 6182->6155 6184 f3a6f8 6182->6184 6190 f3a6cb 6182->6190 6183->6182 6184->6155 6189 f311a1 _free 84 API calls 6184->6189 6185->6174 6186 f3a17c GetConsoleCP 6185->6186 6186->6182 6209 f3a19f 6186->6209 6187->6182 6187->6184 6188 f3a436 WriteFile 6187->6188 6188->6183 6188->6187 6193 f3a71b 6189->6193 6195 f3a6d6 6190->6195 6196 f3a6ea 6190->6196 6191 f3a510 WriteFile 6191->6183 6191->6192 6192->6182 6192->6184 6192->6191 6198 f311b4 __lseeki64 84 API calls 6193->6198 6194 f3a5df WideCharToMultiByte 6194->6183 6200 f3a616 WriteFile 6194->6200 6199 f311a1 _free 84 API calls 6195->6199 6232 f311c7 6196->6232 6198->6155 6203 f3a6db 6199->6203 6200->6201 6202 f3a64d GetLastError 6200->6202 6201->6182 6201->6184 6201->6194 6201->6200 6202->6201 6205 f311b4 __lseeki64 84 API calls 6203->6205 6205->6155 6206 f44175 86 API calls __fassign 6206->6209 6207 f3a24b WideCharToMultiByte 6207->6182 6208 f3a27c WriteFile 6207->6208 6208->6183 6208->6209 6209->6182 6209->6183 6209->6206 6209->6207 6210 f45866 WriteConsoleW CreateFileW __write_nolock 6209->6210 6211 f3a2d0 WriteFile 6209->6211 6229 f2a6b8 6209->6229 6210->6209 6211->6183 6211->6209 6250 f3fa29 RtlLeaveCriticalSection 6212->6250 6214 f3a81b 6214->6108 6218 f39c0a RtlLeaveCriticalSection 6215->6218 6217 f3fa27 6217->6145 6218->6217 6237 f3f921 6219->6237 6221 f43ce8 6222 f43cf0 6221->6222 6223 f43d01 SetFilePointer 6221->6223 6224 f311a1 _free 84 API calls 6222->6224 6225 f43d19 GetLastError 6223->6225 6226 f43cf5 6223->6226 6224->6226 6225->6226 6227 f43d23 6225->6227 6226->6165 6228 f311c7 __dosmaperr 84 API calls 6227->6228 6228->6226 6230 f2a680 __isleadbyte_l 84 API calls 6229->6230 6231 f2a6c7 6230->6231 6231->6209 6233 f311b4 __lseeki64 84 API calls 6232->6233 6234 f311d2 __dosmaperr 6233->6234 6235 f311a1 _free 84 API calls 6234->6235 6236 f311e5 6235->6236 6236->6155 6238 f3f946 6237->6238 6239 f3f92e 6237->6239 6241 f311b4 __lseeki64 84 API calls 6238->6241 6244 f3f985 6238->6244 6240 f311b4 __lseeki64 84 API calls 6239->6240 6242 f3f933 6240->6242 6243 f3f957 6241->6243 6245 f311a1 _free 84 API calls 6242->6245 6246 f311a1 _free 84 API calls 6243->6246 6244->6221 6247 f3f93b 6245->6247 6248 f3f95f 6246->6248 6247->6221 6249 f33df8 _strcpy_s 11 API calls 6248->6249 6249->6247 6250->6214 6254 f3fa29 RtlLeaveCriticalSection 6251->6254 6253 f43e37 6253->6135 6254->6253 6256 e39a50 175 API calls 6255->6256 6257 bdf7a4 6256->6257 6258 bdf7bc 6257->6258 6259 bdf7b0 GetProcAddress 6257->6259 6260 bdf7ca GetProcAddress 6258->6260 6261 bdf7d6 6258->6261 6259->6258 6260->6261 6262 bdf7e4 GetProcAddress 6261->6262 6263 bdf7f0 6261->6263 6262->6263 6264 bdf7fe GetProcAddress 6263->6264 6265 bdf80a 6263->6265 6264->6265 6266 bdf818 GetProcAddress 6265->6266 6267 bdf824 6265->6267 6266->6267 6267->5937 6268 e39ad0 6269 e39af2 FreeLibrary 6268->6269 6276 e39b42 6268->6276 6270 e39afd GetLastError 6269->6270 6269->6276 6271 e128d0 101 API calls 6270->6271 6272 e39b1f 6271->6272 6273 e25e00 178 API calls 6272->6273 6274 e39b2a 6273->6274 6275 f2b00e _free 84 API calls 6274->6275 6274->6276 6275->6276 6277 e37250 6280 e37270 OleInitialize SetEvent 6277->6280 6281 e372ab 6280->6281 6282 e372b9 6280->6282 6292 e11f60 6281->6292 6285 e372c7 OleUninitialize 6282->6285 6286 e372cd 6282->6286 6285->6286 6288 e372d6 TlsGetValue 6286->6288 6289 e3725b 6286->6289 6302 f2a287 6288->6302 6293 e11f85 6292->6293 6294 de0640 101 API calls 6293->6294 6295 e11f8e 6294->6295 6296 e26010 6295->6296 6297 e2601a 6296->6297 6298 e26038 6296->6298 6299 e25fb0 101 API calls 6297->6299 6298->6282 6300 e26029 6299->6300 6301 e25610 180 API calls 6300->6301 6301->6298 6303 f2b00e 6302->6303 6304 e372e3 TlsSetValue 6303->6304 6305 f2b019 RtlFreeHeap 6303->6305 6304->6289 6305->6304 6306 f2b02e 6305->6306 6307 f311a1 _free 84 API calls 6306->6307 6307->6304 6364 f35210 6365 f35249 6364->6365 6366 f3523c 6364->6366 6368 f3ca79 __NMSG_WRITE 5 API calls 6365->6368 6367 f3ca79 __NMSG_WRITE 5 API calls 6366->6367 6367->6365 6371 f35259 __except_handler4 __IsNonwritableInCurrentImage 6368->6371 6369 f352dc 6370 f352b2 __except_handler4 6370->6369 6372 f352cc 6370->6372 6373 f3ca79 __NMSG_WRITE 5 API calls 6370->6373 6371->6369 6371->6370 6380 f380d2 RtlUnwind 6371->6380 6374 f3ca79 __NMSG_WRITE 5 API calls 6372->6374 6373->6372 6374->6369 6376 f3532e __except_handler4 6377 f35362 6376->6377 6379 f3ca79 __NMSG_WRITE 5 API calls 6376->6379 6378 f3ca79 __NMSG_WRITE 5 API calls 6377->6378 6378->6370 6379->6377 6381 f380e6 6380->6381 6381->6376 6388 f397c0 6389 f397d2 6388->6389 6391 f397e0 6388->6391 6390 f3ca79 __NMSG_WRITE 5 API calls 6389->6390 6390->6391 6308 9c1ce9 6309 9c1cf8 6308->6309 6311 9c1d0b 6309->6311 6312 9c1cc3 6309->6312 6313 9c1cc8 6312->6313 6320 9c19fe 6313->6320 6315 9c1cce 6325 9c1976 6315->6325 6317 9c1cd9 6331 9c1b5b 6317->6331 6319 9c1ce5 6319->6311 6321 9c1a20 6320->6321 6322 9c1a74 VirtualProtect 6321->6322 6323 9c1a72 6321->6323 6322->6323 6324 9c1a8b VirtualProtect 6322->6324 6323->6315 6324->6323 6326 9c1983 6325->6326 6346 9c1e30 6326->6346 6328 9c198e 6330 9c19dd 6328->6330 6348 9c1e47 6328->6348 6330->6317 6350 9c1000 VirtualProtect 6331->6350 6333 9c1b87 6334 9c1b93 6333->6334 6336 9c1bb9 6333->6336 6335 9c1e47 RtlFreeHeap 6334->6335 6345 9c1b9b 6335->6345 6352 9c1aa3 6336->6352 6338 9c1bfe 6339 9c1c9e 6338->6339 6340 9c1c88 6338->6340 6342 9c1e47 RtlFreeHeap 6339->6342 6341 9c1e47 RtlFreeHeap 6340->6341 6341->6345 6343 9c1ca3 6342->6343 6344 9c1e47 RtlFreeHeap 6343->6344 6344->6345 6345->6319 6347 9c1e3e RtlAllocateHeap 6346->6347 6347->6328 6349 9c1e59 RtlFreeHeap 6348->6349 6349->6330 6351 9c104c 6350->6351 6351->6333 6353 9c1aea 6352->6353 6354 9c1ac7 6352->6354 6353->6338 6354->6353 6355 9c1e30 RtlAllocateHeap 6354->6355 6356 9c1b05 6355->6356 6356->6353 6357 9c1e47 RtlFreeHeap 6356->6357 6357->6353 6358 f3539f 6360 f353a8 6358->6360 6359 f2c051 _malloc 83 API calls 6359->6360 6360->6359 6361 f353de 6360->6361 6362 f353bf Sleep 6360->6362 6363 f353d4 6362->6363 6363->6360 6363->6361 6392 be8a00 6421 bc15d0 6392->6421 6399 bc15d0 98 API calls 6400 be8aa5 6399->6400 6439 bc1d30 6400->6439 6403 bc15d0 98 API calls 6404 be8ad2 6403->6404 6405 bc1480 3 API calls 6404->6405 6406 be8ae5 6405->6406 6407 bc15d0 98 API calls 6406->6407 6408 be8b4f 6407->6408 6409 bc1da0 98 API calls 6408->6409 6410 be8b56 6409->6410 6411 be8c32 6410->6411 6412 bc1480 3 API calls 6410->6412 6413 be8b78 6412->6413 6414 bc15d0 98 API calls 6413->6414 6415 be8bae 6414->6415 6416 bc1480 3 API calls 6415->6416 6417 be8bc1 6416->6417 6418 bc15d0 98 API calls 6417->6418 6419 be8c2b 6418->6419 6420 bc1da0 98 API calls 6419->6420 6420->6411 6422 f2a332 96 API calls 6421->6422 6423 bc15d9 6422->6423 6424 f2a332 96 API calls 6423->6424 6425 bc15f2 6424->6425 6442 cac9c0 6425->6442 6428 bc1da0 6429 f2a332 96 API calls 6428->6429 6430 bc1dae 6429->6430 6431 f2a332 96 API calls 6430->6431 6432 bc1dd9 6431->6432 6474 bc3cb0 6432->6474 6435 bc1480 6436 bc148e GetDC GetDeviceCaps 6435->6436 6438 bc14c7 6435->6438 6437 bc14be ReleaseDC 6436->6437 6436->6438 6437->6438 6438->6399 6440 f2a332 96 API calls 6439->6440 6441 bc1d3d 6440->6441 6441->6403 6443 cac9ef 6442->6443 6444 caca94 6442->6444 6454 e27420 6443->6454 6445 f2a332 96 API calls 6444->6445 6448 caca9b 6445->6448 6447 cac9fd 6460 e24c40 6447->6460 6465 9d12d0 6448->6465 6451 bc1623 6451->6428 6452 caca10 _memmove 6453 f33a2d __CxxThrowException@8 KiUserExceptionDispatcher 6452->6453 6453->6444 6455 e27433 6454->6455 6456 e27458 MultiByteToWideChar 6455->6456 6457 e2743f 6455->6457 6473 f2a27c 6456->6473 6457->6447 6461 e24c53 6460->6461 6464 e24c64 6460->6464 6462 e27420 2 API calls 6461->6462 6463 e24c5d 6462->6463 6463->6452 6464->6452 6466 9d12fc 6465->6466 6469 9d13a1 6465->6469 6467 e27420 2 API calls 6466->6467 6468 9d130a 6467->6468 6470 e24c40 2 API calls 6468->6470 6469->6451 6469->6469 6471 9d131d _memmove 6470->6471 6472 f33a2d __CxxThrowException@8 KiUserExceptionDispatcher 6471->6472 6472->6469 6475 bc3cdf 6474->6475 6476 bc3d84 6474->6476 6477 e27420 2 API calls 6475->6477 6478 f2a332 96 API calls 6476->6478 6479 bc3ced 6477->6479 6480 bc3d8b 6478->6480 6481 e24c40 2 API calls 6479->6481 6483 9d12d0 3 API calls 6480->6483 6482 bc3d00 _memmove 6481->6482 6485 f33a2d __CxxThrowException@8 KiUserExceptionDispatcher 6482->6485 6484 bc1e33 6483->6484 6484->6435 6485->6476 6382 f70bd8 6383 f70ca4 6382->6383 6385 f70bf6 _CallDestructExceptionObject @_EH4_CallFilterFunc@8 6382->6385 6385->6383 6386 f397a0 RtlUnwind 6385->6386 6387 f397b8 6386->6387 6387->6385

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 0 e25610-e25646 1 e2596e-e2597e 0->1 2 e2564c-e25655 0->2 3 e25660-e25695 call e25510 call f2b91b 2->3 4 e25657-e2565a 2->4 9 e25697-e256a8 WaitForSingleObject 3->9 10 e256cf-e256d3 3->10 4->1 4->3 13 e256c4 9->13 14 e256aa-e256af 9->14 11 e256d5-e256d9 10->11 12 e256df-e25716 GetSystemTime TlsGetValue 10->12 11->12 16 e25920-e25930 call e25984 11->16 17 e25727-e25741 12->17 18 e25718-e25724 call f2cae1 12->18 15 e256c9 OutputDebugStringA 13->15 19 e256b1-e256b4 14->19 20 e256bd-e256c2 14->20 15->10 16->1 38 e25932-e25939 16->38 23 e25743 17->23 24 e25789 17->24 18->17 19->10 25 e256b6-e256bb 19->25 20->15 29 e25782-e25787 23->29 30 e25751-e25756 23->30 31 e25766-e2576b 23->31 32 e25774-e25779 23->32 33 e2574a-e2574f 23->33 34 e2577b-e25780 23->34 35 e25758-e2575d 23->35 36 e2575f-e25764 23->36 37 e2576d-e25772 23->37 27 e2578e-e257f8 GetCurrentThreadId GetCurrentProcessId call f2cbdb 24->27 25->15 44 e2590b-e2590f 27->44 45 e257fe-e25810 SetFilePointer 27->45 29->27 30->27 31->27 32->27 33->27 34->27 35->27 36->27 37->27 38->1 40 e2593b-e25942 38->40 42 e25953-e25968 RtlEnterCriticalSection RaiseException 40->42 43 e25944-e25950 call e25aa0 40->43 42->1 43->42 44->16 49 e25911-e2591d call e25aa0 44->49 47 e25816-e2581c 45->47 48 e258d7-e258dd 45->48 47->48 51 e25822-e25858 call f2a27c SetFilePointer ReadFile 47->51 52 e258e0-e258e5 48->52 49->16 59 e2585a-e25864 51->59 60 e258ce-e258d4 call f2a730 51->60 52->52 55 e258e7-e25903 WriteFile 52->55 55->44 58 e25905-e25909 55->58 58->16 62 e25867-e2586c 59->62 60->48 64 e25877-e2587d 62->64 65 e2586e-e25872 62->65 66 e258b5-e258c8 SetFilePointer SetEndOfFile 64->66 67 e2587f-e258af call f2bcf0 SetFilePointer WriteFile 64->67 65->64 68 e25874-e25875 65->68 66->60 67->66 68->62
                              APIs
                              • _vswprintf_s.LIBCMT ref: 00E2567B
                              • WaitForSingleObject.KERNEL32(00000000,00000BB8), ref: 00E2569D
                              • OutputDebugStringA.KERNEL32(AnyDesk: Mutex broken!), ref: 00E256C9
                              • GetSystemTime.KERNEL32(?), ref: 00E256E3
                              • TlsGetValue.KERNEL32(00000017), ref: 00E256ED
                              • __itow.LIBCMT ref: 00E2571F
                              • GetCurrentThreadId.KERNEL32 ref: 00E2579D
                              • GetCurrentProcessId.KERNEL32(00000000), ref: 00E257A4
                              • __snprintf.LIBCMT ref: 00E257E7
                              • SetFilePointer.KERNELBASE(000002FC,00000000,00000000,00000002), ref: 00E25805
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E2583E
                              • ReadFile.KERNEL32(000002FC,00000000,00000000,00000000,00000000), ref: 00E25850
                              • _memmove.LIBCMT ref: 00E25884
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E25896
                              • WriteFile.KERNEL32(000002FC,00000000,00000000,00000000,00000000), ref: 00E258AF
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E258BE
                              • SetEndOfFile.KERNEL32(000002FC), ref: 00E258C8
                              • WriteFile.KERNELBASE(000002FC,?,?,?,00000000), ref: 00E258FB
                              • RtlEnterCriticalSection.NTDLL(015328E4), ref: 00E25957
                              • RaiseException.KERNEL32(00002329,00000000,00000000,00000000), ref: 00E25968
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: File$Pointer$CurrentWrite$CriticalDebugEnterExceptionObjectOutputProcessRaiseReadSectionSingleStringSystemThreadTimeValueWait__itow__snprintf_memmove_vswprintf_s
                              • String ID: %7s %4i-%02i-%02i %02i:%02i:%02i.%03i %10s %6lu %6lu %4s %32s - %s$AnyDesk: Mutex broken!$AnyDesk: Timeout in trace.$AnyDesk: Wait failed.$auth$crash$debug$error$explode$front$info$internal$invalid$verbose$warning
                              • API String ID: 3525123632-3950942152
                              • Opcode ID: a8a06461e44c2b2b6f539856608530c091e60c8ffcc7597b85f55cea95f2cb33
                              • Instruction ID: c871f8bd9d743fec2f30355766e3dbe329ab6efb1e90d2db32dd38cf58e81352
                              • Opcode Fuzzy Hash: a8a06461e44c2b2b6f539856608530c091e60c8ffcc7597b85f55cea95f2cb33
                              • Instruction Fuzzy Hash: 8FA115B2E00228EFDB24CF64ED49FAE77B8AB88714F144129F905BB284D374D940DB61

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 0 e25610-e25646 1 e2596e-e2597e 0->1 2 e2564c-e25655 0->2 3 e25660-e25695 call e25510 call f2b91b 2->3 4 e25657-e2565a 2->4 9 e25697-e256a8 WaitForSingleObject 3->9 10 e256cf-e256d3 3->10 4->1 4->3 13 e256c4 9->13 14 e256aa-e256af 9->14 11 e256d5-e256d9 10->11 12 e256df-e25716 GetSystemTime TlsGetValue 10->12 11->12 16 e25920-e25930 call e25984 11->16 17 e25727-e25741 12->17 18 e25718-e25724 call f2cae1 12->18 15 e256c9 OutputDebugStringA 13->15 19 e256b1-e256b4 14->19 20 e256bd-e256c2 14->20 15->10 16->1 38 e25932-e25939 16->38 23 e25743 17->23 24 e25789 17->24 18->17 19->10 25 e256b6-e256bb 19->25 20->15 29 e25782-e25787 23->29 30 e25751-e25756 23->30 31 e25766-e2576b 23->31 32 e25774-e25779 23->32 33 e2574a-e2574f 23->33 34 e2577b-e25780 23->34 35 e25758-e2575d 23->35 36 e2575f-e25764 23->36 37 e2576d-e25772 23->37 27 e2578e-e257f8 GetCurrentThreadId GetCurrentProcessId call f2cbdb 24->27 25->15 44 e2590b-e2590f 27->44 45 e257fe-e25810 SetFilePointer 27->45 29->27 30->27 31->27 32->27 33->27 34->27 35->27 36->27 37->27 38->1 40 e2593b-e25942 38->40 42 e25953-e25968 RtlEnterCriticalSection RaiseException 40->42 43 e25944-e25950 call e25aa0 40->43 42->1 43->42 44->16 49 e25911-e2591d call e25aa0 44->49 47 e25816-e2581c 45->47 48 e258d7-e258dd 45->48 47->48 51 e25822-e25858 call f2a27c SetFilePointer ReadFile 47->51 52 e258e0-e258e5 48->52 49->16 59 e2585a-e25864 51->59 60 e258ce-e258d4 call f2a730 51->60 52->52 55 e258e7-e25903 WriteFile 52->55 55->44 58 e25905-e25909 55->58 58->16 62 e25867-e2586c 59->62 60->48 64 e25877-e2587d 62->64 65 e2586e-e25872 62->65 66 e258b5-e258c8 SetFilePointer SetEndOfFile 64->66 67 e2587f-e258af call f2bcf0 SetFilePointer WriteFile 64->67 65->64 68 e25874-e25875 65->68 66->60 67->66 68->62
                              APIs
                              • _vswprintf_s.LIBCMT ref: 00E2567B
                              • WaitForSingleObject.KERNEL32(00000000,00000BB8), ref: 00E2569D
                              • OutputDebugStringA.KERNEL32(AnyDesk: Mutex broken!), ref: 00E256C9
                              • GetSystemTime.KERNEL32(?), ref: 00E256E3
                              • TlsGetValue.KERNEL32(00000017), ref: 00E256ED
                              • __itow.LIBCMT ref: 00E2571F
                              • GetCurrentThreadId.KERNEL32 ref: 00E2579D
                              • GetCurrentProcessId.KERNEL32(00000000), ref: 00E257A4
                              • __snprintf.LIBCMT ref: 00E257E7
                              • SetFilePointer.KERNELBASE(000002FC,00000000,00000000,00000002), ref: 00E25805
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E2583E
                              • ReadFile.KERNEL32(000002FC,00000000,00000000,00000000,00000000), ref: 00E25850
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E25896
                              • WriteFile.KERNEL32(000002FC,00000000,00000000,00000000,00000000), ref: 00E258AF
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E258BE
                              • SetEndOfFile.KERNEL32(000002FC), ref: 00E258C8
                              • WriteFile.KERNELBASE(000002FC,?,?,?,00000000), ref: 00E258FB
                              • EnterCriticalSection.KERNEL32(015328E4), ref: 00E25957
                              • RaiseException.KERNEL32(00002329,00000000,00000000,00000000), ref: 00E25968
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: File$Pointer$CurrentWrite$CriticalDebugEnterExceptionObjectOutputProcessRaiseReadSectionSingleStringSystemThreadTimeValueWait__itow__snprintf_vswprintf_s
                              • String ID: %7s %4i-%02i-%02i %02i:%02i:%02i.%03i %10s %6lu %6lu %4s %32s - %s$AnyDesk: Mutex broken!$AnyDesk: Timeout in trace.$AnyDesk: Wait failed.$auth$crash$debug$error$explode$front$info$internal$invalid$verbose$warning
                              • API String ID: 1081542690-3950942152
                              • Opcode ID: a8a06461e44c2b2b6f539856608530c091e60c8ffcc7597b85f55cea95f2cb33
                              • Instruction ID: c871f8bd9d743fec2f30355766e3dbe329ab6efb1e90d2db32dd38cf58e81352
                              • Opcode Fuzzy Hash: a8a06461e44c2b2b6f539856608530c091e60c8ffcc7597b85f55cea95f2cb33
                              • Instruction Fuzzy Hash: 8FA115B2E00228EFDB24CF64ED49FAE77B8AB88714F144129F905BB284D374D940DB61

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 71 e25510-e2551e 72 e25603-e25607 71->72 73 e25524-e25538 71->73 74 e2553a call e25320 73->74 75 e2558b-e25592 73->75 79 e2553f-e25541 74->79 77 e25594 75->77 78 e25599-e255b5 CreateFileW 75->78 77->78 80 e255b7-e255bb 78->80 81 e255de 78->81 79->75 84 e25543-e2554a call e252d0 79->84 80->81 82 e255bd-e255dc GetLastError call e25aa0 80->82 83 e255e2-e255e7 81->83 82->83 83->72 87 e255e9-e255f5 RevertToSelf 83->87 84->75 91 e2554c-e25557 call e253e0 84->91 87->72 90 e255f7-e255fa 87->90 90->72 92 e255fc-e255fd CloseHandle 90->92 95 e25586 91->95 96 e25559-e2555f 91->96 92->72 95->75 97 e25561-e25564 96->97 98 e2556d-e25585 GetLastError call e25aa0 96->98 97->98 99 e25566-e25567 CloseHandle 97->99 99->98
                              APIs
                              • CloseHandle.KERNEL32(FFFFFFFF,?), ref: 00E25567
                              • GetLastError.KERNEL32(?), ref: 00E2556D
                              • CreateFileW.KERNELBASE(02018160,C0000000,00000007,00000000,00000004,00000000,00000000,?), ref: 00E255A9
                              • GetLastError.KERNEL32 ref: 00E255BD
                              • RevertToSelf.ADVAPI32 ref: 00E255E9
                              • CloseHandle.KERNEL32(FFFFFFFF), ref: 00E255FD
                                • Part of subcall function 00E25320: GetCurrentProcess.KERNEL32(0000000C,?,015328E8,?,015328E8), ref: 00E25336
                                • Part of subcall function 00E25320: OpenProcessToken.ADVAPI32(00000000), ref: 00E2533D
                                • Part of subcall function 00E25320: GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00E25362
                                • Part of subcall function 00E25320: GetLastError.KERNEL32 ref: 00E25368
                                • Part of subcall function 00E25320: CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00E25380
                                • Part of subcall function 00E252D0: GetCurrentThread.KERNEL32 ref: 00E252E6
                                • Part of subcall function 00E252D0: OpenThreadToken.ADVAPI32(00000000,?,00E25548,?), ref: 00E252ED
                                • Part of subcall function 00E252D0: CloseHandle.KERNEL32(?,?,00E25548,?), ref: 00E25306
                                • Part of subcall function 00E253E0: GetCurrentProcessId.KERNEL32(?,015328E8,015328E8), ref: 00E25406
                                • Part of subcall function 00E253E0: ProcessIdToSessionId.KERNEL32(00000000), ref: 00E2540D
                                • Part of subcall function 00E253E0: ImpersonateLoggedOnUser.ADVAPI32(00000000), ref: 00E25442
                              Strings
                              • Couldn't open the trace file (%08lx)., xrefs: 00E255C4
                              • Couldn't impersonate (%08lx)., xrefs: 00E25574
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: CloseHandleProcess$CurrentErrorLastToken$OpenThread$CreateFileImpersonateInformationLoggedRevertSelfSessionUser
                              • String ID: Couldn't impersonate (%08lx).$Couldn't open the trace file (%08lx).
                              • API String ID: 432512558-3770443821
                              • Opcode ID: 68adb7a41e0ffcbc613bcb2865f6b5f947376525981b531fa735da4407f60b89
                              • Instruction ID: c49604b429a32895e6b76bbb1a2dbaeee104b87bf7404df1555ea02662fc877b
                              • Opcode Fuzzy Hash: 68adb7a41e0ffcbc613bcb2865f6b5f947376525981b531fa735da4407f60b89
                              • Instruction Fuzzy Hash: 93213872548B14AFE7209B34BE0A7697B94BB0133CF585309F864F71D1E7B0D4858B92

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 71 e25510-e2551e 72 e25603-e25607 71->72 73 e25524-e25538 71->73 74 e2553a call e25320 73->74 75 e2558b-e25592 73->75 79 e2553f-e25541 74->79 77 e25594 75->77 78 e25599-e255b5 CreateFileW 75->78 77->78 80 e255b7-e255bb 78->80 81 e255de 78->81 79->75 84 e25543-e2554a call e252d0 79->84 80->81 82 e255bd-e255dc GetLastError call e25aa0 80->82 83 e255e2-e255e7 81->83 82->83 83->72 87 e255e9-e255f5 RevertToSelf 83->87 84->75 91 e2554c-e25557 call e253e0 84->91 87->72 90 e255f7-e255fa 87->90 90->72 92 e255fc-e255fd CloseHandle 90->92 95 e25586 91->95 96 e25559-e2555f 91->96 92->72 95->75 97 e25561-e25564 96->97 98 e2556d-e25585 GetLastError call e25aa0 96->98 97->98 99 e25566-e25567 CloseHandle 97->99 99->98
                              APIs
                              • CloseHandle.KERNEL32(FFFFFFFF,?), ref: 00E25567
                              • GetLastError.KERNEL32(?), ref: 00E2556D
                              • CreateFileW.KERNELBASE(02018160,C0000000,00000007,00000000,00000004,00000000,00000000,?), ref: 00E255A9
                              • GetLastError.KERNEL32 ref: 00E255BD
                              • RevertToSelf.ADVAPI32 ref: 00E255E9
                              • CloseHandle.KERNEL32(FFFFFFFF), ref: 00E255FD
                                • Part of subcall function 00E25320: GetCurrentProcess.KERNEL32(0000000C,?,015328E8,?,015328E8), ref: 00E25336
                                • Part of subcall function 00E25320: OpenProcessToken.ADVAPI32(00000000), ref: 00E2533D
                                • Part of subcall function 00E25320: GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00E25362
                                • Part of subcall function 00E25320: GetLastError.KERNEL32 ref: 00E25368
                                • Part of subcall function 00E25320: CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00E25380
                                • Part of subcall function 00E252D0: GetCurrentThread.KERNEL32 ref: 00E252E6
                                • Part of subcall function 00E252D0: OpenThreadToken.ADVAPI32(00000000,?,00E25548,?), ref: 00E252ED
                                • Part of subcall function 00E252D0: CloseHandle.KERNEL32(?,?,00E25548,?), ref: 00E25306
                                • Part of subcall function 00E253E0: GetCurrentProcessId.KERNEL32(?,015328E8,015328E8), ref: 00E25406
                                • Part of subcall function 00E253E0: ProcessIdToSessionId.KERNEL32(00000000), ref: 00E2540D
                                • Part of subcall function 00E253E0: ImpersonateLoggedOnUser.ADVAPI32(00000000), ref: 00E25442
                              Strings
                              • Couldn't impersonate (%08lx)., xrefs: 00E25574
                              • Couldn't open the trace file (%08lx)., xrefs: 00E255C4
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: CloseHandleProcess$CurrentErrorLastToken$OpenThread$CreateFileImpersonateInformationLoggedRevertSelfSessionUser
                              • String ID: Couldn't impersonate (%08lx).$Couldn't open the trace file (%08lx).
                              • API String ID: 432512558-3770443821
                              • Opcode ID: 68adb7a41e0ffcbc613bcb2865f6b5f947376525981b531fa735da4407f60b89
                              • Instruction ID: c49604b429a32895e6b76bbb1a2dbaeee104b87bf7404df1555ea02662fc877b
                              • Opcode Fuzzy Hash: 68adb7a41e0ffcbc613bcb2865f6b5f947376525981b531fa735da4407f60b89
                              • Instruction Fuzzy Hash: 93213872548B14AFE7209B34BE0A7697B94BB0133CF585309F864F71D1E7B0D4858B92

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 102 e25320-e25345 GetCurrentProcess OpenProcessToken 103 e25386-e25391 102->103 104 e25347-e25366 GetTokenInformation 102->104 105 e25392-e253b1 call f3cfd0 GetTokenInformation 104->105 106 e25368-e25371 GetLastError 104->106 110 e25376-e25378 105->110 112 e253b3-e253b5 105->112 106->105 108 e25373 106->108 108->110 110->103 111 e2537a-e2537d 110->111 111->103 113 e2537f-e25380 CloseHandle 111->113 114 e253c3-e253dd IsWellKnownSid 112->114 115 e253b7-e253ba 112->115 113->103 115->114 116 e253bc-e253bd FindCloseChangeNotification 115->116 116->114
                              APIs
                              • GetCurrentProcess.KERNEL32(0000000C,?,015328E8,?,015328E8), ref: 00E25336
                              • OpenProcessToken.ADVAPI32(00000000), ref: 00E2533D
                              • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00E25362
                              • GetLastError.KERNEL32 ref: 00E25368
                              • CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00E25380
                              • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),?,00000000,00000000), ref: 00E253AA
                              • FindCloseChangeNotification.KERNELBASE(FFFFFFFF,?,00000000,00000000), ref: 00E253BD
                              • IsWellKnownSid.ADVAPI32(?,00000016,?,00000000,00000000), ref: 00E253C8
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Token$CloseInformationProcess$ChangeCurrentErrorFindHandleKnownLastNotificationOpenWell
                              • String ID:
                              • API String ID: 3729429321-0
                              • Opcode ID: 474718728c50fdb7eef745da3988a30f1733f84b0cfd92876beaa1955ed53b81
                              • Instruction ID: bc6f1ebccf20c26cd116d8df941697f586dc773d22d24e87acf9c55242be1a23
                              • Opcode Fuzzy Hash: 474718728c50fdb7eef745da3988a30f1733f84b0cfd92876beaa1955ed53b81
                              • Instruction Fuzzy Hash: 5521C272A00608EBDB20DBB8EE49FEEB778EB44765F101264F904E31C4D770DE0196A0

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 102 e25320-e25345 GetCurrentProcess OpenProcessToken 103 e25386-e25391 102->103 104 e25347-e25366 GetTokenInformation 102->104 105 e25392-e253b1 call f3cfd0 GetTokenInformation 104->105 106 e25368-e25371 GetLastError 104->106 110 e25376-e25378 105->110 112 e253b3-e253b5 105->112 106->105 108 e25373 106->108 108->110 110->103 111 e2537a-e2537d 110->111 111->103 113 e2537f-e25380 CloseHandle 111->113 114 e253c3-e253dd IsWellKnownSid 112->114 115 e253b7-e253ba 112->115 113->103 115->114 116 e253bc-e253bd FindCloseChangeNotification 115->116 116->114
                              APIs
                              • GetCurrentProcess.KERNEL32(0000000C,?,015328E8,?,015328E8), ref: 00E25336
                              • OpenProcessToken.ADVAPI32(00000000), ref: 00E2533D
                              • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00E25362
                              • GetLastError.KERNEL32 ref: 00E25368
                              • CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00E25380
                              • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),?,00000000,00000000), ref: 00E253AA
                              • FindCloseChangeNotification.KERNELBASE(FFFFFFFF,?,00000000,00000000), ref: 00E253BD
                              • IsWellKnownSid.ADVAPI32(?,00000016,?,00000000,00000000), ref: 00E253C8
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Token$CloseInformationProcess$ChangeCurrentErrorFindHandleKnownLastNotificationOpenWell
                              • String ID:
                              • API String ID: 3729429321-0
                              • Opcode ID: 474718728c50fdb7eef745da3988a30f1733f84b0cfd92876beaa1955ed53b81
                              • Instruction ID: bc6f1ebccf20c26cd116d8df941697f586dc773d22d24e87acf9c55242be1a23
                              • Opcode Fuzzy Hash: 474718728c50fdb7eef745da3988a30f1733f84b0cfd92876beaa1955ed53b81
                              • Instruction Fuzzy Hash: 5521C272A00608EBDB20DBB8EE49FEEB778EB44765F101264F904E31C4D770DE0196A0

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 208 f2c689-f2c692 209 f2c694-f2c697 call f2c051 208->209 210 f2c69f-f2c6a5 208->210 214 f2c69c-f2c69e 209->214 212 f2c6a7-f2c6b2 call f2b00e 210->212 213 f2c6b4-f2c6b5 210->213 221 f2c701-f2c703 212->221 216 f2c6e7-f2c6ea 213->216 217 f2c6b7-f2c6b9 216->217 218 f2c6ec-f2c6f8 call f33a05 call f311a1 216->218 222 f2c6bb 217->222 223 f2c6bc-f2c6d2 RtlReAllocateHeap 217->223 236 f2c6fe 218->236 222->223 224 f2c732-f2c734 223->224 225 f2c6d4-f2c6da 223->225 229 f2c700 224->229 227 f2c71c-f2c730 call f311a1 GetLastError call f3115f 225->227 228 f2c6dc-f2c6e5 call f33a05 225->228 227->224 228->216 237 f2c704-f2c71a call f311a1 GetLastError call f3115f 228->237 229->221 236->229 237->236
                              APIs
                              • _malloc.LIBCMT ref: 00F2C697
                                • Part of subcall function 00F2C051: __FF_MSGBANNER.LIBCMT ref: 00F2C06A
                                • Part of subcall function 00F2C051: __NMSG_WRITE.LIBCMT ref: 00F2C071
                                • Part of subcall function 00F2C051: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00F2C096
                              • _free.LIBCMT ref: 00F2C6AA
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AllocateHeap_free_malloc
                              • String ID:
                              • API String ID: 1020059152-0
                              • Opcode ID: 235332d6536dbf5b4520b7fea687b6dca89cb6b8b6fc97d8748adb06066019d9
                              • Instruction ID: 9dd211cb434edbaa86fe60e8693e6239ec9974ad4c4bb32724e36ea34f00c903
                              • Opcode Fuzzy Hash: 235332d6536dbf5b4520b7fea687b6dca89cb6b8b6fc97d8748adb06066019d9
                              • Instruction Fuzzy Hash: B011A332904625ABCB217B74BC05A9E3F99AB803B0F210526F94DDB151DB38C840B7D0

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 244 e37270-e372a9 OleInitialize SetEvent 245 e372ab-e372b9 call e11f60 call e26010 244->245 246 e372bc-e372be call e37390 244->246 245->246 249 e372c3-e372c5 246->249 251 e372c7 OleUninitialize 249->251 252 e372cd-e372d4 249->252 251->252 255 e372d6-e372ef TlsGetValue call f2a287 TlsSetValue 252->255 256 e372f5-e37304 252->256 255->256
                              APIs
                              • OleInitialize.OLE32(00000000), ref: 00E37289
                              • SetEvent.KERNEL32(?,?,?,?,00F98808,000000FF,00E3725B), ref: 00E372A1
                              • OleUninitialize.OLE32(?,?,?,00F98808,000000FF,00E3725B), ref: 00E372C7
                              • TlsGetValue.KERNEL32(?,?,?,?,00F98808,000000FF,00E3725B), ref: 00E372D7
                              • TlsSetValue.KERNEL32(?,00000000), ref: 00E372EF
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Value$EventInitializeUninitialize
                              • String ID:
                              • API String ID: 566941487-0
                              • Opcode ID: 6afecbb9ff0f6224363eae5d1e288fc94e386364ec2b40bdf152129538285374
                              • Instruction ID: 8ead251b7f8cb3e16cafccc440ac5cfc71a7989213295b385aa8f3b8a0f5175d
                              • Opcode Fuzzy Hash: 6afecbb9ff0f6224363eae5d1e288fc94e386364ec2b40bdf152129538285374
                              • Instruction Fuzzy Hash: 04015AF16086409FD724AB64DE0AF1A7AA8AB84B50F04092CF456D3691EB39A404EB62

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 244 e37270-e372a9 OleInitialize SetEvent 245 e372ab-e372b9 call e11f60 call e26010 244->245 246 e372bc-e372be call e37390 244->246 245->246 249 e372c3-e372c5 246->249 251 e372c7 OleUninitialize 249->251 252 e372cd-e372d4 249->252 251->252 255 e372d6-e372ef TlsGetValue call f2a287 TlsSetValue 252->255 256 e372f5-e37304 252->256 255->256
                              APIs
                              • OleInitialize.OLE32(00000000), ref: 00E37289
                              • SetEvent.KERNEL32(?,?,?,?,00F98808,000000FF,00E3725B), ref: 00E372A1
                              • OleUninitialize.OLE32(?,?,?,00F98808,000000FF,00E3725B), ref: 00E372C7
                              • TlsGetValue.KERNEL32(?,?,?,?,00F98808,000000FF,00E3725B), ref: 00E372D7
                              • TlsSetValue.KERNEL32(?,00000000), ref: 00E372EF
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Value$EventInitializeUninitialize
                              • String ID:
                              • API String ID: 566941487-0
                              • Opcode ID: 6afecbb9ff0f6224363eae5d1e288fc94e386364ec2b40bdf152129538285374
                              • Instruction ID: 8ead251b7f8cb3e16cafccc440ac5cfc71a7989213295b385aa8f3b8a0f5175d
                              • Opcode Fuzzy Hash: 6afecbb9ff0f6224363eae5d1e288fc94e386364ec2b40bdf152129538285374
                              • Instruction Fuzzy Hash: 04015AF16086409FD724AB64DE0AF1A7AA8AB84B50F04092CF456D3691EB39A404EB62

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 259 9c19fe-9c1a1e 260 9c1a48-9c1a50 259->260 261 9c1a20-9c1a32 call 9c161c 259->261 263 9c1a9e-9c1aa2 260->263 264 9c1a52-9c1a64 call 9c161c 260->264 267 9c1a34-9c1a3e 261->267 268 9c1a42-9c1a45 261->268 270 9c1a74-9c1a89 VirtualProtect 264->270 271 9c1a66-9c1a70 264->271 267->261 272 9c1a40 267->272 268->260 270->263 274 9c1a8b-9c1a9b VirtualProtect 270->274 271->264 273 9c1a72 271->273 272->260 273->263 274->263
                              APIs
                              • VirtualProtect.KERNELBASE(?,00000028,00000004,00000000,009C1CCE,?), ref: 009C1A84
                              • VirtualProtect.KERNELBASE(?,00000028,00000000,00000000), ref: 009C1A9B
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ProtectVirtual
                              • String ID: .itext$.text
                              • API String ID: 544645111-3616233406
                              • Opcode ID: ecd05e1bd8eb2cc25dc35433278236583a60c9da7c2d0a865b7c3549365e71f3
                              • Instruction ID: 64a3f7fc1052bd2aeb1a6ff1a3e9875d9c654b3f18f22f43dd19db01db3d3905
                              • Opcode Fuzzy Hash: ecd05e1bd8eb2cc25dc35433278236583a60c9da7c2d0a865b7c3549365e71f3
                              • Instruction Fuzzy Hash: B511E176A41701ABCB20CF918D81FBEB3F8EF05750F00452DF942E6542E270E984D76A

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 275 e39a50-e39a73 LoadLibraryW 276 e39a75-e39aac GetLastError call e12890 call e25e00 275->276 277 e39abe-e39ace 275->277 276->277 282 e39aae-e39ab3 276->282 282->277 283 e39ab5-e39abb call f2b00e 282->283 283->277
                              APIs
                              • LoadLibraryW.KERNELBASE(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                              • _free.LIBCMT ref: 00E39AB6
                                • Part of subcall function 00F2B00E: RtlFreeHeap.NTDLL(00000000,00000000,?,00E372E3,00000000,?,?,?,00F98808,000000FF,00E3725B), ref: 00F2B024
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ErrorFreeHeapLastLibraryLoad_free
                              • String ID: advapi32.dll
                              • API String ID: 1383136612-4050573280
                              • Opcode ID: 8eb424fceb832db14d27fea759222b18f2af006c64f97552b7a5556299804963
                              • Instruction ID: e54e5484e420b1d829fcb5b0dcc9725e738f29b978dd02e7164a920e667b1370
                              • Opcode Fuzzy Hash: 8eb424fceb832db14d27fea759222b18f2af006c64f97552b7a5556299804963
                              • Instruction Fuzzy Hash: A4018CB1808701ABC705EF28CE0AB5BBBE8EF40700F444A29F895E3251E7B8D444CB92

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 275 e39a50-e39a73 LoadLibraryW 276 e39a75-e39aac GetLastError call e12890 call e25e00 275->276 277 e39abe-e39ace 275->277 276->277 282 e39aae-e39ab3 276->282 282->277 283 e39ab5-e39abb call f2b00e 282->283 283->277
                              APIs
                              • LoadLibraryW.KERNELBASE(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                              • _free.LIBCMT ref: 00E39AB6
                                • Part of subcall function 00F2B00E: RtlFreeHeap.NTDLL(00000000,00000000,?,00E372E3,00000000,?,?,?,00F98808,000000FF,00E3725B), ref: 00F2B024
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ErrorFreeHeapLastLibraryLoad_free
                              • String ID: advapi32.dll
                              • API String ID: 1383136612-4050573280
                              • Opcode ID: 8eb424fceb832db14d27fea759222b18f2af006c64f97552b7a5556299804963
                              • Instruction ID: e54e5484e420b1d829fcb5b0dcc9725e738f29b978dd02e7164a920e667b1370
                              • Opcode Fuzzy Hash: 8eb424fceb832db14d27fea759222b18f2af006c64f97552b7a5556299804963
                              • Instruction Fuzzy Hash: A4018CB1808701ABC705EF28CE0AB5BBBE8EF40700F444A29F895E3251E7B8D444CB92

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 286 e39ad0-e39af0 287 e39af2-e39afb FreeLibrary 286->287 288 e39b45-e39b53 286->288 287->288 289 e39afd-e39b33 GetLastError call e128d0 call e25e00 287->289 289->288 294 e39b35-e39b3a 289->294 294->288 295 e39b3c-e39b42 call f2b00e 294->295 295->288
                              APIs
                              • FreeLibrary.KERNELBASE(439A84B8,000000FF,00E25B60,?), ref: 00E39AF3
                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39B13
                              • _free.LIBCMT ref: 00E39B3D
                                • Part of subcall function 00F2B00E: RtlFreeHeap.NTDLL(00000000,00000000,?,00E372E3,00000000,?,?,?,00F98808,000000FF,00E3725B), ref: 00F2B024
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Free$ErrorHeapLastLibrary_free
                              • String ID:
                              • API String ID: 1013596455-0
                              • Opcode ID: cf1aa402217c6b76d187f87a12e4a1a43c49a79f660992d73ea867773fbb42ec
                              • Instruction ID: 7f78fd474d4415f98f4ebd4f3c083b6a2552250d9c1195c11247ddd757149119
                              • Opcode Fuzzy Hash: cf1aa402217c6b76d187f87a12e4a1a43c49a79f660992d73ea867773fbb42ec
                              • Instruction Fuzzy Hash: 38016DB1904700AFC710EF24DA09B5BFBE8AF44704F04892DF859A3252EBB8D444DB56

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 286 e39ad0-e39af0 287 e39af2-e39afb FreeLibrary 286->287 288 e39b45-e39b53 286->288 287->288 289 e39afd-e39b33 GetLastError call e128d0 call e25e00 287->289 289->288 294 e39b35-e39b3a 289->294 294->288 295 e39b3c-e39b42 call f2b00e 294->295 295->288
                              APIs
                              • FreeLibrary.KERNELBASE(439A84B8,000000FF,00E25B60,?), ref: 00E39AF3
                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39B13
                              • _free.LIBCMT ref: 00E39B3D
                                • Part of subcall function 00F2B00E: RtlFreeHeap.NTDLL(00000000,00000000,?,00E372E3,00000000,?,?,?,00F98808,000000FF,00E3725B), ref: 00F2B024
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Free$ErrorHeapLastLibrary_free
                              • String ID:
                              • API String ID: 1013596455-0
                              • Opcode ID: cf1aa402217c6b76d187f87a12e4a1a43c49a79f660992d73ea867773fbb42ec
                              • Instruction ID: 7f78fd474d4415f98f4ebd4f3c083b6a2552250d9c1195c11247ddd757149119
                              • Opcode Fuzzy Hash: cf1aa402217c6b76d187f87a12e4a1a43c49a79f660992d73ea867773fbb42ec
                              • Instruction Fuzzy Hash: 38016DB1904700AFC710EF24DA09B5BFBE8AF44704F04892DF859A3252EBB8D444DB56

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 343 9c1000-9c104a VirtualProtect 344 9c104c-9c1053 343->344 345 9c1058-9c105f 343->345 348 9c1131-9c1136 344->348 346 9c106d-9c107b 345->346 347 9c1061-9c1068 345->347 350 9c107d-9c1084 346->350 351 9c1089-9c1094 346->351 349 9c1130 347->349 349->348 350->349 352 9c1096-9c109d 351->352 353 9c10a2-9c10ad 351->353 352->349 354 9c10af-9c10b6 353->354 355 9c10b8-9c10d6 353->355 354->349 356 9c10d8-9c10df 355->356 357 9c10e1-9c10ff call 9c1e8c 355->357 356->349 357->349 360 9c1101 357->360 361 9c1104-9c1108 360->361 362 9c110a-9c111e call 9c1e8c 361->362 363 9c1121-9c112e 361->363 362->363 363->349 363->361
                              APIs
                              • VirtualProtect.KERNELBASE(?,?,00000040,?,?,?,?,009C1B87,?,?,?,00BD8A00,009C4000,00BE8A00,?), ref: 009C1045
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ProtectVirtual
                              • String ID:
                              • API String ID: 544645111-0
                              • Opcode ID: 8ad0bd426fc4e14450ebb4a25b13beb1236773bfd8cb879707df8a141987a14b
                              • Instruction ID: 67c333718d37c289f3ad2eb8415ca88ab55cfaba0424cf9c531a590156743651
                              • Opcode Fuzzy Hash: 8ad0bd426fc4e14450ebb4a25b13beb1236773bfd8cb879707df8a141987a14b
                              • Instruction Fuzzy Hash: 11416EB1A00B01CFD324CF19C480F66B7F5FF59310B54892EE59A87A52E379E885CB99

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 366 9c1e47-9c1e5d RtlFreeHeap
                              APIs
                              • RtlFreeHeap.NTDLL(00000000,?,?,?,?,?,?,?,?,?,?), ref: 009C1E5A
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: FreeHeap
                              • String ID:
                              • API String ID: 3298025750-0
                              • Opcode ID: 7c585e9eabee79352d756300a4b5b6ccdc4cda1055392ae040db2ee408258c42
                              • Instruction ID: 8be868a9a3ca2e88408ba341de94b471a598290350fa17c5f06980c5e5c3f3af
                              • Opcode Fuzzy Hash: 7c585e9eabee79352d756300a4b5b6ccdc4cda1055392ae040db2ee408258c42
                              • Instruction Fuzzy Hash: 0FC04C3A509115FFCB905F94E80CEC6BFA4FF48369F068844F24997075C734A885CB51

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 368 9c1e30-9c1e46 RtlAllocateHeap
                              APIs
                              • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,009C1CD9,?,?), ref: 009C1E44
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AllocateHeap
                              • String ID:
                              • API String ID: 1279760036-0
                              • Opcode ID: 9ffea7e0b8d0feb181794eeab7fa06168459c4d6957db624f4842dd7091f71f5
                              • Instruction ID: b4f789abaf2d658aa462d0479503e32e76457a2caa33678ba5df756e502e93cd
                              • Opcode Fuzzy Hash: 9ffea7e0b8d0feb181794eeab7fa06168459c4d6957db624f4842dd7091f71f5
                              • Instruction Fuzzy Hash: 78C0483D219104BFCB919B98D84CF097BE4BB4871AF488884F209CB2A4C734AC009B11
                              APIs
                              • IsDebuggerPresent.KERNEL32 ref: 00F45BBA
                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F45BCF
                              • UnhandledExceptionFilter.KERNEL32(00FD6B74), ref: 00F45BDA
                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00F45BF6
                              • TerminateProcess.KERNEL32(00000000), ref: 00F45BFD
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                              • String ID:
                              • API String ID: 2579439406-0
                              • Opcode ID: 17d1fbd168e5b6541896641acff7f36e7e0a924986ef7f4730866c2e0f908cb4
                              • Instruction ID: 9ef1767f6c02242c331c89dc43c7f835add78896330a6eb046e8d98428b39286
                              • Opcode Fuzzy Hash: 17d1fbd168e5b6541896641acff7f36e7e0a924986ef7f4730866c2e0f908cb4
                              • Instruction Fuzzy Hash: 222125B4801B04CFDB20DF25F5856483BB0FF08311F02501AE5298B398EB70A689FF45
                              APIs
                              • IsDebuggerPresent.KERNEL32 ref: 00F45BBA
                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F45BCF
                              • UnhandledExceptionFilter.KERNEL32(00FD6B74), ref: 00F45BDA
                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00F45BF6
                              • TerminateProcess.KERNEL32(00000000), ref: 00F45BFD
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                              • String ID:
                              • API String ID: 2579439406-0
                              • Opcode ID: 17d1fbd168e5b6541896641acff7f36e7e0a924986ef7f4730866c2e0f908cb4
                              • Instruction ID: 9ef1767f6c02242c331c89dc43c7f835add78896330a6eb046e8d98428b39286
                              • Opcode Fuzzy Hash: 17d1fbd168e5b6541896641acff7f36e7e0a924986ef7f4730866c2e0f908cb4
                              • Instruction Fuzzy Hash: 222125B4801B04CFDB20DF25F5856483BB0FF08311F02501AE5298B398EB70A689FF45
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: ce03736571f7384aa8c04e8d34d240d6cb8dd275eb8716f0e0fd7af206312961
                              • Instruction ID: 42a11976a1d094d1a272e43315e9acb35d7b5bb6dcb84d9b02dfc3e5a413cd60
                              • Opcode Fuzzy Hash: ce03736571f7384aa8c04e8d34d240d6cb8dd275eb8716f0e0fd7af206312961
                              • Instruction Fuzzy Hash: B7125D31D00129DFCB18CF68C590AACBBB2EF84356F25C56EE956AB280D6349F41DF91
                              APIs
                                • Part of subcall function 00E39A50: LoadLibraryW.KERNELBASE(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                                • Part of subcall function 00E39A50: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                                • Part of subcall function 00E39A50: _free.LIBCMT ref: 00E39AB6
                              • GetProcAddress.KERNEL32(00000000,WTSQueryUserToken), ref: 009CB336
                              • GetProcAddress.KERNEL32(00E46D30,WTSRegisterSessionNotification), ref: 009CB350
                              • GetProcAddress.KERNEL32(00E46D30,WTSUnRegisterSessionNotification), ref: 009CB36A
                              • GetProcAddress.KERNEL32(009FFE80,WTSEnumerateServersW), ref: 009CB384
                              • GetProcAddress.KERNEL32(00BE6E70,WTSEnumerateSessionsW), ref: 009CB39E
                              • GetProcAddress.KERNEL32(00BE6E70,WTSQuerySessionInformationW), ref: 009CB3B8
                              • GetProcAddress.KERNEL32(00BE6E70,WTSFreeMemory), ref: 009CB3D2
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AddressProc$ErrorLastLibraryLoad_free
                              • String ID: WTSEnumerateServersW$WTSEnumerateSessionsW$WTSFreeMemory$WTSQuerySessionInformationW$WTSQueryUserToken$WTSRegisterSessionNotification$WTSUnRegisterSessionNotification$wtsapi32.dll
                              • API String ID: 1327587910-3108672682
                              • Opcode ID: 3cc8fe15225a0a10d3e089524fb3965075ef1c292de9626741b7795035972b6e
                              • Instruction ID: fe0ed83ca23f5ae22d8b2de2c4f3af178ec276bf1159bd6c1386cf4f5d3ea764
                              • Opcode Fuzzy Hash: 3cc8fe15225a0a10d3e089524fb3965075ef1c292de9626741b7795035972b6e
                              • Instruction Fuzzy Hash: E9213B71F02357ABAB509F7ADC02F177BEDAF10B80704052AA814E7240E770EC519BA2
                              APIs
                                • Part of subcall function 00E39A50: LoadLibraryW.KERNELBASE(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                                • Part of subcall function 00E39A50: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                                • Part of subcall function 00E39A50: _free.LIBCMT ref: 00E39AB6
                              • GetProcAddress.KERNEL32(00000000,WTSQueryUserToken), ref: 009CB336
                              • GetProcAddress.KERNEL32(00E46D30,WTSRegisterSessionNotification), ref: 009CB350
                              • GetProcAddress.KERNEL32(00E46D30,WTSUnRegisterSessionNotification), ref: 009CB36A
                              • GetProcAddress.KERNEL32(009FFE80,WTSEnumerateServersW), ref: 009CB384
                              • GetProcAddress.KERNEL32(00BE6E70,WTSEnumerateSessionsW), ref: 009CB39E
                              • GetProcAddress.KERNEL32(00BE6E70,WTSQuerySessionInformationW), ref: 009CB3B8
                              • GetProcAddress.KERNEL32(00BE6E70,WTSFreeMemory), ref: 009CB3D2
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AddressProc$ErrorLastLibraryLoad_free
                              • String ID: WTSEnumerateServersW$WTSEnumerateSessionsW$WTSFreeMemory$WTSQuerySessionInformationW$WTSQueryUserToken$WTSRegisterSessionNotification$WTSUnRegisterSessionNotification$wtsapi32.dll
                              • API String ID: 1327587910-3108672682
                              • Opcode ID: 3cc8fe15225a0a10d3e089524fb3965075ef1c292de9626741b7795035972b6e
                              • Instruction ID: fe0ed83ca23f5ae22d8b2de2c4f3af178ec276bf1159bd6c1386cf4f5d3ea764
                              • Opcode Fuzzy Hash: 3cc8fe15225a0a10d3e089524fb3965075ef1c292de9626741b7795035972b6e
                              • Instruction Fuzzy Hash: E9213B71F02357ABAB509F7ADC02F177BEDAF10B80704052AA814E7240E770EC519BA2
                              APIs
                                • Part of subcall function 00E39A50: LoadLibraryW.KERNELBASE(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                                • Part of subcall function 00E39A50: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                                • Part of subcall function 00E39A50: _free.LIBCMT ref: 00E39AB6
                              • GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorW), ref: 00BDF7B6
                              • GetProcAddress.KERNEL32(009DE990,OpenEventLogA), ref: 00BDF7D0
                              • GetProcAddress.KERNEL32(00E46D30,CloseEventLog), ref: 00BDF7EA
                              • GetProcAddress.KERNEL32(009FFE80,ReportEventA), ref: 00BDF804
                              • GetProcAddress.KERNEL32(00BE19D0,CreateProcessWithTokenW), ref: 00BDF81E
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AddressProc$ErrorLastLibraryLoad_free
                              • String ID: CloseEventLog$ConvertStringSecurityDescriptorToSecurityDescriptorW$CreateProcessWithTokenW$OpenEventLogA$ReportEventA$advapi32.dll
                              • API String ID: 1327587910-3518705215
                              • Opcode ID: 080f26f5315925c38c2f12b63fa1181ae1139b5977e329a297ade894f32f2453
                              • Instruction ID: 068d2e56e306e26f01e77048216ff3a1cd0437b95bda9b76eb47e7c894b00717
                              • Opcode Fuzzy Hash: 080f26f5315925c38c2f12b63fa1181ae1139b5977e329a297ade894f32f2453
                              • Instruction Fuzzy Hash: 8E111E74B453179BDB509E3E9C40A66ABD8EF1079471444BFE919E7300F770EC518BA0
                              APIs
                                • Part of subcall function 00E39A50: LoadLibraryW.KERNELBASE(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                                • Part of subcall function 00E39A50: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                                • Part of subcall function 00E39A50: _free.LIBCMT ref: 00E39AB6
                              • GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorW), ref: 00BDF7B6
                              • GetProcAddress.KERNEL32(009DE990,OpenEventLogA), ref: 00BDF7D0
                              • GetProcAddress.KERNEL32(00E46D30,CloseEventLog), ref: 00BDF7EA
                              • GetProcAddress.KERNEL32(009FFE80,ReportEventA), ref: 00BDF804
                              • GetProcAddress.KERNEL32(00BE19D0,CreateProcessWithTokenW), ref: 00BDF81E
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AddressProc$ErrorLastLibraryLoad_free
                              • String ID: CloseEventLog$ConvertStringSecurityDescriptorToSecurityDescriptorW$CreateProcessWithTokenW$OpenEventLogA$ReportEventA$advapi32.dll
                              • API String ID: 1327587910-3518705215
                              • Opcode ID: 080f26f5315925c38c2f12b63fa1181ae1139b5977e329a297ade894f32f2453
                              • Instruction ID: 068d2e56e306e26f01e77048216ff3a1cd0437b95bda9b76eb47e7c894b00717
                              • Opcode Fuzzy Hash: 080f26f5315925c38c2f12b63fa1181ae1139b5977e329a297ade894f32f2453
                              • Instruction Fuzzy Hash: 8E111E74B453179BDB509E3E9C40A66ABD8EF1079471444BFE919E7300F770EC518BA0
                              APIs
                              • TlsAlloc.KERNEL32(00DE0647,?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE0559
                              • TlsGetValue.KERNEL32(?,?,00DE0647,?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE0571
                              • GetLastError.KERNEL32(?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE057D
                              • _memset.LIBCMT ref: 00DE05A9
                              • TlsSetValue.KERNEL32(?,00000000), ref: 00DE05B8
                              Strings
                              • Please contact support@anydesk.com (A), xrefs: 00DE0569
                              • Please contact support@anydesk.com (B), xrefs: 00DE0587
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Value$AllocErrorLast_memset
                              • String ID: Please contact support@anydesk.com (A)$Please contact support@anydesk.com (B)
                              • API String ID: 4091103580-43624127
                              • Opcode ID: 76cc0dab22db635e4fd6b54faaadd603cc7827f95a49c0aee9e8614703d60d02
                              • Instruction ID: a7be1b52b4a4fcb951892c7676957eb47852a312509c817e1e9af232f737f8ab
                              • Opcode Fuzzy Hash: 76cc0dab22db635e4fd6b54faaadd603cc7827f95a49c0aee9e8614703d60d02
                              • Instruction Fuzzy Hash: 280181B1F012605BC730B7B9BE0DA9B3A58AF04761B460560F919EB395D764CC81EBF1
                              APIs
                              • TlsAlloc.KERNEL32(00DE0647,?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE0559
                              • TlsGetValue.KERNEL32(?,?,00DE0647,?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE0571
                              • GetLastError.KERNEL32(?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE057D
                              • _memset.LIBCMT ref: 00DE05A9
                              • TlsSetValue.KERNEL32(?,00000000), ref: 00DE05B8
                              Strings
                              • Please contact support@anydesk.com (A), xrefs: 00DE0569
                              • Please contact support@anydesk.com (B), xrefs: 00DE0587
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Value$AllocErrorLast_memset
                              • String ID: Please contact support@anydesk.com (A)$Please contact support@anydesk.com (B)
                              • API String ID: 4091103580-43624127
                              • Opcode ID: 76cc0dab22db635e4fd6b54faaadd603cc7827f95a49c0aee9e8614703d60d02
                              • Instruction ID: a7be1b52b4a4fcb951892c7676957eb47852a312509c817e1e9af232f737f8ab
                              • Opcode Fuzzy Hash: 76cc0dab22db635e4fd6b54faaadd603cc7827f95a49c0aee9e8614703d60d02
                              • Instruction Fuzzy Hash: 280181B1F012605BC730B7B9BE0DA9B3A58AF04761B460560F919EB395D764CC81EBF1
                              APIs
                              • __lock.LIBCMT ref: 00F31B3F
                                • Part of subcall function 00F39CE3: __mtinitlocknum.LIBCMT ref: 00F39CF9
                                • Part of subcall function 00F39CE3: __amsg_exit.LIBCMT ref: 00F39D05
                                • Part of subcall function 00F39CE3: EnterCriticalSection.KERNEL32(00000000,00000000,?,00F34CF8,0000000D), ref: 00F39D0D
                              • DecodePointer.KERNEL32(01429858,00000020,00F31C82,00000000,00000001,00000000,?,00F31CB3,000000FF,?,00F39D0A,00000011,00000000,?,00F34CF8,0000000D), ref: 00F31B7B
                              • DecodePointer.KERNEL32(?,00F31CB3,000000FF,?,00F39D0A,00000011,00000000,?,00F34CF8,0000000D), ref: 00F31B8C
                                • Part of subcall function 00F34BEE: EncodePointer.KERNEL32(00000000,00F4386D,01531B28,00000314,00000000,?,?,?,?,?,00F33F6B,01531B28,Microsoft Visual C++ Runtime Library,00012010), ref: 00F34BF0
                              • DecodePointer.KERNEL32(-00000004,?,00F31CB3,000000FF,?,00F39D0A,00000011,00000000,?,00F34CF8,0000000D), ref: 00F31BB2
                              • DecodePointer.KERNEL32(?,00F31CB3,000000FF,?,00F39D0A,00000011,00000000,?,00F34CF8,0000000D), ref: 00F31BC5
                              • DecodePointer.KERNEL32(?,00F31CB3,000000FF,?,00F39D0A,00000011,00000000,?,00F34CF8,0000000D), ref: 00F31BCF
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Pointer$Decode$CriticalEncodeEnterSection__amsg_exit__lock__mtinitlocknum
                              • String ID:
                              • API String ID: 2005412495-0
                              • Opcode ID: 610618c9be68273d9ad9d15805d1fa2bd91b3e6e7cf2ec5eefd2151ea3c0b4f5
                              • Instruction ID: 3392e570dc4dfb1b57d1fc88652de4cfbe8b1d04970f7ab62e839cf000103622
                              • Opcode Fuzzy Hash: 610618c9be68273d9ad9d15805d1fa2bd91b3e6e7cf2ec5eefd2151ea3c0b4f5
                              • Instruction Fuzzy Hash: CE313870D0030ADBDF10AFA9D9857DCBBF4BB88375F14502AE411A7251EBB99849EF24
                              APIs
                              • __getptd.LIBCMT ref: 00F34400
                                • Part of subcall function 00F34DDB: __getptd_noexit.LIBCMT ref: 00F34DDE
                                • Part of subcall function 00F34DDB: __amsg_exit.LIBCMT ref: 00F34DEB
                              • __amsg_exit.LIBCMT ref: 00F34420
                              • __lock.LIBCMT ref: 00F34430
                              • InterlockedDecrement.KERNEL32(?), ref: 00F3444D
                              • _free.LIBCMT ref: 00F34460
                              • InterlockedIncrement.KERNEL32(02011668), ref: 00F34478
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                              • String ID:
                              • API String ID: 3470314060-0
                              • Opcode ID: e97064a4f84172dea62339c4118121d0cfaeae5598397ccc61ad947ca11c7eed
                              • Instruction ID: d4ed18a4c33a3c508678c994ee034e3b948ff4aeea6cccd50edf23877708df84
                              • Opcode Fuzzy Hash: e97064a4f84172dea62339c4118121d0cfaeae5598397ccc61ad947ca11c7eed
                              • Instruction Fuzzy Hash: 9D018C32D01A259BC721EF64E84675D77A0BF44B71F14412AEC10A76A5CB38B941EBD1
                              APIs
                              • __getptd.LIBCMT ref: 00F34400
                                • Part of subcall function 00F34DDB: __getptd_noexit.LIBCMT ref: 00F34DDE
                                • Part of subcall function 00F34DDB: __amsg_exit.LIBCMT ref: 00F34DEB
                              • __amsg_exit.LIBCMT ref: 00F34420
                              • __lock.LIBCMT ref: 00F34430
                              • InterlockedDecrement.KERNEL32(?), ref: 00F3444D
                              • _free.LIBCMT ref: 00F34460
                              • InterlockedIncrement.KERNEL32(02011668), ref: 00F34478
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                              • String ID:
                              • API String ID: 3470314060-0
                              • Opcode ID: 26436b320b5d57d868243610fe649360d8c9ba56bb255001cf1e9216770a4f3c
                              • Instruction ID: d4ed18a4c33a3c508678c994ee034e3b948ff4aeea6cccd50edf23877708df84
                              • Opcode Fuzzy Hash: 26436b320b5d57d868243610fe649360d8c9ba56bb255001cf1e9216770a4f3c
                              • Instruction Fuzzy Hash: 9D018C32D01A259BC721EF64E84675D77A0BF44B71F14412AEC10A76A5CB38B941EBD1
                              APIs
                              • __getptd.LIBCMT ref: 00F34B81
                                • Part of subcall function 00F34DDB: __getptd_noexit.LIBCMT ref: 00F34DDE
                                • Part of subcall function 00F34DDB: __amsg_exit.LIBCMT ref: 00F34DEB
                              • __getptd.LIBCMT ref: 00F34B98
                              • __amsg_exit.LIBCMT ref: 00F34BA6
                              • __lock.LIBCMT ref: 00F34BB6
                              • __updatetlocinfoEx_nolock.LIBCMT ref: 00F34BCA
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                              • String ID:
                              • API String ID: 938513278-0
                              • Opcode ID: 1da042126b7908469a330afe344de2891bdb77817dc747531a4731fca3f656f9
                              • Instruction ID: 05d555d5f042c320213dc7e6cbcb263974d1d887e2268a38d847ad53d368203a
                              • Opcode Fuzzy Hash: 1da042126b7908469a330afe344de2891bdb77817dc747531a4731fca3f656f9
                              • Instruction Fuzzy Hash: 9CF0BE32D44B249FD721BB689C03B5DB3E0BF80731F21024DF451A62D2CB6CB941BA65
                              APIs
                              • __getptd.LIBCMT ref: 00F34B81
                                • Part of subcall function 00F34DDB: __getptd_noexit.LIBCMT ref: 00F34DDE
                                • Part of subcall function 00F34DDB: __amsg_exit.LIBCMT ref: 00F34DEB
                              • __getptd.LIBCMT ref: 00F34B98
                              • __amsg_exit.LIBCMT ref: 00F34BA6
                              • __lock.LIBCMT ref: 00F34BB6
                              • __updatetlocinfoEx_nolock.LIBCMT ref: 00F34BCA
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                              • String ID:
                              • API String ID: 938513278-0
                              • Opcode ID: c2c22a850628d01327c600fa2c5c855405e5df72cfd883db93d8d87c7db73c7c
                              • Instruction ID: 05d555d5f042c320213dc7e6cbcb263974d1d887e2268a38d847ad53d368203a
                              • Opcode Fuzzy Hash: c2c22a850628d01327c600fa2c5c855405e5df72cfd883db93d8d87c7db73c7c
                              • Instruction Fuzzy Hash: 9CF0BE32D44B249FD721BB689C03B5DB3E0BF80731F21024DF451A62D2CB6CB941BA65
                              APIs
                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00F44093
                              • __isleadbyte_l.LIBCMT ref: 00F440C6
                              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?,?,?), ref: 00F440F7
                              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?,?,?), ref: 00F44165
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                              • String ID:
                              • API String ID: 3058430110-0
                              • Opcode ID: 6bb4294939531b3e2f6080f80b31e06eef1642b2cbf9136956e7d9784b6a5dc7
                              • Instruction ID: 2cc685eda7c14eeece4f8aea829fabc755ff46b975031b3602e4f3924ef59579
                              • Opcode Fuzzy Hash: 6bb4294939531b3e2f6080f80b31e06eef1642b2cbf9136956e7d9784b6a5dc7
                              • Instruction Fuzzy Hash: 6231D231A00295EFDB21DFA8CC81BBD3FA5BF01321F1485A9E961AB191D730ED90EB51
                              APIs
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Exception@8Throw_memmove
                              • String ID: index
                              • API String ID: 630105538-2155046657
                              • Opcode ID: 53ceea333ac8f34aaf1ee704065cb86076130eb03049ab1c44a6376b72b064c3
                              • Instruction ID: 853261c8aa0548965e4852036ee7e53ec3467050074c517828a864d6c8d40165
                              • Opcode Fuzzy Hash: 53ceea333ac8f34aaf1ee704065cb86076130eb03049ab1c44a6376b72b064c3
                              • Instruction Fuzzy Hash: BA31ADB16487019FC718DF29D841A2AFBE8FF88304F14CA2EE45987791E770E905CB82
                              APIs
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Exception@8Throw_memmove
                              • String ID: index
                              • API String ID: 630105538-2155046657
                              • Opcode ID: 55100ed42aaa1df37b08ced71daac82fd6999507101ba7da767d5e4f2f16e0d0
                              • Instruction ID: bdf75e08714258b9fb22ba6c49562476dc4f3bb31ea7f74c73429d8778ccfec7
                              • Opcode Fuzzy Hash: 55100ed42aaa1df37b08ced71daac82fd6999507101ba7da767d5e4f2f16e0d0
                              • Instruction Fuzzy Hash: EF31B1B16083109FD354DF28D941B5AB7E4EB88B04F048A7DF459D7291EB35EE04CB92
                              APIs
                              Strings
                              Memory Dump Source
                              • Source File: 0000000B.00000002.3265542489.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000B.00000002.3265413108.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265440431.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3265493304.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3266495531.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267256002.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267536644.0000000001538000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267634394.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267692960.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3267979792.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3268139310.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000B.00000002.3269047906.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_11_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Exception@8Throw_memmove
                              • String ID: index
                              • API String ID: 630105538-2155046657
                              • Opcode ID: 04c5ab26b9501212cf1bdac22b1e0107e2656127dda0b8ac711d71965ce31577
                              • Instruction ID: d8f27a7afed2a28cce03b69b6aa08e189ae851a2f8bd4b97b1262b068909d7b3
                              • Opcode Fuzzy Hash: 04c5ab26b9501212cf1bdac22b1e0107e2656127dda0b8ac711d71965ce31577
                              • Instruction Fuzzy Hash: E231B1716083109FD314DF28D982B6AB7E4EB88704F04862DF459D7381EB35EE04DB92

                              Execution Graph

                              Execution Coverage:3.4%
                              Dynamic/Decrypted Code Coverage:96.6%
                              Signature Coverage:0%
                              Total number of Nodes:1237
                              Total number of Limit Nodes:32
                              execution_graph 18323 f2a332 18326 f2a33c 18323->18326 18325 f2a356 18326->18325 18330 f2a358 std::exception::exception 18326->18330 18344 f33a05 RtlDecodePointer 18326->18344 18346 f2c051 18326->18346 18328 f2a396 18363 f339d1 std::exception::operator= 18328->18363 18330->18328 18367 f2a9d0 18330->18367 18331 f2a3a0 18364 f33a2d 18331->18364 18334 f2a3b1 18335 f2a3ca 18334->18335 18336 f2a3f3 18334->18336 18370 f311a1 18335->18370 18341 f2a40f 18336->18341 18376 f33c19 18336->18376 18342 f311a1 __mtinitlocknum 84 API calls 18341->18342 18343 f2a3da 18341->18343 18342->18343 18345 f33a1a 18344->18345 18345->18326 18347 f2c0ce 18346->18347 18351 f2c05f 18346->18351 18348 f33a05 _malloc RtlDecodePointer 18347->18348 18349 f2c0d4 18348->18349 18352 f311a1 __mtinitlocknum 83 API calls 18349->18352 18350 f2c06a 18350->18351 18381 f33fdd 18350->18381 18390 f33e2e 18350->18390 18414 f31a19 18350->18414 18351->18350 18354 f2c08d RtlAllocateHeap 18351->18354 18357 f2c0ba 18351->18357 18359 f33a05 _malloc RtlDecodePointer 18351->18359 18361 f2c0b8 18351->18361 18355 f2c0c6 18352->18355 18354->18351 18354->18355 18355->18326 18360 f311a1 __mtinitlocknum 83 API calls 18357->18360 18359->18351 18360->18361 18362 f311a1 __mtinitlocknum 83 API calls 18361->18362 18362->18355 18363->18331 18365 f33a62 KiUserExceptionDispatcher 18364->18365 18366 f33a56 18364->18366 18365->18334 18366->18365 18482 f2a994 18367->18482 18369 f2a9dd 18369->18328 18371 f34d62 __getptd_noexit 84 API calls 18370->18371 18372 f2a3cf 18371->18372 18373 f33df8 18372->18373 19026 f33dcb RtlDecodePointer 18373->19026 18377 f33c2a 18376->18377 18378 f33c2e 18376->18378 18377->18336 18379 f33c49 GetStringTypeW 18378->18379 18380 f33c39 18378->18380 18379->18380 18380->18336 18417 f43af5 18381->18417 18383 f33fe4 18384 f33ff1 18383->18384 18385 f43af5 __NMSG_WRITE 84 API calls 18383->18385 18386 f33e2e __NMSG_WRITE 84 API calls 18384->18386 18388 f34013 18384->18388 18385->18384 18387 f34009 18386->18387 18389 f33e2e __NMSG_WRITE 84 API calls 18387->18389 18388->18350 18389->18388 18391 f33e4f __NMSG_WRITE 18390->18391 18392 f33f6b 18391->18392 18393 f43af5 __NMSG_WRITE 81 API calls 18391->18393 18463 f3ca79 18392->18463 18395 f33e69 18393->18395 18397 f33f7a GetStdHandle 18395->18397 18398 f43af5 __NMSG_WRITE 81 API calls 18395->18398 18396 f33fdb 18396->18350 18397->18392 18401 f33f88 _strlen 18397->18401 18399 f33e7a 18398->18399 18399->18397 18400 f33e8c 18399->18400 18400->18392 18424 f3cf29 18400->18424 18401->18392 18404 f33fbe WriteFile 18401->18404 18404->18392 18405 f33eb8 GetModuleFileNameW 18406 f33ed9 18405->18406 18410 f33ee5 _wcslen 18405->18410 18408 f3cf29 __NMSG_WRITE 81 API calls 18406->18408 18408->18410 18411 f439b3 81 API calls __NMSG_WRITE 18410->18411 18412 f33f5b 18410->18412 18433 f33da6 18410->18433 18436 f43a28 18410->18436 18411->18410 18445 f43847 18412->18445 18479 f319ee GetModuleHandleW 18414->18479 18418 f43b01 18417->18418 18419 f43b0b 18418->18419 18420 f311a1 __mtinitlocknum 84 API calls 18418->18420 18419->18383 18421 f43b24 18420->18421 18422 f33df8 __lseeki64 11 API calls 18421->18422 18423 f43b2f 18422->18423 18423->18383 18425 f3cf37 18424->18425 18426 f3cf3e 18424->18426 18425->18426 18430 f3cf5f 18425->18430 18427 f311a1 __mtinitlocknum 84 API calls 18426->18427 18428 f3cf43 18427->18428 18429 f33df8 __lseeki64 11 API calls 18428->18429 18431 f33ead 18429->18431 18430->18431 18432 f311a1 __mtinitlocknum 84 API calls 18430->18432 18431->18405 18431->18410 18432->18428 18471 f33c7d 18433->18471 18439 f43a3a 18436->18439 18437 f43a3e 18438 f311a1 __mtinitlocknum 84 API calls 18437->18438 18440 f43a43 18437->18440 18444 f43a5a 18438->18444 18439->18437 18439->18440 18442 f43a81 18439->18442 18440->18410 18441 f33df8 __lseeki64 11 API calls 18441->18440 18442->18440 18443 f311a1 __mtinitlocknum 84 API calls 18442->18443 18443->18444 18444->18441 18477 f34bee RtlEncodePointer 18445->18477 18447 f4386d 18448 f4387d LoadLibraryW 18447->18448 18449 f438fa 18447->18449 18450 f43892 GetProcAddress 18448->18450 18459 f43992 18448->18459 18454 f43914 RtlDecodePointer RtlDecodePointer 18449->18454 18462 f43927 18449->18462 18453 f438a8 7 API calls 18450->18453 18450->18459 18451 f43986 RtlDecodePointer 18451->18459 18452 f4395d RtlDecodePointer 18452->18451 18458 f43964 18452->18458 18453->18449 18455 f438ea GetProcAddress RtlEncodePointer 18453->18455 18454->18462 18455->18449 18456 f3ca79 __crtLCMapStringA_stat 5 API calls 18457 f439b1 18456->18457 18457->18392 18458->18451 18460 f43977 RtlDecodePointer 18458->18460 18459->18456 18460->18451 18461 f4394a 18460->18461 18461->18451 18462->18451 18462->18452 18462->18461 18464 f3ca83 IsDebuggerPresent 18463->18464 18465 f3ca81 18463->18465 18478 f4383f 18464->18478 18465->18396 18468 f45bcc SetUnhandledExceptionFilter UnhandledExceptionFilter 18469 f45bf1 GetCurrentProcess TerminateProcess 18468->18469 18470 f45be9 __call_reportfault 18468->18470 18469->18396 18470->18469 18472 f33c9c _memset __call_reportfault 18471->18472 18473 f33cba IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18472->18473 18475 f33d88 __call_reportfault 18473->18475 18474 f3ca79 __crtLCMapStringA_stat 5 API calls 18476 f33da4 GetCurrentProcess TerminateProcess 18474->18476 18475->18474 18476->18410 18477->18447 18478->18468 18480 f31a02 GetProcAddress 18479->18480 18481 f31a12 ExitProcess 18479->18481 18480->18481 18483 f2a9a0 __mtinitlocknum 18482->18483 18490 f31a31 18483->18490 18489 f2a9c1 __mtinitlocknum 18489->18369 18507 f39ce3 18490->18507 18492 f2a9a5 18493 f2a8ad RtlDecodePointer RtlDecodePointer 18492->18493 18494 f2a8db 18493->18494 18495 f2a95c 18493->18495 18494->18495 18989 f354d0 18494->18989 18504 f2a9ca 18495->18504 18497 f2a93f RtlEncodePointer RtlEncodePointer 18497->18495 18498 f2a911 18498->18495 18501 f35430 __realloc_crt 88 API calls 18498->18501 18502 f2a92d RtlEncodePointer 18498->18502 18499 f2a8ed 18499->18497 18499->18498 18996 f35430 18499->18996 18503 f2a927 18501->18503 18502->18497 18503->18495 18503->18502 19022 f31a3a 18504->19022 18508 f39d0b RtlEnterCriticalSection 18507->18508 18509 f39cf8 18507->18509 18508->18492 18514 f39c21 18509->18514 18511 f39cfe 18511->18508 18539 f31c96 18511->18539 18513 f39d0a 18513->18508 18515 f39c2d __mtinitlocknum 18514->18515 18516 f33fdd __FF_MSGBANNER 83 API calls 18515->18516 18529 f39c53 18515->18529 18517 f39c42 18516->18517 18520 f33e2e __NMSG_WRITE 83 API calls 18517->18520 18518 f39c63 __mtinitlocknum 18518->18511 18522 f39c49 18520->18522 18521 f39c6e 18523 f39c75 18521->18523 18524 f39c84 18521->18524 18525 f31a19 __mtinitlocknum 3 API calls 18522->18525 18526 f311a1 __mtinitlocknum 83 API calls 18523->18526 18527 f39ce3 __lock 83 API calls 18524->18527 18525->18529 18526->18518 18528 f39c8b 18527->18528 18530 f39c93 InitializeCriticalSectionAndSpinCount 18528->18530 18531 f39cbe 18528->18531 18529->18518 18560 f3539f 18529->18560 18532 f39ca3 18530->18532 18533 f39caf 18530->18533 18534 f2b00e _free 83 API calls 18531->18534 18565 f2b00e 18532->18565 18570 f39cda 18533->18570 18534->18533 18538 f311a1 __mtinitlocknum 83 API calls 18538->18533 18540 f33fdd __FF_MSGBANNER 84 API calls 18539->18540 18541 f31ca0 18540->18541 18542 f33e2e __NMSG_WRITE 84 API calls 18541->18542 18543 f31ca8 18542->18543 18574 f31c71 18543->18574 18548 f31cdb 18549 f311a1 __mtinitlocknum 84 API calls 18548->18549 18551 f31ce0 18549->18551 18550 f31d09 18552 f31d13 18550->18552 18553 f31d34 18550->18553 18555 f33df8 __lseeki64 11 API calls 18551->18555 18556 f311a1 __mtinitlocknum 84 API calls 18552->18556 18554 f31ceb ___ascii_strnicmp 18553->18554 18559 f2ce18 84 API calls __tolower_l 18553->18559 18554->18513 18555->18554 18557 f31d18 18556->18557 18558 f33df8 __lseeki64 11 API calls 18557->18558 18558->18554 18559->18553 18562 f353a8 18560->18562 18561 f2c051 _malloc 83 API calls 18561->18562 18562->18561 18563 f353de 18562->18563 18564 f353bf Sleep 18562->18564 18563->18521 18564->18562 18566 f2b046 18565->18566 18567 f2b019 RtlFreeHeap 18565->18567 18566->18538 18567->18566 18568 f2b02e 18567->18568 18569 f311a1 __mtinitlocknum 83 API calls 18568->18569 18569->18566 18573 f39c0a RtlLeaveCriticalSection 18570->18573 18572 f39ce1 18572->18518 18573->18572 18585 f31b31 18574->18585 18576 f31c82 18576->18554 18577 f2a5f9 18576->18577 18578 f2a60c 18577->18578 18584 f2a659 18577->18584 18615 f34ddb 18578->18615 18581 f2a639 18581->18584 18635 f343f4 18581->18635 18584->18548 18584->18550 18586 f31b3d __mtinitlocknum 18585->18586 18587 f39ce3 __lock 79 API calls 18586->18587 18588 f31b44 18587->18588 18590 f31b6f RtlDecodePointer 18588->18590 18594 f31bee 18588->18594 18592 f31b86 RtlDecodePointer 18590->18592 18590->18594 18601 f31b99 18592->18601 18593 f31c6b __mtinitlocknum 18593->18576 18608 f31c5c 18594->18608 18596 f31c53 18598 f31c5c 18596->18598 18599 f31a19 __mtinitlocknum 3 API calls 18596->18599 18600 f31c69 18598->18600 18613 f39c0a RtlLeaveCriticalSection 18598->18613 18599->18598 18600->18576 18601->18594 18603 f31bb0 RtlDecodePointer 18601->18603 18605 f31bbf RtlDecodePointer RtlDecodePointer 18601->18605 18606 f34bee RtlEncodePointer 18601->18606 18607 f34bee RtlEncodePointer 18603->18607 18605->18601 18606->18601 18607->18601 18609 f31c62 18608->18609 18610 f31c3c 18608->18610 18614 f39c0a RtlLeaveCriticalSection 18609->18614 18610->18593 18612 f39c0a RtlLeaveCriticalSection 18610->18612 18612->18596 18613->18600 18614->18610 18651 f34d62 GetLastError 18615->18651 18617 f2a611 18617->18581 18620 f34b75 18617->18620 18618 f34de3 18618->18617 18619 f31c96 __amsg_exit 84 API calls 18618->18619 18619->18617 18621 f34b81 __mtinitlocknum 18620->18621 18622 f34ddb __getptd 84 API calls 18621->18622 18623 f34b86 18622->18623 18624 f34bb4 18623->18624 18626 f34b98 18623->18626 18625 f39ce3 __lock 84 API calls 18624->18625 18627 f34bbb 18625->18627 18628 f34ddb __getptd 84 API calls 18626->18628 18715 f34b28 18627->18715 18630 f34b9d 18628->18630 18633 f34bab __mtinitlocknum 18630->18633 18634 f31c96 __amsg_exit 84 API calls 18630->18634 18633->18581 18634->18633 18636 f34400 __mtinitlocknum 18635->18636 18637 f34ddb __getptd 82 API calls 18636->18637 18638 f34405 18637->18638 18639 f39ce3 __lock 82 API calls 18638->18639 18640 f34417 18638->18640 18641 f34435 18639->18641 18642 f34425 __mtinitlocknum 18640->18642 18644 f31c96 __amsg_exit 82 API calls 18640->18644 18643 f3447e 18641->18643 18646 f34466 InterlockedIncrement 18641->18646 18647 f3444c InterlockedDecrement 18641->18647 18642->18584 18985 f3448f 18643->18985 18644->18642 18646->18643 18647->18646 18648 f34457 18647->18648 18648->18646 18649 f2b00e _free 82 API calls 18648->18649 18650 f34465 18649->18650 18650->18646 18665 f34c20 TlsGetValue 18651->18665 18654 f34dcf SetLastError 18654->18618 18657 f34d95 RtlDecodePointer 18658 f34daa 18657->18658 18659 f34dc6 18658->18659 18660 f34dae 18658->18660 18662 f2b00e _free 80 API calls 18659->18662 18674 f34cae 18660->18674 18664 f34dcc 18662->18664 18663 f34db6 GetCurrentThreadId 18663->18654 18664->18654 18666 f34c50 18665->18666 18667 f34c35 RtlDecodePointer TlsSetValue 18665->18667 18666->18654 18668 f353e4 18666->18668 18667->18666 18670 f353ed 18668->18670 18671 f34d8d 18670->18671 18672 f3540b Sleep 18670->18672 18687 f39fca 18670->18687 18671->18654 18671->18657 18673 f35420 18672->18673 18673->18670 18673->18671 18696 f351b0 18674->18696 18676 f34cba GetModuleHandleW 18677 f39ce3 __lock 82 API calls 18676->18677 18678 f34cf8 InterlockedIncrement 18677->18678 18697 f34d50 18678->18697 18681 f39ce3 __lock 82 API calls 18682 f34d19 18681->18682 18700 f348b5 InterlockedIncrement 18682->18700 18684 f34d37 18712 f34d59 18684->18712 18686 f34d44 __mtinitlocknum 18686->18663 18688 f39fd6 18687->18688 18690 f39ff1 18687->18690 18689 f39fe2 18688->18689 18688->18690 18691 f311a1 __mtinitlocknum 83 API calls 18689->18691 18692 f3a004 RtlAllocateHeap 18690->18692 18694 f3a02b 18690->18694 18695 f33a05 _malloc RtlDecodePointer 18690->18695 18693 f39fe7 18691->18693 18692->18690 18692->18694 18693->18670 18694->18670 18695->18690 18696->18676 18698 f39c0a _doexit RtlLeaveCriticalSection 18697->18698 18699 f34d12 18698->18699 18699->18681 18701 f348d3 InterlockedIncrement 18700->18701 18702 f348d6 18700->18702 18701->18702 18703 f348e3 18702->18703 18704 f348e0 InterlockedIncrement 18702->18704 18705 f348f0 18703->18705 18706 f348ed InterlockedIncrement 18703->18706 18704->18703 18707 f348fa InterlockedIncrement 18705->18707 18709 f348fd 18705->18709 18706->18705 18707->18709 18708 f34916 InterlockedIncrement 18708->18709 18709->18708 18710 f34926 InterlockedIncrement 18709->18710 18711 f34931 InterlockedIncrement 18709->18711 18710->18709 18711->18684 18713 f39c0a _doexit RtlLeaveCriticalSection 18712->18713 18714 f34d60 18713->18714 18714->18686 18716 f34b6a 18715->18716 18717 f34b35 18715->18717 18723 f34be2 18716->18723 18717->18716 18718 f348b5 ___addlocaleref 8 API calls 18717->18718 18719 f34b4b 18718->18719 18719->18716 18726 f34944 18719->18726 18984 f39c0a RtlLeaveCriticalSection 18723->18984 18725 f34be9 18725->18630 18727 f34955 InterlockedDecrement 18726->18727 18728 f349d8 18726->18728 18729 f3496a InterlockedDecrement 18727->18729 18730 f3496d 18727->18730 18728->18716 18740 f349dd 18728->18740 18729->18730 18731 f34977 InterlockedDecrement 18730->18731 18732 f3497a 18730->18732 18731->18732 18733 f34987 18732->18733 18734 f34984 InterlockedDecrement 18732->18734 18735 f34991 InterlockedDecrement 18733->18735 18736 f34994 18733->18736 18734->18733 18735->18736 18737 f349ad InterlockedDecrement 18736->18737 18738 f349bd InterlockedDecrement 18736->18738 18739 f349c8 InterlockedDecrement 18736->18739 18737->18736 18738->18736 18739->18728 18741 f34a61 18740->18741 18744 f349f4 18740->18744 18742 f2b00e _free 84 API calls 18741->18742 18743 f34aae 18741->18743 18746 f34a82 18742->18746 18766 f34ad7 18743->18766 18810 f3b319 18743->18810 18744->18741 18750 f2b00e _free 84 API calls 18744->18750 18752 f34a28 18744->18752 18748 f2b00e _free 84 API calls 18746->18748 18753 f34a95 18748->18753 18749 f2b00e _free 84 API calls 18749->18766 18755 f34a1d 18750->18755 18751 f34b1c 18756 f2b00e _free 84 API calls 18751->18756 18757 f2b00e _free 84 API calls 18752->18757 18769 f34a49 18752->18769 18758 f2b00e _free 84 API calls 18753->18758 18754 f2b00e _free 84 API calls 18760 f34a56 18754->18760 18770 f3b966 18755->18770 18763 f34b22 18756->18763 18764 f34a3e 18757->18764 18765 f34aa3 18758->18765 18759 f2b00e 84 API calls _free 18759->18766 18761 f2b00e _free 84 API calls 18760->18761 18761->18741 18763->18716 18798 f3b70d 18764->18798 18768 f2b00e _free 84 API calls 18765->18768 18766->18751 18766->18759 18768->18743 18769->18754 18771 f3b977 18770->18771 18797 f3ba60 18770->18797 18772 f3b988 18771->18772 18773 f2b00e _free 84 API calls 18771->18773 18774 f3b99a 18772->18774 18776 f2b00e _free 84 API calls 18772->18776 18773->18772 18775 f3b9ac 18774->18775 18777 f2b00e _free 84 API calls 18774->18777 18778 f3b9be 18775->18778 18779 f2b00e _free 84 API calls 18775->18779 18776->18774 18777->18775 18780 f3b9d0 18778->18780 18781 f2b00e _free 84 API calls 18778->18781 18779->18778 18782 f3b9e2 18780->18782 18784 f2b00e _free 84 API calls 18780->18784 18781->18780 18783 f3b9f4 18782->18783 18785 f2b00e _free 84 API calls 18782->18785 18786 f3ba06 18783->18786 18787 f2b00e _free 84 API calls 18783->18787 18784->18782 18785->18783 18788 f3ba18 18786->18788 18789 f2b00e _free 84 API calls 18786->18789 18787->18786 18790 f3ba2a 18788->18790 18792 f2b00e _free 84 API calls 18788->18792 18789->18788 18791 f3ba3c 18790->18791 18793 f2b00e _free 84 API calls 18790->18793 18794 f3ba4e 18791->18794 18795 f2b00e _free 84 API calls 18791->18795 18792->18790 18793->18791 18796 f2b00e _free 84 API calls 18794->18796 18794->18797 18795->18794 18796->18797 18797->18752 18799 f3b71a 18798->18799 18809 f3b772 18798->18809 18800 f3b72a 18799->18800 18801 f2b00e _free 84 API calls 18799->18801 18802 f3b73c 18800->18802 18803 f2b00e _free 84 API calls 18800->18803 18801->18800 18804 f3b74e 18802->18804 18805 f2b00e _free 84 API calls 18802->18805 18803->18802 18806 f3b760 18804->18806 18807 f2b00e _free 84 API calls 18804->18807 18805->18804 18808 f2b00e _free 84 API calls 18806->18808 18806->18809 18807->18806 18808->18809 18809->18769 18811 f3b32a 18810->18811 18812 f34acc 18810->18812 18813 f2b00e _free 84 API calls 18811->18813 18812->18749 18814 f3b332 18813->18814 18815 f2b00e _free 84 API calls 18814->18815 18816 f3b33a 18815->18816 18817 f2b00e _free 84 API calls 18816->18817 18818 f3b342 18817->18818 18819 f2b00e _free 84 API calls 18818->18819 18820 f3b34a 18819->18820 18821 f2b00e _free 84 API calls 18820->18821 18822 f3b352 18821->18822 18823 f2b00e _free 84 API calls 18822->18823 18824 f3b35a 18823->18824 18825 f2b00e _free 84 API calls 18824->18825 18826 f3b361 18825->18826 18827 f2b00e _free 84 API calls 18826->18827 18828 f3b369 18827->18828 18829 f2b00e _free 84 API calls 18828->18829 18830 f3b371 18829->18830 18831 f2b00e _free 84 API calls 18830->18831 18832 f3b379 18831->18832 18833 f2b00e _free 84 API calls 18832->18833 18834 f3b381 18833->18834 18835 f2b00e _free 84 API calls 18834->18835 18836 f3b389 18835->18836 18837 f2b00e _free 84 API calls 18836->18837 18838 f3b391 18837->18838 18839 f2b00e _free 84 API calls 18838->18839 18840 f3b399 18839->18840 18841 f2b00e _free 84 API calls 18840->18841 18842 f3b3a1 18841->18842 18843 f2b00e _free 84 API calls 18842->18843 18844 f3b3a9 18843->18844 18845 f2b00e _free 84 API calls 18844->18845 18846 f3b3b4 18845->18846 18847 f2b00e _free 84 API calls 18846->18847 18848 f3b3bc 18847->18848 18849 f2b00e _free 84 API calls 18848->18849 18850 f3b3c4 18849->18850 18851 f2b00e _free 84 API calls 18850->18851 18852 f3b3cc 18851->18852 18853 f2b00e _free 84 API calls 18852->18853 18854 f3b3d4 18853->18854 18855 f2b00e _free 84 API calls 18854->18855 18856 f3b3dc 18855->18856 18857 f2b00e _free 84 API calls 18856->18857 18858 f3b3e4 18857->18858 18859 f2b00e _free 84 API calls 18858->18859 18860 f3b3ec 18859->18860 18861 f2b00e _free 84 API calls 18860->18861 18862 f3b3f4 18861->18862 18863 f2b00e _free 84 API calls 18862->18863 18864 f3b3fc 18863->18864 18865 f2b00e _free 84 API calls 18864->18865 18866 f3b404 18865->18866 18867 f2b00e _free 84 API calls 18866->18867 18868 f3b40c 18867->18868 18869 f2b00e _free 84 API calls 18868->18869 18870 f3b414 18869->18870 18871 f2b00e _free 84 API calls 18870->18871 18872 f3b41c 18871->18872 18873 f2b00e _free 84 API calls 18872->18873 18874 f3b424 18873->18874 18875 f2b00e _free 84 API calls 18874->18875 18876 f3b42c 18875->18876 18877 f2b00e _free 84 API calls 18876->18877 18878 f3b43a 18877->18878 18879 f2b00e _free 84 API calls 18878->18879 18880 f3b445 18879->18880 18881 f2b00e _free 84 API calls 18880->18881 18882 f3b450 18881->18882 18883 f2b00e _free 84 API calls 18882->18883 18884 f3b45b 18883->18884 18885 f2b00e _free 84 API calls 18884->18885 18886 f3b466 18885->18886 18887 f2b00e _free 84 API calls 18886->18887 18888 f3b471 18887->18888 18889 f2b00e _free 84 API calls 18888->18889 18890 f3b47c 18889->18890 18891 f2b00e _free 84 API calls 18890->18891 18892 f3b487 18891->18892 18893 f2b00e _free 84 API calls 18892->18893 18894 f3b492 18893->18894 18895 f2b00e _free 84 API calls 18894->18895 18896 f3b49d 18895->18896 18897 f2b00e _free 84 API calls 18896->18897 18898 f3b4a8 18897->18898 18899 f2b00e _free 84 API calls 18898->18899 18900 f3b4b3 18899->18900 18901 f2b00e _free 84 API calls 18900->18901 18902 f3b4be 18901->18902 18903 f2b00e _free 84 API calls 18902->18903 18904 f3b4c9 18903->18904 18905 f2b00e _free 84 API calls 18904->18905 18906 f3b4d4 18905->18906 18907 f2b00e _free 84 API calls 18906->18907 18908 f3b4df 18907->18908 18909 f2b00e _free 84 API calls 18908->18909 18910 f3b4ed 18909->18910 18911 f2b00e _free 84 API calls 18910->18911 18912 f3b4f8 18911->18912 18913 f2b00e _free 84 API calls 18912->18913 18914 f3b503 18913->18914 18915 f2b00e _free 84 API calls 18914->18915 18916 f3b50e 18915->18916 18917 f2b00e _free 84 API calls 18916->18917 18918 f3b519 18917->18918 18919 f2b00e _free 84 API calls 18918->18919 18920 f3b524 18919->18920 18921 f2b00e _free 84 API calls 18920->18921 18922 f3b52f 18921->18922 18923 f2b00e _free 84 API calls 18922->18923 18924 f3b53a 18923->18924 18925 f2b00e _free 84 API calls 18924->18925 18926 f3b545 18925->18926 18927 f2b00e _free 84 API calls 18926->18927 18928 f3b550 18927->18928 18929 f2b00e _free 84 API calls 18928->18929 18930 f3b55b 18929->18930 18931 f2b00e _free 84 API calls 18930->18931 18932 f3b566 18931->18932 18933 f2b00e _free 84 API calls 18932->18933 18934 f3b571 18933->18934 18935 f2b00e _free 84 API calls 18934->18935 18936 f3b57c 18935->18936 18937 f2b00e _free 84 API calls 18936->18937 18938 f3b587 18937->18938 18939 f2b00e _free 84 API calls 18938->18939 18940 f3b592 18939->18940 18941 f2b00e _free 84 API calls 18940->18941 18942 f3b5a0 18941->18942 18943 f2b00e _free 84 API calls 18942->18943 18944 f3b5ab 18943->18944 18945 f2b00e _free 84 API calls 18944->18945 18946 f3b5b6 18945->18946 18947 f2b00e _free 84 API calls 18946->18947 18948 f3b5c1 18947->18948 18949 f2b00e _free 84 API calls 18948->18949 18950 f3b5cc 18949->18950 18951 f2b00e _free 84 API calls 18950->18951 18952 f3b5d7 18951->18952 18953 f2b00e _free 84 API calls 18952->18953 18954 f3b5e2 18953->18954 18955 f2b00e _free 84 API calls 18954->18955 18956 f3b5ed 18955->18956 18957 f2b00e _free 84 API calls 18956->18957 18958 f3b5f8 18957->18958 18959 f2b00e _free 84 API calls 18958->18959 18960 f3b603 18959->18960 18961 f2b00e _free 84 API calls 18960->18961 18962 f3b60e 18961->18962 18963 f2b00e _free 84 API calls 18962->18963 18964 f3b619 18963->18964 18965 f2b00e _free 84 API calls 18964->18965 18966 f3b624 18965->18966 18967 f2b00e _free 84 API calls 18966->18967 18968 f3b62f 18967->18968 18969 f2b00e _free 84 API calls 18968->18969 18970 f3b63a 18969->18970 18971 f2b00e _free 84 API calls 18970->18971 18972 f3b645 18971->18972 18973 f2b00e _free 84 API calls 18972->18973 18974 f3b653 18973->18974 18975 f2b00e _free 84 API calls 18974->18975 18976 f3b65e 18975->18976 18977 f2b00e _free 84 API calls 18976->18977 18978 f3b669 18977->18978 18979 f2b00e _free 84 API calls 18978->18979 18980 f3b674 18979->18980 18981 f2b00e _free 84 API calls 18980->18981 18982 f3b67f 18981->18982 18983 f2b00e _free 84 API calls 18982->18983 18983->18812 18984->18725 18988 f39c0a RtlLeaveCriticalSection 18985->18988 18987 f34496 18987->18640 18988->18987 18990 f354f0 RtlSizeHeap 18989->18990 18991 f354db 18989->18991 18990->18499 18992 f311a1 __mtinitlocknum 84 API calls 18991->18992 18993 f354e0 18992->18993 18994 f33df8 __lseeki64 11 API calls 18993->18994 18995 f354eb 18994->18995 18995->18499 18999 f35439 18996->18999 18998 f35478 18998->18498 18999->18998 19000 f35459 Sleep 18999->19000 19001 f2c689 18999->19001 19000->18999 19002 f2c694 19001->19002 19003 f2c69f 19001->19003 19004 f2c051 _malloc 84 API calls 19002->19004 19005 f2c6a7 19003->19005 19013 f2c6b4 19003->19013 19006 f2c69c 19004->19006 19007 f2b00e _free 84 API calls 19005->19007 19006->18999 19021 f2c6af __dosmaperr 19007->19021 19008 f2c6ec 19009 f33a05 _malloc RtlDecodePointer 19008->19009 19011 f2c6f2 19009->19011 19010 f2c6bc RtlReAllocateHeap 19010->19013 19010->19021 19014 f311a1 __mtinitlocknum 84 API calls 19011->19014 19012 f2c71c 19016 f311a1 __mtinitlocknum 84 API calls 19012->19016 19013->19008 19013->19010 19013->19012 19015 f33a05 _malloc RtlDecodePointer 19013->19015 19018 f2c704 19013->19018 19014->19021 19015->19013 19017 f2c721 GetLastError 19016->19017 19017->19021 19019 f311a1 __mtinitlocknum 84 API calls 19018->19019 19020 f2c709 GetLastError 19019->19020 19020->19021 19021->18999 19025 f39c0a RtlLeaveCriticalSection 19022->19025 19024 f2a9cf 19024->18489 19025->19024 19027 f33de0 19026->19027 19028 f33da6 __invoke_watson 10 API calls 19027->19028 19029 f33df7 19028->19029 19030 f33dcb __lseeki64 10 API calls 19029->19030 19031 f33e04 19030->19031 19031->18343 19032 f34d62 GetLastError 19033 f34c20 ___set_flsgetvalue 3 API calls 19032->19033 19034 f34d79 19033->19034 19035 f34dcf SetLastError 19034->19035 19036 f353e4 __calloc_crt 80 API calls 19034->19036 19037 f34d8d 19036->19037 19037->19035 19038 f34d95 RtlDecodePointer 19037->19038 19039 f34daa 19038->19039 19040 f34dc6 19039->19040 19041 f34dae 19039->19041 19043 f2b00e _free 80 API calls 19040->19043 19042 f34cae __initptd 80 API calls 19041->19042 19044 f34db6 GetCurrentThreadId 19042->19044 19045 f34dcc 19043->19045 19044->19035 19045->19035 19046 e25e00 19047 e25e2f 19046->19047 19048 e25e52 19046->19048 19052 e25fb0 19047->19052 19050 e25e43 19058 e25610 19050->19058 19053 e25fba 19052->19053 19054 e25fea _memmove 19052->19054 19053->19054 19092 de0550 19053->19092 19054->19050 19056 e25fc5 __crtLCMapStringA_stat _memmove 19105 f2b938 19056->19105 19059 e2596e 19058->19059 19060 e2564c 19058->19060 19059->19048 19060->19059 19144 e25510 19060->19144 19062 e25667 19169 f2b91b 19062->19169 19065 e25697 WaitForSingleObject 19071 e256aa 19065->19071 19066 e256cf 19067 e256df GetSystemTime TlsGetValue 19066->19067 19069 e25905 19066->19069 19070 e25718 __itow 19067->19070 19068 e256c9 OutputDebugStringA 19068->19066 19194 e25984 19069->19194 19073 e2578e GetCurrentThreadId GetCurrentProcessId 19070->19073 19071->19066 19071->19068 19172 f2cbdb 19073->19172 19076 e25953 RtlEnterCriticalSection RaiseException 19076->19059 19078 e2590b 19078->19069 19187 e25aa0 19078->19187 19079 e257fe SetFilePointer 19081 e25816 19079->19081 19082 e258d7 WriteFile 19079->19082 19080 e25aa0 165 API calls 19085 e25950 19080->19085 19081->19082 19083 e25822 19081->19083 19082->19069 19082->19078 19087 e25828 SetFilePointer ReadFile 19083->19087 19085->19076 19088 e258ce 19087->19088 19090 e2585a _memmove 19087->19090 19088->19082 19089 e258b5 SetFilePointer SetEndOfFile 19089->19088 19090->19089 19091 e25889 SetFilePointer WriteFile 19090->19091 19091->19089 19093 de056f TlsGetValue 19092->19093 19094 de0559 TlsAlloc 19092->19094 19096 de057d GetLastError 19093->19096 19097 de05d1 19093->19097 19094->19093 19095 de0569 19094->19095 19095->19056 19098 de058e 19096->19098 19099 de0587 19096->19099 19097->19056 19113 f2a332 19098->19113 19099->19056 19101 de0598 19102 de05c2 TlsSetValue 19101->19102 19103 de05a1 _memset 19101->19103 19102->19097 19104 de05ae TlsSetValue 19103->19104 19104->19056 19106 f2b949 _strlen 19105->19106 19109 f2b945 19105->19109 19107 f2c051 _malloc 84 API calls 19106->19107 19108 f2b95c 19107->19108 19108->19109 19135 f38e77 19108->19135 19109->19054 19112 f33da6 __invoke_watson 10 API calls 19112->19109 19116 f2a33c 19113->19116 19114 f2c051 _malloc 84 API calls 19114->19116 19115 f2a356 19115->19101 19116->19114 19116->19115 19117 f33a05 _malloc RtlDecodePointer 19116->19117 19120 f2a358 std::exception::exception 19116->19120 19117->19116 19118 f2a396 19134 f339d1 std::exception::operator= 19118->19134 19120->19118 19122 f2a9d0 94 API calls 19120->19122 19121 f2a3a0 19123 f33a2d __CxxThrowException@8 KiUserExceptionDispatcher 19121->19123 19122->19118 19124 f2a3b1 19123->19124 19125 f2a3ca 19124->19125 19126 f2a3f3 19124->19126 19127 f311a1 __mtinitlocknum 84 API calls 19125->19127 19129 f33c19 GetStringTypeW 19126->19129 19131 f2a40f 19126->19131 19128 f2a3cf 19127->19128 19130 f33df8 __lseeki64 11 API calls 19128->19130 19129->19126 19133 f2a3da 19130->19133 19132 f311a1 __mtinitlocknum 84 API calls 19131->19132 19131->19133 19132->19133 19133->19101 19134->19121 19136 f38e85 19135->19136 19137 f38e8c 19135->19137 19136->19137 19141 f38eaa 19136->19141 19138 f311a1 __mtinitlocknum 84 API calls 19137->19138 19143 f38e91 19138->19143 19139 f33df8 __lseeki64 11 API calls 19140 f2b96e 19139->19140 19140->19109 19140->19112 19141->19140 19142 f311a1 __mtinitlocknum 84 API calls 19141->19142 19142->19143 19143->19139 19145 e25603 19144->19145 19146 e25524 19144->19146 19145->19062 19147 e2558b CreateFileW 19146->19147 19197 e25320 GetCurrentProcess OpenProcessToken 19146->19197 19151 e255b7 19147->19151 19158 e255ce 19147->19158 19150 e2553f 19150->19147 19152 e25543 19150->19152 19153 e255bd GetLastError 19151->19153 19151->19158 19208 e252d0 GetCurrentThread OpenThreadToken 19152->19208 19155 e25aa0 175 API calls 19153->19155 19155->19158 19156 e255e9 RevertToSelf 19156->19145 19159 e255f7 19156->19159 19158->19145 19158->19156 19159->19145 19160 e255fc CloseHandle 19159->19160 19160->19145 19162 e25555 19163 e25586 19162->19163 19164 e25559 19162->19164 19163->19147 19165 e2556d GetLastError 19164->19165 19166 e25566 CloseHandle 19164->19166 19167 e25aa0 175 API calls 19165->19167 19166->19165 19168 e2557e 19167->19168 19168->19062 19273 f2b86f 19169->19273 19173 f2cbf9 19172->19173 19174 f2cc0e 19172->19174 19175 f311a1 __mtinitlocknum 84 API calls 19173->19175 19176 f2cc32 19174->19176 19178 f2cc1d 19174->19178 19177 f2cbfe 19175->19177 19179 f382cb __output_l 110 API calls 19176->19179 19180 f33df8 __lseeki64 11 API calls 19177->19180 19181 f311a1 __mtinitlocknum 84 API calls 19178->19181 19182 f2cc5f 19179->19182 19185 e257ec 19180->19185 19183 f2cc22 19181->19183 19182->19185 19186 f35995 __flsbuf 105 API calls 19182->19186 19184 f33df8 __lseeki64 11 API calls 19183->19184 19184->19185 19185->19078 19185->19079 19186->19185 19188 f2b91b _vswprintf_s 110 API calls 19187->19188 19189 e25ad9 19188->19189 19522 bdf790 19189->19522 19191 e39ad0 181 API calls 19192 e25b60 19191->19192 19192->19069 19195 e2592c 19194->19195 19196 e2598a ReleaseMutex 19194->19196 19195->19059 19195->19076 19195->19080 19196->19195 19198 e25386 19197->19198 19199 e25347 GetTokenInformation 19197->19199 19198->19150 19200 e25392 __crtLCMapStringA_stat 19199->19200 19201 e25368 GetLastError 19199->19201 19203 e2539c GetTokenInformation 19200->19203 19201->19200 19202 e25373 19201->19202 19202->19198 19205 e2537f CloseHandle 19202->19205 19203->19202 19204 e253b3 19203->19204 19206 e253c3 IsWellKnownSid 19204->19206 19207 e253bc FindCloseChangeNotification 19204->19207 19205->19198 19206->19150 19207->19206 19209 e25300 19208->19209 19210 e2530c 19208->19210 19209->19210 19211 e25305 CloseHandle 19209->19211 19210->19147 19212 e253e0 GetCurrentProcessId ProcessIdToSessionId 19210->19212 19211->19210 19213 e25417 19212->19213 19214 e2547c 19212->19214 19222 9cb310 19213->19222 19214->19162 19217 e2546e 19218 e39ad0 178 API calls 19217->19218 19218->19214 19219 e2543f ImpersonateLoggedOnUser 19239 e39ad0 19219->19239 19248 e39a50 LoadLibraryW 19222->19248 19225 9cb33c 19227 9cb34a GetProcAddress 19225->19227 19228 9cb356 19225->19228 19226 9cb330 GetProcAddress 19226->19225 19227->19228 19229 9cb364 GetProcAddress 19228->19229 19230 9cb370 19228->19230 19229->19230 19231 9cb37e GetProcAddress 19230->19231 19232 9cb38a 19230->19232 19231->19232 19233 9cb398 GetProcAddress 19232->19233 19234 9cb3a4 19232->19234 19233->19234 19235 9cb3be 19234->19235 19236 9cb3b2 GetProcAddress 19234->19236 19237 9cb3cc GetProcAddress 19235->19237 19238 9cb3d8 19235->19238 19236->19235 19237->19238 19238->19217 19238->19219 19240 e39af2 FreeLibrary 19239->19240 19247 e2545b 19239->19247 19241 e39afd GetLastError 19240->19241 19240->19247 19269 e128d0 19241->19269 19244 e25e00 179 API calls 19245 e39b2a 19244->19245 19246 f2b00e _free 84 API calls 19245->19246 19245->19247 19246->19247 19247->19162 19249 e39a75 GetLastError 19248->19249 19250 9cb324 19248->19250 19256 e12890 19249->19256 19250->19225 19250->19226 19255 f2b00e _free 84 API calls 19255->19250 19257 e128b8 19256->19257 19266 de0640 19257->19266 19259 e128c1 19260 e25e00 19259->19260 19261 e25e2f 19260->19261 19262 e25e52 19260->19262 19263 e25fb0 102 API calls 19261->19263 19262->19250 19262->19255 19264 e25e43 19263->19264 19265 e25610 181 API calls 19264->19265 19265->19262 19267 de0550 102 API calls 19266->19267 19268 de0647 19267->19268 19268->19259 19270 e128f8 19269->19270 19271 de0640 102 API calls 19270->19271 19272 e12901 19271->19272 19272->19244 19274 f2b8a0 19273->19274 19275 f2b88b 19273->19275 19277 f2b8c4 19274->19277 19279 f2b8af 19274->19279 19276 f311a1 __mtinitlocknum 84 API calls 19275->19276 19278 f2b890 19276->19278 19288 f382cb 19277->19288 19281 f33df8 __lseeki64 11 API calls 19278->19281 19282 f311a1 __mtinitlocknum 84 API calls 19279->19282 19286 e25680 19281->19286 19284 f2b8b4 19282->19284 19283 f2b8f2 19283->19286 19314 f35995 19283->19314 19285 f33df8 __lseeki64 11 API calls 19284->19285 19285->19286 19286->19065 19286->19066 19289 f2a5f9 _LocaleUpdate::_LocaleUpdate 84 API calls 19288->19289 19290 f38332 19289->19290 19291 f38336 19290->19291 19302 f3836d __output_l __aulldvrm _strlen 19290->19302 19335 f3201f 19290->19335 19292 f311a1 __mtinitlocknum 84 API calls 19291->19292 19294 f3833b 19292->19294 19295 f33df8 __lseeki64 11 API calls 19294->19295 19296 f38346 19295->19296 19297 f3ca79 __crtLCMapStringA_stat 5 API calls 19296->19297 19298 f38e52 19297->19298 19298->19283 19300 f2b00e _free 84 API calls 19300->19302 19301 f386d3 19303 f389c2 RtlDecodePointer 19301->19303 19305 f3539f __malloc_crt 84 API calls 19301->19305 19307 f38710 19301->19307 19302->19291 19302->19296 19302->19300 19302->19301 19309 f38257 105 API calls _write_string 19302->19309 19312 f38224 105 API calls __output_l 19302->19312 19313 f44dcc 86 API calls __cftof 19302->19313 19342 f2a680 19302->19342 19304 f38a11 19303->19304 19306 f38a2b RtlDecodePointer 19304->19306 19311 f38a3d 19304->19311 19305->19307 19306->19311 19307->19303 19308 f38a4c RtlDecodePointer 19310 f38a5e 19308->19310 19309->19302 19310->19283 19311->19308 19311->19310 19312->19302 19313->19302 19315 f3201f __output_l 84 API calls 19314->19315 19316 f359a5 19315->19316 19317 f359b0 19316->19317 19318 f359c7 19316->19318 19319 f311a1 __mtinitlocknum 84 API calls 19317->19319 19320 f359cb 19318->19320 19329 f359d8 __flsbuf 19318->19329 19328 f359b5 19319->19328 19321 f311a1 __mtinitlocknum 84 API calls 19320->19321 19321->19328 19322 f35a39 19323 f35ac8 19322->19323 19324 f35a48 19322->19324 19325 f3a749 __write 105 API calls 19323->19325 19326 f35a5f 19324->19326 19331 f35a7c 19324->19331 19325->19328 19357 f3a749 19326->19357 19328->19286 19329->19322 19329->19328 19332 f35a2e 19329->19332 19345 f43e82 19329->19345 19331->19328 19382 f43d4f 19331->19382 19332->19322 19354 f43e39 19332->19354 19336 f32040 19335->19336 19337 f3202b 19335->19337 19336->19302 19338 f311a1 __mtinitlocknum 84 API calls 19337->19338 19339 f32030 19338->19339 19340 f33df8 __lseeki64 11 API calls 19339->19340 19341 f3203b 19340->19341 19341->19302 19343 f2a5f9 _LocaleUpdate::_LocaleUpdate 84 API calls 19342->19343 19344 f2a693 19343->19344 19344->19302 19346 f43e8f 19345->19346 19348 f43e9e 19345->19348 19347 f311a1 __mtinitlocknum 84 API calls 19346->19347 19350 f43e94 19347->19350 19349 f311a1 __mtinitlocknum 84 API calls 19348->19349 19351 f43ebc 19348->19351 19352 f43eaf 19349->19352 19350->19332 19351->19332 19353 f33df8 __lseeki64 11 API calls 19352->19353 19353->19350 19355 f3539f __malloc_crt 84 API calls 19354->19355 19356 f43e4e 19355->19356 19356->19322 19358 f3a755 __mtinitlocknum 19357->19358 19359 f3a778 19358->19359 19360 f3a75d 19358->19360 19362 f3a784 19359->19362 19365 f3a7be 19359->19365 19407 f311b4 19360->19407 19364 f311b4 __lseeki64 84 API calls 19362->19364 19367 f3a789 19364->19367 19410 f3f98a 19365->19410 19366 f311a1 __mtinitlocknum 84 API calls 19369 f3a76a __mtinitlocknum 19366->19369 19370 f311a1 __mtinitlocknum 84 API calls 19367->19370 19369->19328 19372 f3a791 19370->19372 19371 f3a7c4 19373 f3a7d2 19371->19373 19374 f3a7e6 19371->19374 19375 f33df8 __lseeki64 11 API calls 19372->19375 19420 f3a04c 19373->19420 19377 f311a1 __mtinitlocknum 84 API calls 19374->19377 19375->19369 19379 f3a7eb 19377->19379 19378 f3a7de 19479 f3a815 19378->19479 19380 f311b4 __lseeki64 84 API calls 19379->19380 19380->19378 19383 f43d5b __mtinitlocknum 19382->19383 19384 f43d6c 19383->19384 19385 f43d88 19383->19385 19386 f311b4 __lseeki64 84 API calls 19384->19386 19387 f43d94 19385->19387 19390 f43dce 19385->19390 19388 f43d71 19386->19388 19389 f311b4 __lseeki64 84 API calls 19387->19389 19391 f311a1 __mtinitlocknum 84 API calls 19388->19391 19392 f43d99 19389->19392 19394 f3f98a ___lock_fhandle 86 API calls 19390->19394 19400 f43d79 __mtinitlocknum 19391->19400 19393 f311a1 __mtinitlocknum 84 API calls 19392->19393 19395 f43da1 19393->19395 19396 f43dd4 19394->19396 19397 f33df8 __lseeki64 11 API calls 19395->19397 19398 f43de2 19396->19398 19399 f43dfe 19396->19399 19397->19400 19401 f43cca __lseeki64_nolock 86 API calls 19398->19401 19402 f311a1 __mtinitlocknum 84 API calls 19399->19402 19400->19328 19403 f43df3 19401->19403 19404 f43e03 19402->19404 19518 f43e2f 19403->19518 19405 f311b4 __lseeki64 84 API calls 19404->19405 19405->19403 19408 f34d62 __getptd_noexit 84 API calls 19407->19408 19409 f311b9 19408->19409 19409->19366 19411 f3f996 __mtinitlocknum 19410->19411 19412 f3f9f0 19411->19412 19413 f39ce3 __lock 84 API calls 19411->19413 19414 f3f9f5 RtlEnterCriticalSection 19412->19414 19416 f3fa12 __mtinitlocknum 19412->19416 19415 f3f9c2 19413->19415 19414->19416 19417 f3f9de 19415->19417 19418 f3f9cb InitializeCriticalSectionAndSpinCount 19415->19418 19416->19371 19482 f3fa20 19417->19482 19418->19417 19421 f3a05b __write_nolock 19420->19421 19422 f3a091 19421->19422 19423 f3a0b0 19421->19423 19467 f3a086 19421->19467 19424 f311b4 __lseeki64 84 API calls 19422->19424 19428 f3a10c 19423->19428 19429 f3a0ef 19423->19429 19426 f3a096 19424->19426 19425 f3ca79 __crtLCMapStringA_stat 5 API calls 19427 f3a747 19425->19427 19431 f311a1 __mtinitlocknum 84 API calls 19426->19431 19427->19378 19430 f3a11f 19428->19430 19486 f43cca 19428->19486 19432 f311b4 __lseeki64 84 API calls 19429->19432 19435 f43e82 __write_nolock 84 API calls 19430->19435 19434 f3a09d 19431->19434 19436 f3a0f4 19432->19436 19437 f33df8 __lseeki64 11 API calls 19434->19437 19438 f3a128 19435->19438 19439 f311a1 __mtinitlocknum 84 API calls 19436->19439 19437->19467 19440 f3a3ca 19438->19440 19445 f34ddb __getptd 84 API calls 19438->19445 19441 f3a0fc 19439->19441 19443 f3a67a WriteFile 19440->19443 19444 f3a3d9 19440->19444 19442 f33df8 __lseeki64 11 API calls 19441->19442 19442->19467 19449 f3a6ad GetLastError 19443->19449 19468 f3a3ac 19443->19468 19446 f3a494 19444->19446 19447 f3a3ec 19444->19447 19448 f3a143 GetConsoleMode 19445->19448 19453 f3a56e 19446->19453 19455 f3a4a1 19446->19455 19450 f3a6f8 19447->19450 19456 f3a436 WriteFile 19447->19456 19447->19468 19448->19440 19451 f3a16c 19448->19451 19449->19468 19457 f311a1 __mtinitlocknum 84 API calls 19450->19457 19450->19467 19451->19440 19452 f3a17c GetConsoleCP 19451->19452 19452->19468 19477 f3a19f 19452->19477 19453->19450 19459 f3a5df WideCharToMultiByte 19453->19459 19465 f3a616 WriteFile 19453->19465 19453->19468 19454 f3a6cb 19460 f3a6d6 19454->19460 19461 f3a6ea 19454->19461 19455->19450 19462 f3a510 WriteFile 19455->19462 19455->19468 19456->19447 19456->19449 19458 f3a71b 19457->19458 19463 f311b4 __lseeki64 84 API calls 19458->19463 19459->19449 19459->19465 19464 f311a1 __mtinitlocknum 84 API calls 19460->19464 19499 f311c7 19461->19499 19462->19449 19462->19455 19463->19467 19469 f3a6db 19464->19469 19465->19453 19470 f3a64d GetLastError 19465->19470 19467->19425 19468->19450 19468->19454 19468->19467 19472 f311b4 __lseeki64 84 API calls 19469->19472 19470->19453 19472->19467 19473 f3a24b WideCharToMultiByte 19473->19468 19474 f3a27c WriteFile 19473->19474 19474->19449 19474->19477 19475 f44175 86 API calls __fassign 19475->19477 19476 f45866 WriteConsoleW CreateFileW __write_nolock 19476->19477 19477->19449 19477->19468 19477->19473 19477->19475 19477->19476 19478 f3a2d0 WriteFile 19477->19478 19496 f2a6b8 19477->19496 19478->19449 19478->19477 19517 f3fa29 RtlLeaveCriticalSection 19479->19517 19481 f3a81b 19481->19369 19485 f39c0a RtlLeaveCriticalSection 19482->19485 19484 f3fa27 19484->19412 19485->19484 19504 f3f921 19486->19504 19488 f43ce8 19489 f43cf0 19488->19489 19490 f43d01 SetFilePointer 19488->19490 19491 f311a1 __mtinitlocknum 84 API calls 19489->19491 19492 f43d19 GetLastError 19490->19492 19493 f43cf5 19490->19493 19491->19493 19492->19493 19494 f43d23 19492->19494 19493->19430 19495 f311c7 __dosmaperr 84 API calls 19494->19495 19495->19493 19497 f2a680 __isleadbyte_l 84 API calls 19496->19497 19498 f2a6c7 19497->19498 19498->19477 19500 f311b4 __lseeki64 84 API calls 19499->19500 19501 f311d2 __dosmaperr 19500->19501 19502 f311a1 __mtinitlocknum 84 API calls 19501->19502 19503 f311e5 19502->19503 19503->19467 19505 f3f946 19504->19505 19506 f3f92e 19504->19506 19509 f311b4 __lseeki64 84 API calls 19505->19509 19511 f3f985 19505->19511 19507 f311b4 __lseeki64 84 API calls 19506->19507 19508 f3f933 19507->19508 19512 f311a1 __mtinitlocknum 84 API calls 19508->19512 19510 f3f957 19509->19510 19513 f311a1 __mtinitlocknum 84 API calls 19510->19513 19511->19488 19514 f3f93b 19512->19514 19515 f3f95f 19513->19515 19514->19488 19516 f33df8 __lseeki64 11 API calls 19515->19516 19516->19514 19517->19481 19521 f3fa29 RtlLeaveCriticalSection 19518->19521 19520 f43e37 19520->19400 19521->19520 19523 e39a50 176 API calls 19522->19523 19524 bdf7a4 19523->19524 19525 bdf7bc 19524->19525 19526 bdf7b0 GetProcAddress 19524->19526 19527 bdf7ca GetProcAddress 19525->19527 19528 bdf7d6 19525->19528 19526->19525 19527->19528 19529 bdf7e4 GetProcAddress 19528->19529 19530 bdf7f0 19528->19530 19529->19530 19531 bdf7fe GetProcAddress 19530->19531 19532 bdf80a 19530->19532 19531->19532 19533 bdf818 GetProcAddress 19532->19533 19534 bdf824 19532->19534 19533->19534 19534->19191 19535 e37250 19538 e37270 OleInitialize SetEvent 19535->19538 19539 e372ab 19538->19539 19540 e372b9 19538->19540 19550 e11f60 19539->19550 19543 e372c7 OleUninitialize 19540->19543 19544 e372cd 19540->19544 19543->19544 19546 e372d6 TlsGetValue 19544->19546 19547 e3725b 19544->19547 19560 f2a287 19546->19560 19551 e11f85 19550->19551 19552 de0640 102 API calls 19551->19552 19553 e11f8e 19552->19553 19554 e26010 19553->19554 19555 e2601a 19554->19555 19556 e26038 19554->19556 19557 e25fb0 102 API calls 19555->19557 19556->19540 19558 e26029 19557->19558 19559 e25610 181 API calls 19558->19559 19559->19556 19561 f2b00e 19560->19561 19562 e372e3 TlsSetValue 19561->19562 19563 f2b019 RtlFreeHeap 19561->19563 19562->19547 19563->19562 19564 f2b02e 19563->19564 19565 f311a1 __mtinitlocknum 84 API calls 19564->19565 19565->19562 19616 f35210 19617 f35249 19616->19617 19618 f3523c 19616->19618 19620 f3ca79 __crtLCMapStringA_stat 5 API calls 19617->19620 19619 f3ca79 __crtLCMapStringA_stat 5 API calls 19618->19619 19619->19617 19626 f35259 __except_handler4 __IsNonwritableInCurrentImage 19620->19626 19621 f352dc 19622 f352b2 __except_handler4 19622->19621 19623 f352cc 19622->19623 19624 f3ca79 __crtLCMapStringA_stat 5 API calls 19622->19624 19625 f3ca79 __crtLCMapStringA_stat 5 API calls 19623->19625 19624->19623 19625->19621 19626->19621 19626->19622 19632 f380d2 RtlUnwind 19626->19632 19628 f3532e __except_handler4 19629 f35362 19628->19629 19630 f3ca79 __crtLCMapStringA_stat 5 API calls 19628->19630 19631 f3ca79 __crtLCMapStringA_stat 5 API calls 19629->19631 19630->19629 19631->19622 19633 f380e6 19632->19633 19633->19628 19640 f38040 19641 f38052 19640->19641 19642 f38060 @_EH4_CallFilterFunc@8 19640->19642 19643 f3ca79 __crtLCMapStringA_stat 5 API calls 19641->19643 19643->19642 19566 9c1ce9 19567 9c1cf8 19566->19567 19569 9c1d0b 19567->19569 19570 9c1cc3 19567->19570 19571 9c1cc8 19570->19571 19578 9c19fe 19571->19578 19573 9c1cce 19583 9c1976 19573->19583 19575 9c1cd9 19589 9c1b5b 19575->19589 19577 9c1ce5 19577->19569 19580 9c1a20 19578->19580 19579 9c1a72 19579->19573 19580->19579 19581 9c1a74 VirtualProtect 19580->19581 19581->19579 19582 9c1a8b VirtualProtect 19581->19582 19582->19579 19584 9c1983 19583->19584 19604 9c1e30 19584->19604 19586 9c198e 19587 9c19dd 19586->19587 19606 9c1e47 19586->19606 19587->19575 19608 9c1000 VirtualProtect 19589->19608 19591 9c1b87 19592 9c1b93 19591->19592 19594 9c1bb9 19591->19594 19593 9c1e47 RtlFreeHeap 19592->19593 19595 9c1b9b 19593->19595 19610 9c1aa3 19594->19610 19595->19577 19597 9c1bfe 19598 9c1c9e 19597->19598 19599 9c1c88 19597->19599 19601 9c1e47 RtlFreeHeap 19598->19601 19600 9c1e47 RtlFreeHeap 19599->19600 19600->19595 19602 9c1ca3 19601->19602 19603 9c1e47 RtlFreeHeap 19602->19603 19603->19595 19605 9c1e3e RtlAllocateHeap 19604->19605 19605->19586 19607 9c1e59 RtlFreeHeap 19606->19607 19607->19587 19609 9c104c 19608->19609 19609->19591 19611 9c1aea 19610->19611 19612 9c1ac7 19610->19612 19611->19597 19612->19611 19613 9c1e30 RtlAllocateHeap 19612->19613 19614 9c1b05 19613->19614 19614->19611 19615 9c1e47 RtlFreeHeap 19614->19615 19615->19611 19648 f338e5 19649 f338f3 _strlen 19648->19649 19651 f33918 19648->19651 19650 f2c051 _malloc 84 API calls 19649->19650 19652 f33905 19650->19652 19652->19651 19653 f38e77 _strcpy_s 84 API calls 19652->19653 19653->19651 19654 be8a00 19683 bc15d0 19654->19683 19661 bc15d0 99 API calls 19662 be8aa5 19661->19662 19701 bc1d30 19662->19701 19665 bc15d0 99 API calls 19666 be8ad2 19665->19666 19667 bc1480 3 API calls 19666->19667 19668 be8ae5 19667->19668 19669 bc15d0 99 API calls 19668->19669 19670 be8b4f 19669->19670 19671 bc1da0 99 API calls 19670->19671 19672 be8b56 19671->19672 19673 bc1480 3 API calls 19672->19673 19677 be8c32 19672->19677 19674 be8b78 19673->19674 19675 bc15d0 99 API calls 19674->19675 19676 be8bae 19675->19676 19678 bc1480 3 API calls 19676->19678 19679 be8bc1 19678->19679 19680 bc15d0 99 API calls 19679->19680 19681 be8c2b 19680->19681 19682 bc1da0 99 API calls 19681->19682 19682->19677 19684 f2a332 97 API calls 19683->19684 19685 bc15d9 19684->19685 19686 f2a332 97 API calls 19685->19686 19687 bc15f2 19686->19687 19704 cac9c0 19687->19704 19690 bc1da0 19691 f2a332 97 API calls 19690->19691 19692 bc1dae 19691->19692 19693 f2a332 97 API calls 19692->19693 19694 bc1dd9 19693->19694 19736 bc3cb0 19694->19736 19697 bc1480 19698 bc148e GetDC GetDeviceCaps 19697->19698 19700 bc14c7 19697->19700 19699 bc14be ReleaseDC 19698->19699 19698->19700 19699->19700 19700->19661 19702 f2a332 97 API calls 19701->19702 19703 bc1d3d 19702->19703 19703->19665 19705 cac9ef 19704->19705 19706 caca94 19704->19706 19716 e27420 19705->19716 19708 f2a332 97 API calls 19706->19708 19710 caca9b 19708->19710 19709 cac9fd 19722 e24c40 19709->19722 19727 9d12d0 19710->19727 19713 bc1623 19713->19690 19714 caca10 _memmove 19715 f33a2d __CxxThrowException@8 KiUserExceptionDispatcher 19714->19715 19715->19706 19717 e27433 19716->19717 19718 e27458 MultiByteToWideChar 19717->19718 19720 e2743f 19717->19720 19735 f2a27c 19718->19735 19720->19709 19723 e24c53 19722->19723 19726 e24c64 19722->19726 19724 e27420 2 API calls 19723->19724 19725 e24c5d 19724->19725 19725->19714 19726->19714 19728 9d12fc 19727->19728 19731 9d13a1 19727->19731 19729 e27420 2 API calls 19728->19729 19730 9d130a 19729->19730 19732 e24c40 2 API calls 19730->19732 19731->19713 19731->19731 19733 9d131d _memmove 19732->19733 19734 f33a2d __CxxThrowException@8 KiUserExceptionDispatcher 19733->19734 19734->19731 19737 bc3cdf 19736->19737 19738 bc3d84 19736->19738 19739 e27420 2 API calls 19737->19739 19740 f2a332 97 API calls 19738->19740 19741 bc3ced 19739->19741 19742 bc3d8b 19740->19742 19743 e24c40 2 API calls 19741->19743 19745 9d12d0 3 API calls 19742->19745 19744 bc3d00 _memmove 19743->19744 19747 f33a2d __CxxThrowException@8 KiUserExceptionDispatcher 19744->19747 19746 bc1e33 19745->19746 19746->19697 19747->19738 19634 f70bd8 19635 f70ca4 19634->19635 19637 f70bf6 _CallDestructExceptionObject @_EH4_CallFilterFunc@8 19634->19637 19637->19635 19638 f397a0 RtlUnwind 19637->19638 19639 f397b8 19638->19639 19639->19637

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 0 e25610-e25646 1 e2596e-e2597e 0->1 2 e2564c-e25655 0->2 3 e25660-e25695 call e25510 call f2b91b 2->3 4 e25657-e2565a 2->4 9 e25697-e256a8 WaitForSingleObject 3->9 10 e256cf-e256d3 3->10 4->1 4->3 11 e256c4 9->11 12 e256aa-e256af 9->12 13 e256d5-e256d9 10->13 14 e256df-e25716 GetSystemTime TlsGetValue 10->14 17 e256c9 OutputDebugStringA 11->17 15 e256b1-e256b4 12->15 16 e256bd-e256c2 12->16 13->14 18 e25920-e25930 call e25984 13->18 19 e25727-e25741 14->19 20 e25718-e25724 call f2cae1 14->20 15->10 23 e256b6-e256bb 15->23 16->17 17->10 18->1 38 e25932-e25939 18->38 21 e25743 19->21 22 e25789 19->22 20->19 26 e25782-e25787 21->26 27 e25751-e25756 21->27 28 e25766-e2576b 21->28 29 e25774-e25779 21->29 30 e2574a-e2574f 21->30 31 e2577b-e25780 21->31 32 e25758-e2575d 21->32 33 e2575f-e25764 21->33 34 e2576d-e25772 21->34 36 e2578e-e257f8 GetCurrentThreadId GetCurrentProcessId call f2cbdb 22->36 23->17 26->36 27->36 28->36 29->36 30->36 31->36 32->36 33->36 34->36 44 e2590b-e2590f 36->44 45 e257fe-e25810 SetFilePointer 36->45 38->1 40 e2593b-e25942 38->40 42 e25953-e25968 RtlEnterCriticalSection RaiseException 40->42 43 e25944-e25950 call e25aa0 40->43 42->1 43->42 44->18 46 e25911-e2591d call e25aa0 44->46 48 e25816-e2581c 45->48 49 e258d7-e258dd 45->49 46->18 48->49 50 e25822-e25858 call f2a27c SetFilePointer ReadFile 48->50 51 e258e0-e258e5 49->51 59 e2585a-e25864 50->59 60 e258ce-e258d4 call f2a730 50->60 51->51 55 e258e7-e25903 WriteFile 51->55 55->44 58 e25905-e25909 55->58 58->18 61 e25867-e2586c 59->61 60->49 63 e25877-e2587d 61->63 64 e2586e-e25872 61->64 67 e258b5-e258c8 SetFilePointer SetEndOfFile 63->67 68 e2587f-e258af call f2bcf0 SetFilePointer WriteFile 63->68 64->63 66 e25874-e25875 64->66 66->61 67->60 68->67
                              APIs
                              • _vswprintf_s.LIBCMT ref: 00E2567B
                              • WaitForSingleObject.KERNEL32(00000000,00000BB8), ref: 00E2569D
                              • OutputDebugStringA.KERNEL32(AnyDesk: Mutex broken!), ref: 00E256C9
                              • GetSystemTime.KERNEL32(?), ref: 00E256E3
                              • TlsGetValue.KERNEL32(00000017), ref: 00E256ED
                              • __itow.LIBCMT ref: 00E2571F
                              • GetCurrentThreadId.KERNEL32 ref: 00E2579D
                              • GetCurrentProcessId.KERNEL32(00000000), ref: 00E257A4
                              • __snprintf.LIBCMT ref: 00E257E7
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000002), ref: 00E25805
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E2583E
                              • ReadFile.KERNEL32(000002FC,00000000,00000000,00000000,00000000), ref: 00E25850
                              • _memmove.LIBCMT ref: 00E25884
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E25896
                              • WriteFile.KERNEL32(000002FC,00000000,00000000,00000000,00000000), ref: 00E258AF
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E258BE
                              • SetEndOfFile.KERNEL32(000002FC), ref: 00E258C8
                              • WriteFile.KERNEL32(000002FC,?,?,?,00000000), ref: 00E258FB
                              • RtlEnterCriticalSection.NTDLL(015328E4), ref: 00E25957
                              • RaiseException.KERNEL32(00002329,00000000,00000000,00000000), ref: 00E25968
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: File$Pointer$CurrentWrite$CriticalDebugEnterExceptionObjectOutputProcessRaiseReadSectionSingleStringSystemThreadTimeValueWait__itow__snprintf_memmove_vswprintf_s
                              • String ID: %7s %4i-%02i-%02i %02i:%02i:%02i.%03i %10s %6lu %6lu %4s %32s - %s$AnyDesk: Mutex broken!$AnyDesk: Timeout in trace.$AnyDesk: Wait failed.$auth$crash$debug$error$explode$info$internal$invalid$lsvc$verbose$warning
                              • API String ID: 3525123632-2535131103
                              • Opcode ID: 730fad421bdff07be38f28795fe66f08770dd7b64853500d124fb79a9db96e8b
                              • Instruction ID: c871f8bd9d743fec2f30355766e3dbe329ab6efb1e90d2db32dd38cf58e81352
                              • Opcode Fuzzy Hash: 730fad421bdff07be38f28795fe66f08770dd7b64853500d124fb79a9db96e8b
                              • Instruction Fuzzy Hash: 8FA115B2E00228EFDB24CF64ED49FAE77B8AB88714F144129F905BB284D374D940DB61

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 0 e25610-e25646 1 e2596e-e2597e 0->1 2 e2564c-e25655 0->2 3 e25660-e25695 call e25510 call f2b91b 2->3 4 e25657-e2565a 2->4 9 e25697-e256a8 WaitForSingleObject 3->9 10 e256cf-e256d3 3->10 4->1 4->3 11 e256c4 9->11 12 e256aa-e256af 9->12 13 e256d5-e256d9 10->13 14 e256df-e25716 GetSystemTime TlsGetValue 10->14 17 e256c9 OutputDebugStringA 11->17 15 e256b1-e256b4 12->15 16 e256bd-e256c2 12->16 13->14 18 e25920-e25930 call e25984 13->18 19 e25727-e25741 14->19 20 e25718-e25724 call f2cae1 14->20 15->10 23 e256b6-e256bb 15->23 16->17 17->10 18->1 38 e25932-e25939 18->38 21 e25743 19->21 22 e25789 19->22 20->19 26 e25782-e25787 21->26 27 e25751-e25756 21->27 28 e25766-e2576b 21->28 29 e25774-e25779 21->29 30 e2574a-e2574f 21->30 31 e2577b-e25780 21->31 32 e25758-e2575d 21->32 33 e2575f-e25764 21->33 34 e2576d-e25772 21->34 36 e2578e-e257f8 GetCurrentThreadId GetCurrentProcessId call f2cbdb 22->36 23->17 26->36 27->36 28->36 29->36 30->36 31->36 32->36 33->36 34->36 44 e2590b-e2590f 36->44 45 e257fe-e25810 SetFilePointer 36->45 38->1 40 e2593b-e25942 38->40 42 e25953-e25968 RtlEnterCriticalSection RaiseException 40->42 43 e25944-e25950 call e25aa0 40->43 42->1 43->42 44->18 46 e25911-e2591d call e25aa0 44->46 48 e25816-e2581c 45->48 49 e258d7-e258dd 45->49 46->18 48->49 50 e25822-e25858 call f2a27c SetFilePointer ReadFile 48->50 51 e258e0-e258e5 49->51 59 e2585a-e25864 50->59 60 e258ce-e258d4 call f2a730 50->60 51->51 55 e258e7-e25903 WriteFile 51->55 55->44 58 e25905-e25909 55->58 58->18 61 e25867-e2586c 59->61 60->49 63 e25877-e2587d 61->63 64 e2586e-e25872 61->64 67 e258b5-e258c8 SetFilePointer SetEndOfFile 63->67 68 e2587f-e258af call f2bcf0 SetFilePointer WriteFile 63->68 64->63 66 e25874-e25875 64->66 66->61 67->60 68->67
                              APIs
                              • _vswprintf_s.LIBCMT ref: 00E2567B
                              • WaitForSingleObject.KERNEL32(00000000,00000BB8), ref: 00E2569D
                              • OutputDebugStringA.KERNEL32(AnyDesk: Mutex broken!), ref: 00E256C9
                              • GetSystemTime.KERNEL32(?), ref: 00E256E3
                              • TlsGetValue.KERNEL32(00000017), ref: 00E256ED
                              • __itow.LIBCMT ref: 00E2571F
                              • GetCurrentThreadId.KERNEL32 ref: 00E2579D
                              • GetCurrentProcessId.KERNEL32(00000000), ref: 00E257A4
                              • __snprintf.LIBCMT ref: 00E257E7
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000002), ref: 00E25805
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E2583E
                              • ReadFile.KERNEL32(000002FC,00000000,00000000,00000000,00000000), ref: 00E25850
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E25896
                              • WriteFile.KERNEL32(000002FC,00000000,00000000,00000000,00000000), ref: 00E258AF
                              • SetFilePointer.KERNEL32(000002FC,00000000,00000000,00000000), ref: 00E258BE
                              • SetEndOfFile.KERNEL32(000002FC), ref: 00E258C8
                              • WriteFile.KERNEL32(000002FC,?,?,?,00000000), ref: 00E258FB
                              • EnterCriticalSection.KERNEL32(015328E4), ref: 00E25957
                              • RaiseException.KERNEL32(00002329,00000000,00000000,00000000), ref: 00E25968
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: File$Pointer$CurrentWrite$CriticalDebugEnterExceptionObjectOutputProcessRaiseReadSectionSingleStringSystemThreadTimeValueWait__itow__snprintf_vswprintf_s
                              • String ID: %7s %4i-%02i-%02i %02i:%02i:%02i.%03i %10s %6lu %6lu %4s %32s - %s$AnyDesk: Mutex broken!$AnyDesk: Timeout in trace.$AnyDesk: Wait failed.$auth$crash$debug$error$explode$info$internal$invalid$lsvc$verbose$warning
                              • API String ID: 1081542690-2535131103
                              • Opcode ID: 730fad421bdff07be38f28795fe66f08770dd7b64853500d124fb79a9db96e8b
                              • Instruction ID: c871f8bd9d743fec2f30355766e3dbe329ab6efb1e90d2db32dd38cf58e81352
                              • Opcode Fuzzy Hash: 730fad421bdff07be38f28795fe66f08770dd7b64853500d124fb79a9db96e8b
                              • Instruction Fuzzy Hash: 8FA115B2E00228EFDB24CF64ED49FAE77B8AB88714F144129F905BB284D374D940DB61

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 71 e25510-e2551e 72 e25603-e25607 71->72 73 e25524-e25538 71->73 74 e2553a call e25320 73->74 75 e2558b-e25592 73->75 79 e2553f-e25541 74->79 77 e25594 75->77 78 e25599-e255b5 CreateFileW 75->78 77->78 80 e255b7-e255bb 78->80 81 e255de 78->81 79->75 82 e25543-e2554a call e252d0 79->82 80->81 83 e255bd-e255dc GetLastError call e25aa0 80->83 84 e255e2-e255e7 81->84 82->75 92 e2554c-e25557 call e253e0 82->92 83->84 84->72 87 e255e9-e255f5 RevertToSelf 84->87 87->72 90 e255f7-e255fa 87->90 90->72 91 e255fc-e255fd CloseHandle 90->91 91->72 95 e25586 92->95 96 e25559-e2555f 92->96 95->75 97 e25561-e25564 96->97 98 e2556d-e25585 GetLastError call e25aa0 96->98 97->98 99 e25566-e25567 CloseHandle 97->99 99->98
                              APIs
                              • CloseHandle.KERNEL32(FFFFFFFF,?), ref: 00E25567
                              • GetLastError.KERNEL32(?), ref: 00E2556D
                              • CreateFileW.KERNEL32(038185C0,C0000000,00000007,00000000,00000004,00000000,00000000,?), ref: 00E255A9
                              • GetLastError.KERNEL32 ref: 00E255BD
                              • RevertToSelf.ADVAPI32 ref: 00E255E9
                              • CloseHandle.KERNEL32(FFFFFFFF), ref: 00E255FD
                                • Part of subcall function 00E25320: GetCurrentProcess.KERNEL32(0000000C,?,015328E8,?,015328E8), ref: 00E25336
                                • Part of subcall function 00E25320: OpenProcessToken.ADVAPI32(00000000), ref: 00E2533D
                                • Part of subcall function 00E25320: GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00E25362
                                • Part of subcall function 00E25320: GetLastError.KERNEL32 ref: 00E25368
                                • Part of subcall function 00E25320: CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00E25380
                                • Part of subcall function 00E252D0: GetCurrentThread.KERNEL32 ref: 00E252E6
                                • Part of subcall function 00E252D0: OpenThreadToken.ADVAPI32(00000000,?,00E25548,?), ref: 00E252ED
                                • Part of subcall function 00E252D0: CloseHandle.KERNEL32(?,?,00E25548,?), ref: 00E25306
                                • Part of subcall function 00E253E0: GetCurrentProcessId.KERNEL32(?,015328E8,015328E8), ref: 00E25406
                                • Part of subcall function 00E253E0: ProcessIdToSessionId.KERNEL32(00000000), ref: 00E2540D
                                • Part of subcall function 00E253E0: ImpersonateLoggedOnUser.ADVAPI32(00000000), ref: 00E25442
                              Strings
                              • Couldn't impersonate (%08lx)., xrefs: 00E25574
                              • Couldn't open the trace file (%08lx)., xrefs: 00E255C4
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: CloseHandleProcess$CurrentErrorLastToken$OpenThread$CreateFileImpersonateInformationLoggedRevertSelfSessionUser
                              • String ID: Couldn't impersonate (%08lx).$Couldn't open the trace file (%08lx).
                              • API String ID: 432512558-3770443821
                              • Opcode ID: 68adb7a41e0ffcbc613bcb2865f6b5f947376525981b531fa735da4407f60b89
                              • Instruction ID: c49604b429a32895e6b76bbb1a2dbaeee104b87bf7404df1555ea02662fc877b
                              • Opcode Fuzzy Hash: 68adb7a41e0ffcbc613bcb2865f6b5f947376525981b531fa735da4407f60b89
                              • Instruction Fuzzy Hash: 93213872548B14AFE7209B34BE0A7697B94BB0133CF585309F864F71D1E7B0D4858B92

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 71 e25510-e2551e 72 e25603-e25607 71->72 73 e25524-e25538 71->73 74 e2553a call e25320 73->74 75 e2558b-e25592 73->75 79 e2553f-e25541 74->79 77 e25594 75->77 78 e25599-e255b5 CreateFileW 75->78 77->78 80 e255b7-e255bb 78->80 81 e255de 78->81 79->75 82 e25543-e2554a call e252d0 79->82 80->81 83 e255bd-e255dc GetLastError call e25aa0 80->83 84 e255e2-e255e7 81->84 82->75 92 e2554c-e25557 call e253e0 82->92 83->84 84->72 87 e255e9-e255f5 RevertToSelf 84->87 87->72 90 e255f7-e255fa 87->90 90->72 91 e255fc-e255fd CloseHandle 90->91 91->72 95 e25586 92->95 96 e25559-e2555f 92->96 95->75 97 e25561-e25564 96->97 98 e2556d-e25585 GetLastError call e25aa0 96->98 97->98 99 e25566-e25567 CloseHandle 97->99 99->98
                              APIs
                              • CloseHandle.KERNEL32(FFFFFFFF,?), ref: 00E25567
                              • GetLastError.KERNEL32(?), ref: 00E2556D
                              • CreateFileW.KERNEL32(038185C0,C0000000,00000007,00000000,00000004,00000000,00000000,?), ref: 00E255A9
                              • GetLastError.KERNEL32 ref: 00E255BD
                              • RevertToSelf.ADVAPI32 ref: 00E255E9
                              • CloseHandle.KERNEL32(FFFFFFFF), ref: 00E255FD
                                • Part of subcall function 00E25320: GetCurrentProcess.KERNEL32(0000000C,?,015328E8,?,015328E8), ref: 00E25336
                                • Part of subcall function 00E25320: OpenProcessToken.ADVAPI32(00000000), ref: 00E2533D
                                • Part of subcall function 00E25320: GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00E25362
                                • Part of subcall function 00E25320: GetLastError.KERNEL32 ref: 00E25368
                                • Part of subcall function 00E25320: CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00E25380
                                • Part of subcall function 00E252D0: GetCurrentThread.KERNEL32 ref: 00E252E6
                                • Part of subcall function 00E252D0: OpenThreadToken.ADVAPI32(00000000,?,00E25548,?), ref: 00E252ED
                                • Part of subcall function 00E252D0: CloseHandle.KERNEL32(?,?,00E25548,?), ref: 00E25306
                                • Part of subcall function 00E253E0: GetCurrentProcessId.KERNEL32(?,015328E8,015328E8), ref: 00E25406
                                • Part of subcall function 00E253E0: ProcessIdToSessionId.KERNEL32(00000000), ref: 00E2540D
                                • Part of subcall function 00E253E0: ImpersonateLoggedOnUser.ADVAPI32(00000000), ref: 00E25442
                              Strings
                              • Couldn't impersonate (%08lx)., xrefs: 00E25574
                              • Couldn't open the trace file (%08lx)., xrefs: 00E255C4
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: CloseHandleProcess$CurrentErrorLastToken$OpenThread$CreateFileImpersonateInformationLoggedRevertSelfSessionUser
                              • String ID: Couldn't impersonate (%08lx).$Couldn't open the trace file (%08lx).
                              • API String ID: 432512558-3770443821
                              • Opcode ID: 68adb7a41e0ffcbc613bcb2865f6b5f947376525981b531fa735da4407f60b89
                              • Instruction ID: c49604b429a32895e6b76bbb1a2dbaeee104b87bf7404df1555ea02662fc877b
                              • Opcode Fuzzy Hash: 68adb7a41e0ffcbc613bcb2865f6b5f947376525981b531fa735da4407f60b89
                              • Instruction Fuzzy Hash: 93213872548B14AFE7209B34BE0A7697B94BB0133CF585309F864F71D1E7B0D4858B92

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 102 e25320-e25345 GetCurrentProcess OpenProcessToken 103 e25386-e25391 102->103 104 e25347-e25366 GetTokenInformation 102->104 105 e25392-e253b1 call f3cfd0 GetTokenInformation 104->105 106 e25368-e25371 GetLastError 104->106 109 e25376-e25378 105->109 112 e253b3-e253b5 105->112 106->105 107 e25373 106->107 107->109 109->103 111 e2537a-e2537d 109->111 111->103 113 e2537f-e25380 CloseHandle 111->113 114 e253c3-e253dd IsWellKnownSid 112->114 115 e253b7-e253ba 112->115 113->103 115->114 116 e253bc-e253bd FindCloseChangeNotification 115->116 116->114
                              APIs
                              • GetCurrentProcess.KERNEL32(0000000C,?,015328E8,?,015328E8), ref: 00E25336
                              • OpenProcessToken.ADVAPI32(00000000), ref: 00E2533D
                              • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00E25362
                              • GetLastError.KERNEL32 ref: 00E25368
                              • CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00E25380
                              • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),?,00000000,00000000), ref: 00E253AA
                              • FindCloseChangeNotification.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00E253BD
                              • IsWellKnownSid.ADVAPI32(?,00000016,?,00000000,00000000), ref: 00E253C8
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Token$CloseInformationProcess$ChangeCurrentErrorFindHandleKnownLastNotificationOpenWell
                              • String ID:
                              • API String ID: 3729429321-0
                              • Opcode ID: 474718728c50fdb7eef745da3988a30f1733f84b0cfd92876beaa1955ed53b81
                              • Instruction ID: bc6f1ebccf20c26cd116d8df941697f586dc773d22d24e87acf9c55242be1a23
                              • Opcode Fuzzy Hash: 474718728c50fdb7eef745da3988a30f1733f84b0cfd92876beaa1955ed53b81
                              • Instruction Fuzzy Hash: 5521C272A00608EBDB20DBB8EE49FEEB778EB44765F101264F904E31C4D770DE0196A0

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 102 e25320-e25345 GetCurrentProcess OpenProcessToken 103 e25386-e25391 102->103 104 e25347-e25366 GetTokenInformation 102->104 105 e25392-e253b1 call f3cfd0 GetTokenInformation 104->105 106 e25368-e25371 GetLastError 104->106 109 e25376-e25378 105->109 112 e253b3-e253b5 105->112 106->105 107 e25373 106->107 107->109 109->103 111 e2537a-e2537d 109->111 111->103 113 e2537f-e25380 CloseHandle 111->113 114 e253c3-e253dd IsWellKnownSid 112->114 115 e253b7-e253ba 112->115 113->103 115->114 116 e253bc-e253bd FindCloseChangeNotification 115->116 116->114
                              APIs
                              • GetCurrentProcess.KERNEL32(0000000C,?,015328E8,?,015328E8), ref: 00E25336
                              • OpenProcessToken.ADVAPI32(00000000), ref: 00E2533D
                              • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00E25362
                              • GetLastError.KERNEL32 ref: 00E25368
                              • CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00E25380
                              • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),?,00000000,00000000), ref: 00E253AA
                              • FindCloseChangeNotification.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00E253BD
                              • IsWellKnownSid.ADVAPI32(?,00000016,?,00000000,00000000), ref: 00E253C8
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Token$CloseInformationProcess$ChangeCurrentErrorFindHandleKnownLastNotificationOpenWell
                              • String ID:
                              • API String ID: 3729429321-0
                              • Opcode ID: 474718728c50fdb7eef745da3988a30f1733f84b0cfd92876beaa1955ed53b81
                              • Instruction ID: bc6f1ebccf20c26cd116d8df941697f586dc773d22d24e87acf9c55242be1a23
                              • Opcode Fuzzy Hash: 474718728c50fdb7eef745da3988a30f1733f84b0cfd92876beaa1955ed53b81
                              • Instruction Fuzzy Hash: 5521C272A00608EBDB20DBB8EE49FEEB778EB44765F101264F904E31C4D770DE0196A0

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 208 e37270-e372a9 OleInitialize SetEvent 209 e372ab-e372b9 call e11f60 call e26010 208->209 210 e372bc-e372c5 call e37390 208->210 209->210 215 e372c7 OleUninitialize 210->215 216 e372cd-e372d4 210->216 215->216 219 e372d6-e372ef TlsGetValue call f2a287 TlsSetValue 216->219 220 e372f5-e37304 216->220 219->220
                              APIs
                              • OleInitialize.OLE32(00000000), ref: 00E37289
                              • SetEvent.KERNEL32(?,?,?,?,00F98808,000000FF,00E3725B), ref: 00E372A1
                              • OleUninitialize.OLE32(?,?,?,00F98808,000000FF,00E3725B), ref: 00E372C7
                              • TlsGetValue.KERNEL32(00000022,?,?,?,00F98808,000000FF,00E3725B), ref: 00E372D7
                              • TlsSetValue.KERNEL32(00000022,00000000), ref: 00E372EF
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Value$EventInitializeUninitialize
                              • String ID:
                              • API String ID: 566941487-0
                              • Opcode ID: 6afecbb9ff0f6224363eae5d1e288fc94e386364ec2b40bdf152129538285374
                              • Instruction ID: 8ead251b7f8cb3e16cafccc440ac5cfc71a7989213295b385aa8f3b8a0f5175d
                              • Opcode Fuzzy Hash: 6afecbb9ff0f6224363eae5d1e288fc94e386364ec2b40bdf152129538285374
                              • Instruction Fuzzy Hash: 04015AF16086409FD724AB64DE0AF1A7AA8AB84B50F04092CF456D3691EB39A404EB62

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 208 e37270-e372a9 OleInitialize SetEvent 209 e372ab-e372b9 call e11f60 call e26010 208->209 210 e372bc-e372c5 call e37390 208->210 209->210 215 e372c7 OleUninitialize 210->215 216 e372cd-e372d4 210->216 215->216 219 e372d6-e372ef TlsGetValue call f2a287 TlsSetValue 216->219 220 e372f5-e37304 216->220 219->220
                              APIs
                              • OleInitialize.OLE32(00000000), ref: 00E37289
                              • SetEvent.KERNEL32(?,?,?,?,00F98808,000000FF,00E3725B), ref: 00E372A1
                              • OleUninitialize.OLE32(?,?,?,00F98808,000000FF,00E3725B), ref: 00E372C7
                              • TlsGetValue.KERNEL32(00000022,?,?,?,00F98808,000000FF,00E3725B), ref: 00E372D7
                              • TlsSetValue.KERNEL32(00000022,00000000), ref: 00E372EF
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Value$EventInitializeUninitialize
                              • String ID:
                              • API String ID: 566941487-0
                              • Opcode ID: 6afecbb9ff0f6224363eae5d1e288fc94e386364ec2b40bdf152129538285374
                              • Instruction ID: 8ead251b7f8cb3e16cafccc440ac5cfc71a7989213295b385aa8f3b8a0f5175d
                              • Opcode Fuzzy Hash: 6afecbb9ff0f6224363eae5d1e288fc94e386364ec2b40bdf152129538285374
                              • Instruction Fuzzy Hash: 04015AF16086409FD724AB64DE0AF1A7AA8AB84B50F04092CF456D3691EB39A404EB62

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 223 9c19fe-9c1a1e 224 9c1a48-9c1a50 223->224 225 9c1a20-9c1a32 call 9c161c 223->225 226 9c1a9e-9c1aa2 224->226 227 9c1a52-9c1a64 call 9c161c 224->227 231 9c1a34-9c1a3e 225->231 232 9c1a42-9c1a45 225->232 235 9c1a74-9c1a89 VirtualProtect 227->235 236 9c1a66-9c1a70 227->236 231->225 234 9c1a40 231->234 232->224 234->224 235->226 238 9c1a8b-9c1a9b VirtualProtect 235->238 236->227 237 9c1a72 236->237 237->226 238->226
                              APIs
                              • VirtualProtect.KERNEL32(?,00000028,00000004,00000000,009C1CCE,?), ref: 009C1A84
                              • VirtualProtect.KERNEL32(?,00000028,00000000,00000000), ref: 009C1A9B
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ProtectVirtual
                              • String ID: .itext$.text
                              • API String ID: 544645111-3616233406
                              • Opcode ID: ecd05e1bd8eb2cc25dc35433278236583a60c9da7c2d0a865b7c3549365e71f3
                              • Instruction ID: 64a3f7fc1052bd2aeb1a6ff1a3e9875d9c654b3f18f22f43dd19db01db3d3905
                              • Opcode Fuzzy Hash: ecd05e1bd8eb2cc25dc35433278236583a60c9da7c2d0a865b7c3549365e71f3
                              • Instruction Fuzzy Hash: B511E176A41701ABCB20CF918D81FBEB3F8EF05750F00452DF942E6542E270E984D76A

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 284 9c1000-9c104a VirtualProtect 285 9c104c-9c1053 284->285 286 9c1058-9c105f 284->286 289 9c1131-9c1136 285->289 287 9c106d-9c107b 286->287 288 9c1061-9c1068 286->288 291 9c107d-9c1084 287->291 292 9c1089-9c1094 287->292 290 9c1130 288->290 290->289 291->290 293 9c1096-9c109d 292->293 294 9c10a2-9c10ad 292->294 293->290 295 9c10af-9c10b6 294->295 296 9c10b8-9c10d6 294->296 295->290 297 9c10d8-9c10df 296->297 298 9c10e1-9c10ff call 9c1e8c 296->298 297->290 298->290 301 9c1101 298->301 302 9c1104-9c1108 301->302 303 9c110a-9c111e call 9c1e8c 302->303 304 9c1121-9c112e 302->304 303->304 304->290 304->302
                              APIs
                              • VirtualProtect.KERNEL32(?,?,00000040,?,?,?,?,009C1B87,?,?,?,00BD8A00,009C4000,00BE8A00,?), ref: 009C1045
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ProtectVirtual
                              • String ID:
                              • API String ID: 544645111-0
                              • Opcode ID: 8ad0bd426fc4e14450ebb4a25b13beb1236773bfd8cb879707df8a141987a14b
                              • Instruction ID: 67c333718d37c289f3ad2eb8415ca88ab55cfaba0424cf9c531a590156743651
                              • Opcode Fuzzy Hash: 8ad0bd426fc4e14450ebb4a25b13beb1236773bfd8cb879707df8a141987a14b
                              • Instruction Fuzzy Hash: 11416EB1A00B01CFD324CF19C480F66B7F5FF59310B54892EE59A87A52E379E885CB99

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 307 f39fca-f39fd4 308 f39ff1-f39ffa 307->308 309 f39fd6-f39fe0 307->309 311 f39ffd-f3a002 308->311 312 f39ffc 308->312 309->308 310 f39fe2-f39ff0 call f311a1 309->310 314 f3a017-f3a01e 311->314 315 f3a004-f3a015 RtlAllocateHeap 311->315 312->311 318 f3a020-f3a029 call f33a05 314->318 319 f3a03c-f3a041 314->319 315->314 317 f3a049-f3a04b 315->317 318->311 323 f3a02b-f3a030 318->323 319->317 320 f3a043 319->320 320->317 324 f3a032 323->324 325 f3a038-f3a03a 323->325 324->325 325->317
                              APIs
                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00F353FA,00000000,?,00000000,00000000,00000000,?,00F34D8D,00000001,00000214,?,00E372E3), ref: 00F3A00D
                                • Part of subcall function 00F311A1: __getptd_noexit.LIBCMT ref: 00F311A1
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AllocateHeap__getptd_noexit
                              • String ID:
                              • API String ID: 328603210-0
                              • Opcode ID: ad179641d8e8ac4ab4241aa522063bdf4446379050d5e0686d81f80f32d88358
                              • Instruction ID: 9b37b1f5e0d20696b3c7b0481e6b22cca9969d0ca30bdf7f1cb178ca5fee055f
                              • Opcode Fuzzy Hash: ad179641d8e8ac4ab4241aa522063bdf4446379050d5e0686d81f80f32d88358
                              • Instruction Fuzzy Hash: 9C01B1327046169BEB2DAE36DC54B6B3794BF813B0F014629A8A6CB190CBB49C00A740

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 307 f39fca-f39fd4 308 f39ff1-f39ffa 307->308 309 f39fd6-f39fe0 307->309 311 f39ffd-f3a002 308->311 312 f39ffc 308->312 309->308 310 f39fe2-f39ff0 call f311a1 309->310 314 f3a017-f3a01e 311->314 315 f3a004-f3a015 RtlAllocateHeap 311->315 312->311 318 f3a020-f3a029 call f33a05 314->318 319 f3a03c-f3a041 314->319 315->314 317 f3a049-f3a04b 315->317 318->311 323 f3a02b-f3a030 318->323 319->317 320 f3a043 319->320 320->317 324 f3a032 323->324 325 f3a038-f3a03a 323->325 324->325 325->317
                              APIs
                              • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 00F3A00D
                                • Part of subcall function 00F311A1: __getptd_noexit.LIBCMT ref: 00F311A1
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AllocateHeap__getptd_noexit
                              • String ID:
                              • API String ID: 328603210-0
                              • Opcode ID: ad179641d8e8ac4ab4241aa522063bdf4446379050d5e0686d81f80f32d88358
                              • Instruction ID: 9b37b1f5e0d20696b3c7b0481e6b22cca9969d0ca30bdf7f1cb178ca5fee055f
                              • Opcode Fuzzy Hash: ad179641d8e8ac4ab4241aa522063bdf4446379050d5e0686d81f80f32d88358
                              • Instruction Fuzzy Hash: 9C01B1327046169BEB2DAE36DC54B6B3794BF813B0F014629A8A6CB190CBB49C00A740

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 326 9c1e47-9c1e5d RtlFreeHeap
                              APIs
                              • RtlFreeHeap.NTDLL(00000000,?,?,?,?,?,?,?,?,?,?), ref: 009C1E5A
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: FreeHeap
                              • String ID:
                              • API String ID: 3298025750-0
                              • Opcode ID: 7c585e9eabee79352d756300a4b5b6ccdc4cda1055392ae040db2ee408258c42
                              • Instruction ID: 8be868a9a3ca2e88408ba341de94b471a598290350fa17c5f06980c5e5c3f3af
                              • Opcode Fuzzy Hash: 7c585e9eabee79352d756300a4b5b6ccdc4cda1055392ae040db2ee408258c42
                              • Instruction Fuzzy Hash: 0FC04C3A509115FFCB905F94E80CEC6BFA4FF48369F068844F24997075C734A885CB51

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 328 9c1e30-9c1e46 RtlAllocateHeap
                              APIs
                              • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,009C1CD9,?,?), ref: 009C1E44
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AllocateHeap
                              • String ID:
                              • API String ID: 1279760036-0
                              • Opcode ID: 9ffea7e0b8d0feb181794eeab7fa06168459c4d6957db624f4842dd7091f71f5
                              • Instruction ID: b4f789abaf2d658aa462d0479503e32e76457a2caa33678ba5df756e502e93cd
                              • Opcode Fuzzy Hash: 9ffea7e0b8d0feb181794eeab7fa06168459c4d6957db624f4842dd7091f71f5
                              • Instruction Fuzzy Hash: 78C0483D219104BFCB919B98D84CF097BE4BB4871AF488884F209CB2A4C734AC009B11
                              APIs
                              • IsDebuggerPresent.KERNEL32 ref: 00F45BBA
                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F45BCF
                              • UnhandledExceptionFilter.KERNEL32(00FD6B74), ref: 00F45BDA
                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00F45BF6
                              • TerminateProcess.KERNEL32(00000000), ref: 00F45BFD
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                              • String ID:
                              • API String ID: 2579439406-0
                              • Opcode ID: 17d1fbd168e5b6541896641acff7f36e7e0a924986ef7f4730866c2e0f908cb4
                              • Instruction ID: 9ef1767f6c02242c331c89dc43c7f835add78896330a6eb046e8d98428b39286
                              • Opcode Fuzzy Hash: 17d1fbd168e5b6541896641acff7f36e7e0a924986ef7f4730866c2e0f908cb4
                              • Instruction Fuzzy Hash: 222125B4801B04CFDB20DF25F5856483BB0FF08311F02501AE5298B398EB70A689FF45
                              APIs
                              • IsDebuggerPresent.KERNEL32 ref: 00F45BBA
                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F45BCF
                              • UnhandledExceptionFilter.KERNEL32(00FD6B74), ref: 00F45BDA
                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00F45BF6
                              • TerminateProcess.KERNEL32(00000000), ref: 00F45BFD
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                              • String ID:
                              • API String ID: 2579439406-0
                              • Opcode ID: 17d1fbd168e5b6541896641acff7f36e7e0a924986ef7f4730866c2e0f908cb4
                              • Instruction ID: 9ef1767f6c02242c331c89dc43c7f835add78896330a6eb046e8d98428b39286
                              • Opcode Fuzzy Hash: 17d1fbd168e5b6541896641acff7f36e7e0a924986ef7f4730866c2e0f908cb4
                              • Instruction Fuzzy Hash: 222125B4801B04CFDB20DF25F5856483BB0FF08311F02501AE5298B398EB70A689FF45
                              APIs
                                • Part of subcall function 00E39A50: LoadLibraryW.KERNEL32(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                                • Part of subcall function 00E39A50: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                                • Part of subcall function 00E39A50: _free.LIBCMT ref: 00E39AB6
                              • GetProcAddress.KERNEL32(00000000,WTSQueryUserToken), ref: 009CB336
                              • GetProcAddress.KERNEL32(00E46D30,WTSRegisterSessionNotification), ref: 009CB350
                              • GetProcAddress.KERNEL32(00E46D30,WTSUnRegisterSessionNotification), ref: 009CB36A
                              • GetProcAddress.KERNEL32(009FFE80,WTSEnumerateServersW), ref: 009CB384
                              • GetProcAddress.KERNEL32(00BE6E70,WTSEnumerateSessionsW), ref: 009CB39E
                              • GetProcAddress.KERNEL32(00BE6E70,WTSQuerySessionInformationW), ref: 009CB3B8
                              • GetProcAddress.KERNEL32(00BE6E70,WTSFreeMemory), ref: 009CB3D2
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AddressProc$ErrorLastLibraryLoad_free
                              • String ID: WTSEnumerateServersW$WTSEnumerateSessionsW$WTSFreeMemory$WTSQuerySessionInformationW$WTSQueryUserToken$WTSRegisterSessionNotification$WTSUnRegisterSessionNotification$wtsapi32.dll
                              • API String ID: 1327587910-3108672682
                              • Opcode ID: 3cc8fe15225a0a10d3e089524fb3965075ef1c292de9626741b7795035972b6e
                              • Instruction ID: fe0ed83ca23f5ae22d8b2de2c4f3af178ec276bf1159bd6c1386cf4f5d3ea764
                              • Opcode Fuzzy Hash: 3cc8fe15225a0a10d3e089524fb3965075ef1c292de9626741b7795035972b6e
                              • Instruction Fuzzy Hash: E9213B71F02357ABAB509F7ADC02F177BEDAF10B80704052AA814E7240E770EC519BA2
                              APIs
                                • Part of subcall function 00E39A50: LoadLibraryW.KERNEL32(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                                • Part of subcall function 00E39A50: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                                • Part of subcall function 00E39A50: _free.LIBCMT ref: 00E39AB6
                              • GetProcAddress.KERNEL32(00000000,WTSQueryUserToken), ref: 009CB336
                              • GetProcAddress.KERNEL32(00E46D30,WTSRegisterSessionNotification), ref: 009CB350
                              • GetProcAddress.KERNEL32(00E46D30,WTSUnRegisterSessionNotification), ref: 009CB36A
                              • GetProcAddress.KERNEL32(009FFE80,WTSEnumerateServersW), ref: 009CB384
                              • GetProcAddress.KERNEL32(00BE6E70,WTSEnumerateSessionsW), ref: 009CB39E
                              • GetProcAddress.KERNEL32(00BE6E70,WTSQuerySessionInformationW), ref: 009CB3B8
                              • GetProcAddress.KERNEL32(00BE6E70,WTSFreeMemory), ref: 009CB3D2
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AddressProc$ErrorLastLibraryLoad_free
                              • String ID: WTSEnumerateServersW$WTSEnumerateSessionsW$WTSFreeMemory$WTSQuerySessionInformationW$WTSQueryUserToken$WTSRegisterSessionNotification$WTSUnRegisterSessionNotification$wtsapi32.dll
                              • API String ID: 1327587910-3108672682
                              • Opcode ID: 3cc8fe15225a0a10d3e089524fb3965075ef1c292de9626741b7795035972b6e
                              • Instruction ID: fe0ed83ca23f5ae22d8b2de2c4f3af178ec276bf1159bd6c1386cf4f5d3ea764
                              • Opcode Fuzzy Hash: 3cc8fe15225a0a10d3e089524fb3965075ef1c292de9626741b7795035972b6e
                              • Instruction Fuzzy Hash: E9213B71F02357ABAB509F7ADC02F177BEDAF10B80704052AA814E7240E770EC519BA2
                              APIs
                                • Part of subcall function 00E39A50: LoadLibraryW.KERNEL32(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                                • Part of subcall function 00E39A50: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                                • Part of subcall function 00E39A50: _free.LIBCMT ref: 00E39AB6
                              • GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorW), ref: 00BDF7B6
                              • GetProcAddress.KERNEL32(009DE990,OpenEventLogA), ref: 00BDF7D0
                              • GetProcAddress.KERNEL32(00E46D30,CloseEventLog), ref: 00BDF7EA
                              • GetProcAddress.KERNEL32(009FFE80,ReportEventA), ref: 00BDF804
                              • GetProcAddress.KERNEL32(00BE19D0,CreateProcessWithTokenW), ref: 00BDF81E
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AddressProc$ErrorLastLibraryLoad_free
                              • String ID: CloseEventLog$ConvertStringSecurityDescriptorToSecurityDescriptorW$CreateProcessWithTokenW$OpenEventLogA$ReportEventA$advapi32.dll
                              • API String ID: 1327587910-3518705215
                              • Opcode ID: 080f26f5315925c38c2f12b63fa1181ae1139b5977e329a297ade894f32f2453
                              • Instruction ID: 068d2e56e306e26f01e77048216ff3a1cd0437b95bda9b76eb47e7c894b00717
                              • Opcode Fuzzy Hash: 080f26f5315925c38c2f12b63fa1181ae1139b5977e329a297ade894f32f2453
                              • Instruction Fuzzy Hash: 8E111E74B453179BDB509E3E9C40A66ABD8EF1079471444BFE919E7300F770EC518BA0
                              APIs
                                • Part of subcall function 00E39A50: LoadLibraryW.KERNEL32(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                                • Part of subcall function 00E39A50: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                                • Part of subcall function 00E39A50: _free.LIBCMT ref: 00E39AB6
                              • GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorW), ref: 00BDF7B6
                              • GetProcAddress.KERNEL32(009DE990,OpenEventLogA), ref: 00BDF7D0
                              • GetProcAddress.KERNEL32(00E46D30,CloseEventLog), ref: 00BDF7EA
                              • GetProcAddress.KERNEL32(009FFE80,ReportEventA), ref: 00BDF804
                              • GetProcAddress.KERNEL32(00BE19D0,CreateProcessWithTokenW), ref: 00BDF81E
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AddressProc$ErrorLastLibraryLoad_free
                              • String ID: CloseEventLog$ConvertStringSecurityDescriptorToSecurityDescriptorW$CreateProcessWithTokenW$OpenEventLogA$ReportEventA$advapi32.dll
                              • API String ID: 1327587910-3518705215
                              • Opcode ID: 080f26f5315925c38c2f12b63fa1181ae1139b5977e329a297ade894f32f2453
                              • Instruction ID: 068d2e56e306e26f01e77048216ff3a1cd0437b95bda9b76eb47e7c894b00717
                              • Opcode Fuzzy Hash: 080f26f5315925c38c2f12b63fa1181ae1139b5977e329a297ade894f32f2453
                              • Instruction Fuzzy Hash: 8E111E74B453179BDB509E3E9C40A66ABD8EF1079471444BFE919E7300F770EC518BA0
                              APIs
                              • TlsAlloc.KERNEL32(00DE0647,?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE0559
                              • TlsGetValue.KERNEL32(00000022,?,00DE0647,?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE0571
                              • GetLastError.KERNEL32(?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE057D
                              • _memset.LIBCMT ref: 00DE05A9
                              • TlsSetValue.KERNEL32(00000022,00000000), ref: 00DE05B8
                              Strings
                              • Please contact support@anydesk.com (A), xrefs: 00DE0569
                              • Please contact support@anydesk.com (B), xrefs: 00DE0587
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Value$AllocErrorLast_memset
                              • String ID: Please contact support@anydesk.com (A)$Please contact support@anydesk.com (B)
                              • API String ID: 4091103580-43624127
                              • Opcode ID: 4c213576e6578016bd727a2e290e708fe08de4122382ba081d46adb5a4f9d6fb
                              • Instruction ID: a7be1b52b4a4fcb951892c7676957eb47852a312509c817e1e9af232f737f8ab
                              • Opcode Fuzzy Hash: 4c213576e6578016bd727a2e290e708fe08de4122382ba081d46adb5a4f9d6fb
                              • Instruction Fuzzy Hash: 280181B1F012605BC730B7B9BE0DA9B3A58AF04761B460560F919EB395D764CC81EBF1
                              APIs
                              • TlsAlloc.KERNEL32(00DE0647,?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE0559
                              • TlsGetValue.KERNEL32(00000022,?,00DE0647,?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE0571
                              • GetLastError.KERNEL32(?,?,00E11F8E,?,?,?,00F98808,000000FF,00E3725B), ref: 00DE057D
                              • _memset.LIBCMT ref: 00DE05A9
                              • TlsSetValue.KERNEL32(00000022,00000000), ref: 00DE05B8
                              Strings
                              • Please contact support@anydesk.com (B), xrefs: 00DE0587
                              • Please contact support@anydesk.com (A), xrefs: 00DE0569
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Value$AllocErrorLast_memset
                              • String ID: Please contact support@anydesk.com (A)$Please contact support@anydesk.com (B)
                              • API String ID: 4091103580-43624127
                              • Opcode ID: 4c213576e6578016bd727a2e290e708fe08de4122382ba081d46adb5a4f9d6fb
                              • Instruction ID: a7be1b52b4a4fcb951892c7676957eb47852a312509c817e1e9af232f737f8ab
                              • Opcode Fuzzy Hash: 4c213576e6578016bd727a2e290e708fe08de4122382ba081d46adb5a4f9d6fb
                              • Instruction Fuzzy Hash: 280181B1F012605BC730B7B9BE0DA9B3A58AF04761B460560F919EB395D764CC81EBF1
                              APIs
                              • __lock.LIBCMT ref: 00F31B3F
                                • Part of subcall function 00F39CE3: __mtinitlocknum.LIBCMT ref: 00F39CF9
                                • Part of subcall function 00F39CE3: __amsg_exit.LIBCMT ref: 00F39D05
                                • Part of subcall function 00F39CE3: EnterCriticalSection.KERNEL32(00000000,00000000,?,00F34CF8,0000000D), ref: 00F39D0D
                              • DecodePointer.KERNEL32(01429858,00000020,00F31C82,00000000,00000001,00000000,?,00F31CB3,000000FF,?,00F39D0A,00000011,00000000,?,00F34CF8,0000000D), ref: 00F31B7B
                              • DecodePointer.KERNEL32(?,00F31CB3,000000FF,?,00F39D0A,00000011,00000000,?,00F34CF8,0000000D), ref: 00F31B8C
                                • Part of subcall function 00F34BEE: EncodePointer.KERNEL32(00000000,00F4386D,01531B28,00000314,00000000,?,?,?,?,?,00F33F6B,01531B28,Microsoft Visual C++ Runtime Library,00012010), ref: 00F34BF0
                              • DecodePointer.KERNEL32(-00000004,?,00F31CB3,000000FF,?,00F39D0A,00000011,00000000,?,00F34CF8,0000000D), ref: 00F31BB2
                              • DecodePointer.KERNEL32(?,00F31CB3,000000FF,?,00F39D0A,00000011,00000000,?,00F34CF8,0000000D), ref: 00F31BC5
                              • DecodePointer.KERNEL32(?,00F31CB3,000000FF,?,00F39D0A,00000011,00000000,?,00F34CF8,0000000D), ref: 00F31BCF
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Pointer$Decode$CriticalEncodeEnterSection__amsg_exit__lock__mtinitlocknum
                              • String ID:
                              • API String ID: 2005412495-0
                              • Opcode ID: 610618c9be68273d9ad9d15805d1fa2bd91b3e6e7cf2ec5eefd2151ea3c0b4f5
                              • Instruction ID: 3392e570dc4dfb1b57d1fc88652de4cfbe8b1d04970f7ab62e839cf000103622
                              • Opcode Fuzzy Hash: 610618c9be68273d9ad9d15805d1fa2bd91b3e6e7cf2ec5eefd2151ea3c0b4f5
                              • Instruction Fuzzy Hash: CE313870D0030ADBDF10AFA9D9857DCBBF4BB88375F14502AE411A7251EBB99849EF24
                              APIs
                              • __getptd.LIBCMT ref: 00F34400
                                • Part of subcall function 00F34DDB: __getptd_noexit.LIBCMT ref: 00F34DDE
                                • Part of subcall function 00F34DDB: __amsg_exit.LIBCMT ref: 00F34DEB
                              • __amsg_exit.LIBCMT ref: 00F34420
                              • __lock.LIBCMT ref: 00F34430
                              • InterlockedDecrement.KERNEL32(?), ref: 00F3444D
                              • _free.LIBCMT ref: 00F34460
                              • InterlockedIncrement.KERNEL32(03811668), ref: 00F34478
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                              • String ID:
                              • API String ID: 3470314060-0
                              • Opcode ID: e97064a4f84172dea62339c4118121d0cfaeae5598397ccc61ad947ca11c7eed
                              • Instruction ID: d4ed18a4c33a3c508678c994ee034e3b948ff4aeea6cccd50edf23877708df84
                              • Opcode Fuzzy Hash: e97064a4f84172dea62339c4118121d0cfaeae5598397ccc61ad947ca11c7eed
                              • Instruction Fuzzy Hash: 9D018C32D01A259BC721EF64E84675D77A0BF44B71F14412AEC10A76A5CB38B941EBD1
                              APIs
                              • __getptd.LIBCMT ref: 00F34400
                                • Part of subcall function 00F34DDB: __getptd_noexit.LIBCMT ref: 00F34DDE
                                • Part of subcall function 00F34DDB: __amsg_exit.LIBCMT ref: 00F34DEB
                              • __amsg_exit.LIBCMT ref: 00F34420
                              • __lock.LIBCMT ref: 00F34430
                              • InterlockedDecrement.KERNEL32(?), ref: 00F3444D
                              • _free.LIBCMT ref: 00F34460
                              • InterlockedIncrement.KERNEL32(03811668), ref: 00F34478
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                              • String ID:
                              • API String ID: 3470314060-0
                              • Opcode ID: 26436b320b5d57d868243610fe649360d8c9ba56bb255001cf1e9216770a4f3c
                              • Instruction ID: d4ed18a4c33a3c508678c994ee034e3b948ff4aeea6cccd50edf23877708df84
                              • Opcode Fuzzy Hash: 26436b320b5d57d868243610fe649360d8c9ba56bb255001cf1e9216770a4f3c
                              • Instruction Fuzzy Hash: 9D018C32D01A259BC721EF64E84675D77A0BF44B71F14412AEC10A76A5CB38B941EBD1
                              APIs
                              • _malloc.LIBCMT ref: 00F2C697
                                • Part of subcall function 00F2C051: __FF_MSGBANNER.LIBCMT ref: 00F2C06A
                                • Part of subcall function 00F2C051: __NMSG_WRITE.LIBCMT ref: 00F2C071
                                • Part of subcall function 00F2C051: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00F2C096
                              • _free.LIBCMT ref: 00F2C6AA
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: AllocateHeap_free_malloc
                              • String ID:
                              • API String ID: 1020059152-0
                              • Opcode ID: 235332d6536dbf5b4520b7fea687b6dca89cb6b8b6fc97d8748adb06066019d9
                              • Instruction ID: 9dd211cb434edbaa86fe60e8693e6239ec9974ad4c4bb32724e36ea34f00c903
                              • Opcode Fuzzy Hash: 235332d6536dbf5b4520b7fea687b6dca89cb6b8b6fc97d8748adb06066019d9
                              • Instruction Fuzzy Hash: B011A332904625ABCB217B74BC05A9E3F99AB803B0F210526F94DDB151DB38C840B7D0
                              APIs
                              • __getptd.LIBCMT ref: 00F34B81
                                • Part of subcall function 00F34DDB: __getptd_noexit.LIBCMT ref: 00F34DDE
                                • Part of subcall function 00F34DDB: __amsg_exit.LIBCMT ref: 00F34DEB
                              • __getptd.LIBCMT ref: 00F34B98
                              • __amsg_exit.LIBCMT ref: 00F34BA6
                              • __lock.LIBCMT ref: 00F34BB6
                              • __updatetlocinfoEx_nolock.LIBCMT ref: 00F34BCA
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                              • String ID:
                              • API String ID: 938513278-0
                              • Opcode ID: 1da042126b7908469a330afe344de2891bdb77817dc747531a4731fca3f656f9
                              • Instruction ID: 05d555d5f042c320213dc7e6cbcb263974d1d887e2268a38d847ad53d368203a
                              • Opcode Fuzzy Hash: 1da042126b7908469a330afe344de2891bdb77817dc747531a4731fca3f656f9
                              • Instruction Fuzzy Hash: 9CF0BE32D44B249FD721BB689C03B5DB3E0BF80731F21024DF451A62D2CB6CB941BA65
                              APIs
                              • __getptd.LIBCMT ref: 00F34B81
                                • Part of subcall function 00F34DDB: __getptd_noexit.LIBCMT ref: 00F34DDE
                                • Part of subcall function 00F34DDB: __amsg_exit.LIBCMT ref: 00F34DEB
                              • __getptd.LIBCMT ref: 00F34B98
                              • __amsg_exit.LIBCMT ref: 00F34BA6
                              • __lock.LIBCMT ref: 00F34BB6
                              • __updatetlocinfoEx_nolock.LIBCMT ref: 00F34BCA
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                              • String ID:
                              • API String ID: 938513278-0
                              • Opcode ID: c2c22a850628d01327c600fa2c5c855405e5df72cfd883db93d8d87c7db73c7c
                              • Instruction ID: 05d555d5f042c320213dc7e6cbcb263974d1d887e2268a38d847ad53d368203a
                              • Opcode Fuzzy Hash: c2c22a850628d01327c600fa2c5c855405e5df72cfd883db93d8d87c7db73c7c
                              • Instruction Fuzzy Hash: 9CF0BE32D44B249FD721BB689C03B5DB3E0BF80731F21024DF451A62D2CB6CB941BA65
                              APIs
                              • LoadLibraryW.KERNEL32(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                              • _free.LIBCMT ref: 00E39AB6
                                • Part of subcall function 00F2B00E: RtlFreeHeap.NTDLL(00000000,00000000,?,00E372E3,00000000,?,?,?,00F98808,000000FF,00E3725B), ref: 00F2B024
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C5000, based on PE: true
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ErrorFreeHeapLastLibraryLoad_free
                              • String ID: advapi32.dll
                              • API String ID: 1383136612-4050573280
                              • Opcode ID: 50a4c084f2e1d5eb9ff52e9793b49124a94e59830c0547836932b6d85faefe4b
                              • Instruction ID: e54e5484e420b1d829fcb5b0dcc9725e738f29b978dd02e7164a920e667b1370
                              • Opcode Fuzzy Hash: 50a4c084f2e1d5eb9ff52e9793b49124a94e59830c0547836932b6d85faefe4b
                              • Instruction Fuzzy Hash: A4018CB1808701ABC705EF28CE0AB5BBBE8EF40700F444A29F895E3251E7B8D444CB92
                              APIs
                              • LoadLibraryW.KERNEL32(advapi32.dll,015328E8,?,00E25AED), ref: 00E39A69
                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E39A8B
                              • _free.LIBCMT ref: 00E39AB6
                                • Part of subcall function 00F2B00E: RtlFreeHeap.NTDLL(00000000,00000000,?,00E372E3,00000000,?,?,?,00F98808,000000FF,00E3725B), ref: 00F2B024
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ErrorFreeHeapLastLibraryLoad_free
                              • String ID: advapi32.dll
                              • API String ID: 1383136612-4050573280
                              • Opcode ID: 50a4c084f2e1d5eb9ff52e9793b49124a94e59830c0547836932b6d85faefe4b
                              • Instruction ID: e54e5484e420b1d829fcb5b0dcc9725e738f29b978dd02e7164a920e667b1370
                              • Opcode Fuzzy Hash: 50a4c084f2e1d5eb9ff52e9793b49124a94e59830c0547836932b6d85faefe4b
                              • Instruction Fuzzy Hash: A4018CB1808701ABC705EF28CE0AB5BBBE8EF40700F444A29F895E3251E7B8D444CB92
                              APIs
                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00F44093
                              • __isleadbyte_l.LIBCMT ref: 00F440C6
                              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?,?,?), ref: 00F440F7
                              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?,?,?), ref: 00F44165
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                              • String ID:
                              • API String ID: 3058430110-0
                              • Opcode ID: 6bb4294939531b3e2f6080f80b31e06eef1642b2cbf9136956e7d9784b6a5dc7
                              • Instruction ID: 2cc685eda7c14eeece4f8aea829fabc755ff46b975031b3602e4f3924ef59579
                              • Opcode Fuzzy Hash: 6bb4294939531b3e2f6080f80b31e06eef1642b2cbf9136956e7d9784b6a5dc7
                              • Instruction Fuzzy Hash: 6231D231A00295EFDB21DFA8CC81BBD3FA5BF01321F1485A9E961AB191D730ED90EB51
                              APIs
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Exception@8Throw_memmove
                              • String ID: index
                              • API String ID: 630105538-2155046657
                              • Opcode ID: b5b79afcd3d6cbf55250825251b0657aca1239431e63e3a7b757d339a9636add
                              • Instruction ID: 853261c8aa0548965e4852036ee7e53ec3467050074c517828a864d6c8d40165
                              • Opcode Fuzzy Hash: b5b79afcd3d6cbf55250825251b0657aca1239431e63e3a7b757d339a9636add
                              • Instruction Fuzzy Hash: BA31ADB16487019FC718DF29D841A2AFBE8FF88304F14CA2EE45987791E770E905CB82
                              APIs
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Exception@8Throw_memmove
                              • String ID: index
                              • API String ID: 630105538-2155046657
                              • Opcode ID: bbafd1ba0480846d2364c980af17fd8c21e71515c0f4bfbfa8c9f54bca9bd8fb
                              • Instruction ID: bdf75e08714258b9fb22ba6c49562476dc4f3bb31ea7f74c73429d8778ccfec7
                              • Opcode Fuzzy Hash: bbafd1ba0480846d2364c980af17fd8c21e71515c0f4bfbfa8c9f54bca9bd8fb
                              • Instruction Fuzzy Hash: EF31B1B16083109FD354DF28D941B5AB7E4EB88B04F048A7DF459D7291EB35EE04CB92
                              APIs
                              Strings
                              Memory Dump Source
                              • Source File: 0000000C.00000002.3265770565.00000000009C6000.00000020.00000001.01000000.00000006.sdmp, Offset: 009C0000, based on PE: true
                              • Associated: 0000000C.00000002.3265628896.00000000009C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265669391.00000000009C1000.00000020.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3265722572.00000000009C5000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3266932321.0000000000FCD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268640305.000000000148B000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001532000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3268940048.0000000001537000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269019983.000000000153B000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269079050.000000000153C000.00000040.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269201708.00000000015AD000.00000002.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3269254984.00000000015AE000.00000004.00000001.01000000.00000006.sdmpDownload File
                              • Associated: 0000000C.00000002.3270515461.0000000001954000.00000002.00000001.01000000.00000006.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_12_2_9c0000_Axians_Support.jbxd
                              Similarity
                              • API ID: Exception@8Throw_memmove
                              • String ID: index
                              • API String ID: 630105538-2155046657
                              • Opcode ID: 395455d4a410400fb471bfb603e00a697191312c10a575d12b626a544d027724
                              • Instruction ID: d8f27a7afed2a28cce03b69b6aa08e189ae851a2f8bd4b97b1262b068909d7b3
                              • Opcode Fuzzy Hash: 395455d4a410400fb471bfb603e00a697191312c10a575d12b626a544d027724
                              • Instruction Fuzzy Hash: E231B1716083109FD314DF28D982B6AB7E4EB88704F04862DF459D7381EB35EE04DB92