Edit tour

Windows Analysis Report
http://links.services.disqus.com

Overview

General Information

Sample URL:http://links.services.disqus.com
Analysis ID:1476957
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 2120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://links.services.disqus.com/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1940,i,9076931348405468147,11831657339664922051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://links.services.disqus.com/HTTP Parser: No favicon
Source: http://199.232.192.64/HTTP Parser: No favicon
Source: https://links.services.disqus.com/api/pingHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.68:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.189:443 -> 192.168.2.17:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: links.services.disqus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: links.services.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://links.services.disqus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ccnbPcomtZw9hpk&MD=fF1OgrNg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.2&oit=4&cp=5&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.23&oit=4&cp=6&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232&oit=4&cp=7&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.&oit=4&cp=8&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.1&oit=4&cp=9&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.19&oit=4&cp=10&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.&oit=4&cp=12&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.6&oit=3&cp=13&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.64&oit=3&cp=14&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAARrYj8%2BThQercciF%2BdgOBzCtYejV9x9x8LEUbs8eZz47TUp/73TJ7wQUUOfVGW3cGaNt5Msd4y109bz9Kwpj46r5bl2LRBnAuxhNwm6OKs/7Lay0JsF4Mch/sRBbbwFoSFjPzeDCwX37Obk6tUCQiF11B4r2QQuG27qCIgR%2BknTO8XKgwj/n2NeEI4KRmjEeDiUvQnXxYXmJjGbFBuSDoMipctL5nhwwjjEYAlwOyKk3nleN8lT%2BuAEeJOwhNmw2A0nEafGLTj/I95x0BQrFDQqZO2BjNwg41qBUrFXteupyMiAEXDf9gfVlxQSrHngfJweMcW0nSsb4Aj4b66q07EMQZgAAECGS4FbFdphRWVxu%2BNhu966wASpdGgTJiiueqrZ8Gf6NSewTrwrJ2XKi/Lba4YwRe5bBDC51BTcIgAZisDG7RagpnxyZFkB%2BR90N2/eOjWOygPJ3dY7H2xROl0c5qG5vKQWmFcUEAfbdFsY6nOO6vAMgSe%2BI6/NJW1GjKnznMBvCPQX/KCnn479oeT3bYjLDZ%2BE/ul4ozASMeSduppZt5pnUDgOXWQQYXRuW7fBDqbN58LHWEUL2o4JHlbiwPxn0CiG/zFlpfYXRHptbFcxaNHqzT8CyZ70xf5%2BuyFZU6PT6FWXQoKwWpyxhFqKUR7ESLH0PDFflGU3PFaTaHu3F/bItyFUrX73tcGALpLE5VMnHQGA0/AYaTTK0O8vxYgzTk8AKm%2B3w1a1GRvl8qci2tbEs0ORJAv%2Bqxk72vrGn2jmjBlGak/Q%2B3ulTufXtpk8rP1AeAuC0FdSaZ/%2BwIoClOdmrLYemg3Ru3N1SR55VNOwtyJhF/zih2NpH7nHhopvoAB83GoE2P2ueaxmD0hPLUiJnwbki8kk0PAOGC0nBMnn2eRtcmR/8F7LIfrIeIJB1WP/ZhfJL75tinvdvaRVyjkhmTdcB%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1721411878User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 2A2EA4E676CE498388E92BFE951850F8X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: global trafficHTTP traffic detected: GET /api/ping HTTP/1.1Host: links.services.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ccnbPcomtZw9hpk&MD=fF1OgrNg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 199.232.192.64Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 199.232.192.64Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://199.232.192.64/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/ping HTTP/1.1Host: links.services.disqus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vglnk.Agent.p=f254e3d0b24a6b2141f69b18788a94f9; vglnk.PartnerRfsh.p=
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: links.services.disqus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://links.services.disqus.com/api/pingAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vglnk.Agent.p=f254e3d0b24a6b2141f69b18788a94f9; vglnk.PartnerRfsh.p=
Source: global trafficDNS traffic detected: DNS query: links.services.disqus.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 21Cache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTPragma: no-cacheServer: Apache-Coyote/1.1Date: Fri, 19 Jul 2024 17:57:16 GMT
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 32Cache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTPragma: no-cacheServer: Apache-Coyote/1.1Date: Fri, 19 Jul 2024 17:57:17 GMT
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: keep-aliveContent-Length: 32Cache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTPragma: no-cacheServer: Apache-Coyote/1.1Date: Fri, 19 Jul 2024 17:58:18 GMTData Raw: 55 6e 6b 6e 6f 77 6e 20 41 50 49 20 6d 65 74 68 6f 64 3a 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 0a Data Ascii: Unknown API method:/favicon.ico
Source: chromecache_73.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_78.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_78.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_78.1.dr, chromecache_73.1.drString found in binary or memory: https://apis.google.com
Source: chromecache_78.1.drString found in binary or memory: https://clients6.google.com
Source: chromecache_78.1.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_78.1.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_78.1.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_73.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_73.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_73.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_73.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_73.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_78.1.drString found in binary or memory: https://plus.google.com
Source: chromecache_78.1.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_78.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_78.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_78.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_73.1.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_73.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_73.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.68:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.189:443 -> 192.168.2.17:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/28@10/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://links.services.disqus.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1940,i,9076931348405468147,11831657339664922051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1940,i,9076931348405468147,11831657339664922051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1476957 URL: http://links.services.disqus.com Startdate: 19/07/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        dnsIp3 11 192.168.2.17, 138, 443, 49668 unknown unknown 5->11 13 239.255.255.250 unknown Reserved 5->13 8 chrome.exe 5->8         started        process4 dnsIp5 15 plus.l.google.com 142.250.185.174, 443, 49730 GOOGLEUS United States 8->15 17 www.google.com 142.250.186.68, 443, 49705, 49717 GOOGLEUS United States 8->17 19 4 other IPs or domains 8->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://links.services.disqus.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.broofa.com0%URL Reputationsafe
https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=10%URL Reputationsafe
https://plus.google.com0%URL Reputationsafe
https://csp.withgoogle.com/csp/lcreport/0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://domains.google.com/suggest/flow0%URL Reputationsafe
https://clients6.google.com0%URL Reputationsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.&oit=4&cp=12&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_00%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.23&oit=4&cp=6&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.1&oit=4&cp=9&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
https://links.services.disqus.com/favicon.ico0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.64&oit=3&cp=14&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
https://www.google.com/async/newtab_promos0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232&oit=4&cp=7&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
https://www.google.com/async/ddljson?async=ntp:20%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.2&oit=4&cp=5&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:00%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.6&oit=3&cp=13&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.19&oit=4&cp=10&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.&oit=4&cp=8&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
http://199.232.192.64/favicon.ico0%Avira URL Cloudsafe
http://links.services.disqus.com/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
plus.l.google.com
142.250.185.174
truefalse
    unknown
    www.google.com
    142.250.186.68
    truefalse
      unknown
      f.ssl.fastly.net
      199.232.192.64
      truefalse
        unknown
        links.services.disqus.com
        unknown
        unknownfalse
          unknown
          apis.google.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://links.services.disqus.com/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.&oit=4&cp=12&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
            • Avira URL Cloud: safe
            unknown
            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.23&oit=4&cp=6&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
            • Avira URL Cloud: safe
            unknown
            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.1&oit=4&cp=9&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
            • Avira URL Cloud: safe
            unknown
            https://links.services.disqus.com/false
              unknown
              http://199.232.192.64/false
                unknown
                https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0false
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.64&oit=3&cp=14&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/async/newtab_promosfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232&oit=4&cp=7&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/async/ddljson?async=ntp:2false
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.2&oit=4&cp=5&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.19&oit=4&cp=10&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.&oit=4&cp=8&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                • Avira URL Cloud: safe
                unknown
                https://links.services.disqus.com/api/pingfalse
                  unknown
                  https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.6&oit=3&cp=13&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://199.232.192.64/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  http://links.services.disqus.com/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  http://links.services.disqus.com/api/pingfalse
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.broofa.comchromecache_73.1.drfalse
                    • URL Reputation: safe
                    unknown
                    https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_78.1.drfalse
                    • URL Reputation: safe
                    unknown
                    https://plus.google.comchromecache_78.1.drfalse
                    • URL Reputation: safe
                    unknown
                    https://play.google.com/log?format=json&hasfast=truechromecache_73.1.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://csp.withgoogle.com/csp/lcreport/chromecache_78.1.drfalse
                    • URL Reputation: safe
                    unknown
                    https://apis.google.comchromecache_78.1.dr, chromecache_73.1.drfalse
                    • URL Reputation: safe
                    unknown
                    https://domains.google.com/suggest/flowchromecache_78.1.drfalse
                    • URL Reputation: safe
                    unknown
                    https://clients6.google.comchromecache_78.1.drfalse
                    • URL Reputation: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    142.250.186.68
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    199.232.196.64
                    unknownUnited States
                    54113FASTLYUSfalse
                    199.232.192.64
                    f.ssl.fastly.netUnited States
                    54113FASTLYUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.185.174
                    plus.l.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.17
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1476957
                    Start date and time:2024-07-19 19:56:47 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 36s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Sample URL:http://links.services.disqus.com
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:19
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean1.win@21/28@10/6
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, TextInputHost.exe
                    • Excluded IPs from analysis (whitelisted): 172.217.16.131, 142.250.186.46, 74.125.133.84, 34.104.35.123, 199.232.214.172, 192.229.221.95, 172.217.18.99, 142.250.186.35, 142.250.185.142
                    • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, login.live.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com, www.gstatic.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: http://links.services.disqus.com
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 19 16:57:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9987312987234063
                    Encrypted:false
                    SSDEEP:48:8l9dtTa7OYPSHvuidAKZdA1JehwiZUklqehgy+3:8ldcr/y
                    MD5:A85FED3B53CCE9BE1380E1C972A56415
                    SHA1:4C79347C54D8BC9BC774FB4EEDBD796F178F80D6
                    SHA-256:C27A701FD3A5E98A3BFCAF63B10D182A051B07B9502DF8F5180E7121DC0DAF91
                    SHA-512:EE9E7986EA06D0500EA85C896DFCBAB755DDE936FA6C294DE61F4F0CAF44E5CB7E591DFA7A00E52D91A07A235E30360193B50FA6E95196C8291A7978A726D2D8
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....I..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X(.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X(.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X(............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X)............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........t>'......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 19 16:57:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):4.013301261407752
                    Encrypted:false
                    SSDEEP:48:8R9dtTa7OYPSHvuidAKZdA10eh/iZUkAQkqehvy+2:8RdcJ9QWy
                    MD5:DE40A79A4DA0EC048143ED36FA0DC38B
                    SHA1:DD379CAA1F6B8BE1EC15E8FD32DD2C9A1B68D5CC
                    SHA-256:9CF2D6DFC845C1172323C4076316BE3A6512CEB9A6F7A369FFF1B8C2643C4289
                    SHA-512:83F8A8CFF2449AED89FA7F6FF2E70485A73A5B09C2C38913A65655121446F98C3E2FB2A818F9EDB4439E4985F9F4336E5EBEAC9ECC5E5C9F137B98FC64FCE5EA
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X(.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X(.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X(............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X)............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........t>'......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.020194783465771
                    Encrypted:false
                    SSDEEP:48:8e9dtTa7OYjHvuidAKZdA14tIeh7sFiZUkmgqeh7sly+BX:8edc2nLy
                    MD5:71D896A4D8320B76BD4A29BB33C80D8E
                    SHA1:B7DACA544229E22F6BFE05E3FD4556780B4CAF9E
                    SHA-256:3B4C83D5226B5CDC1EFABF99E27220C1B25961F761585AE9CAA891CC8060677F
                    SHA-512:5432E89AABC959850C4858C361DF91D46F9BF928DD99CFA688AD991815016518EEC4AA73D5E5020CA41E4DFF99808C289C9BA69ABC2369FBD8A938B513930DAB
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X(.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X(.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X(............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........t>'......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 19 16:57:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):4.0121512043530405
                    Encrypted:false
                    SSDEEP:48:8A9dtTa7OYPSHvuidAKZdA1behDiZUkwqehTy+R:8Adc6Ny
                    MD5:4D80C8070AC6E8E768781525276F815D
                    SHA1:229F9F78EEEE25412BD8639AE192491F521CEF27
                    SHA-256:B2FE7EEFC1BA68F0B9E6A24995B51BC400DAC23956D06D5317A34B93D56764CF
                    SHA-512:55C2E0B08B7EFD4FF01C1237646769B85F3C3ADB7FFB9C7607F74BC97236DC933B11535CB8E58949831B6CD237FDC1E140D0F6F7D4C73486E0ED6B04575C89DA
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X(.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X(.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X(............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X)............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........t>'......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 19 16:57:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):4.001483059666615
                    Encrypted:false
                    SSDEEP:48:8j9dtTa7OYPSHvuidAKZdA1VehBiZUk1W1qehBy+C:8jdca9hy
                    MD5:0077ECE6FD16690A019778976CAA6CE3
                    SHA1:C342D12412F3CC39DC46CDC33DA53D9C3924DCBA
                    SHA-256:9DED4694DA5B64A2371113B90C4FCA2DF54FF7AC1C2E1BCE36381C09AF74D0DE
                    SHA-512:854CCA3C02F9D9C63F6DA401DEBE021C7A28DE42D0899BC604B4F4E449177E97E11F8A3F66107100E9D3E8682D3D54069DB66F4979D044A9064516B48457E32C
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X(.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X(.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X(............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X)............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........t>'......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 19 16:57:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):4.013685322568436
                    Encrypted:false
                    SSDEEP:48:8V/9dtTa7OYPSHvuidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbLy+yT+:8V/dcITTTbxWOvTbLy7T
                    MD5:E351958F24972745C02ADBD17768A6AA
                    SHA1:1E0B2D86461F4F9B5AD44F0737F0AC80C503DC14
                    SHA-256:5D1FF892831271101191D3D9855661C3EB4DBEECA3BB0E04D96ACB7B7EA087B5
                    SHA-512:C96E34142A624E580D92DEBBFFCAF62A434D8C03612FF799D8B8B989FD6ABDA80A896F44F00E3F24DC295E5B510B0259435776D0BFF57688D23A3C721214DC7C
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X(.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X(.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X(............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X)............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........t>'......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (7768)
                    Category:downloaded
                    Size (bytes):7773
                    Entropy (8bit):5.782538287502618
                    Encrypted:false
                    SSDEEP:192:vI7KwaufFN3pkDR/aFK9rwwIK/V9uf0wy1+8Ent07:vImy8R/aA16KNG0wyAA
                    MD5:92B60762D46D26909B3637988AF96660
                    SHA1:803E38C5EF223A421828E583FCEAF60F1A04665B
                    SHA-256:BBEC9D895B8BC0686A624E9110A908375CA300B061AFE1A170CA703D9DF2B950
                    SHA-512:1E5CA1DD3B92C9E9A973B85F6361861018379978E74417881D86169B0DDE5141BFC867D88E2B7BE103D237DCB0FBB988A00BE8B1D7FACC1753C07C09A92A5923
                    Malicious:false
                    Reputation:low
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                    Preview:)]}'.["",["mets","hamster kombat daily combo card july 19","amazon prime deals prime day","gong cha bubble tea ffxiv","colorado mega den rattlesnakes webcam","2024 emmy nominations","san francisco giants","juno overwatch hero"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"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
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):29
                    Entropy (8bit):3.9353986674667634
                    Encrypted:false
                    SSDEEP:3:VQAOx/1n:VQAOd1n
                    MD5:6FED308183D5DFC421602548615204AF
                    SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                    SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                    SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                    Malicious:false
                    Reputation:low
                    URL:https://www.google.com/async/newtab_promos
                    Preview:)]}'.{"update":{"promos":{}}}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (7567)
                    Category:downloaded
                    Size (bytes):7572
                    Entropy (8bit):5.7698914901638805
                    Encrypted:false
                    SSDEEP:192:y8uGduDhay+WgT8OEWpH6666b9Ae7qwijOeeVz996:yiwDb+WkH6666pAejeCz9k
                    MD5:C8003B0F93D690FCBF2B546D12DC35B2
                    SHA1:EE155FF73FE690AA0CC150F9CF09076BDAC13D1C
                    SHA-256:1F8EBDBE1ADF79192418701BE61A46847836E0985083862DFE16FC5B41D7B177
                    SHA-512:8F0226EE06A84B96F5CE613EA778C835CA0F76EC16A6E5CE01BEB05DBBC2ECB6488899179C21FA852AF7613613751644C69DCE493047B5FC571BF9FFD2C241E1
                    Malicious:false
                    Reputation:low
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                    Preview:)]}'.["",["fortnite pirates of the caribbean","final splatfest splatoon 3","social security online accounts","borgata casino atlantic city","houston astros","beetlejuice beetlejuice official trailer","july snowfall philadelphia airport","hardik pandya"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (2347)
                    Category:downloaded
                    Size (bytes):165600
                    Entropy (8bit):5.5500037271928315
                    Encrypted:false
                    SSDEEP:3072:ao+sQX/wJAXEOr+NWYK8Sni2lvBtbr3bywPhDYByeBnEsUHfFXx3eWwQyt9jsrsk:ao+/wKUOtYK7ni2lvBtbr3bywPhDYTBk
                    MD5:1385C4256DC39330C63A820E930066B5
                    SHA1:A6F55732A69E738D12FB3E7CD26CD8E8EC945DFA
                    SHA-256:CCD22686EE4C67914ACAEB72F4A66AAC16274E5F5168DC1934F840BE72F4A95A
                    SHA-512:FAABF8098473BA0E2C02E652F6B14A8839A3C1CE2024DE1F7B2D54ED4DF25245147998A32EF42692F217177CB4EDDDCE223C12161B9409D9325A43A91BB34272
                    Malicious:false
                    Reputation:low
                    URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.hYsvGMblRtE.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTtTSQ_F1fFA043-VJ0kUaOQJ3WUvA"
                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.oj=function(a){if(a!=null&&typeof a!=="number")throw Error("r`"+typeof a+"`"+a);return a};.}catch(e){_._DumpException(e)}.try{.var pj,sj,qj;pj=function(){_.Ia()};sj=function(a,b){(qj||(qj=new WeakMap)).set(a,b);(_.rj||(_.rj=new WeakMap)).set(b,a)};_.tj=function(a,b,c,d){a=_.rb(a,b,c,d);return Array.isArray(a)?a:_.yc};_.uj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.vj=function(a,b){a===0&&(a=_.uj(a,b));return a|1};_.wj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.xj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Aj=function(a,b,c,d,e,f){var g=!!(2&b);const h=g?1:2;e=!!e;f&&(f=!g);g=_.tj(a,b,d);var k=g[_.v]|0,l=!!(4&k);if(!l){k=_.vj(k,b);var m=g,p=b,r;(r=!!(2&k))&&(p|=2);let y=!r,D=!0,F=0,G=0;for(;F<m.length;F++){const C=_.Ra(m[F],c,p);if(C instanceof c){if(!r){const ja=_.xa(C.ma);y&&(y=!ja);D&&(D=ja)}m[G++]=C}}G<F&&(m.length=G);k|=4;k=D?k|16:k&-17;k=y?k|8:k&-9;m[_.v]=k;r&&Object.freeze(m)}if(f&&!(8&k||!g.lengt
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text
                    Category:downloaded
                    Size (bytes):256
                    Entropy (8bit):5.006596974586993
                    Encrypted:false
                    SSDEEP:6:qLzLME+noabXmEdxb4/n6QJLRwLZckFDWWEobGiVw7g:voabW4xbK6QgZckRVLVH
                    MD5:81FF23630EA575DB0B76C7B7E7D40179
                    SHA1:C18389F4A97EFBE7788C1F7BECF6C5161A4A7121
                    SHA-256:B25DE698CE43ED8BC758832DA0A1DF3E36F225E80C22BC050E37CCFB545EF653
                    SHA-512:D0671A5A6AB2D588E11EE29F506A26B71F41D88F60432DD574B5D7549A0F2B0DD6D3ABB43EC489A2352B7E827C86BE366BB2943049EF25C99F7192F8756820FB
                    Malicious:false
                    Reputation:low
                    URL:http://199.232.192.64/
                    Preview:.<html>.<head>.<title>Fastly error: unknown domain 199.232.192.64</title>.</head>.<body>.<p>Fastly error: unknown domain: 199.232.192.64. Please check that this domain has been added to a service.</p>.<p>Details: cache-nyc-kteb1890058-NYC</p></body></html>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65531)
                    Category:downloaded
                    Size (bytes):136350
                    Entropy (8bit):5.433066393568598
                    Encrypted:false
                    SSDEEP:1536:p4xNPDmof4CPunW3rVSUjVk0FPRjxbXKjUGwkFEtXmo3sFzWwEEDqcRPZsL:ga44gS8V8jUG+tXC6wjmCk
                    MD5:1A7DE7EFB471C3E62B70B0CC71574766
                    SHA1:F4AA4C2D27A13905779F52161A5B4FD9B9AF4E8B
                    SHA-256:8173444A68CC9B67BAB10BEA2306767CC749310D2572ECBD7400D95837396FE1
                    SHA-512:CDC4C66A6A5AC0F309EB97BBA90C2ABF77BE453CAE679765A91B2DD1F5C29E650F2F0B08091073C51C718DF77425E00F848C8FB93CDF7BD1FA9359F5A8D79E73
                    Malicious:false
                    Reputation:low
                    URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                    Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_ga gb_8a gb_Kd gb_ed\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_yd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_id gb_bd gb_pd gb_od\"\u003e\u003cdiv class\u003d\"gb_hd gb_7c\"\u003e\u003cdiv class\u003d\"gb_Ec gb_m\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Ec gb_Ic gb_m\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (3992), with no line terminators
                    Category:downloaded
                    Size (bytes):3992
                    Entropy (8bit):5.15787311370234
                    Encrypted:false
                    SSDEEP:48:NcZUJVKLGdJEcoVrLAJy4gZUvGCUvGU7Hg7OG8WhnVhwTPczg8IG8uIY8DqP:1JYGwcoD4gqig7Om/g8IG8uN8DqP
                    MD5:46EFC495ACF1BA651B495ED0789FC46F
                    SHA1:5B280562E9921BE982E51097803DB8F7D32699E7
                    SHA-256:B89519A15554EBE904BD0723BCA44D23CCD6D206E9D0B341AE46588C019A21D3
                    SHA-512:8350991000C3EE0F90D59AF6AE578DC53E5109AE90129B1A091C52AF23FA4FE4E7F745D57A51E2ACE2328532527AEEF83A28E56BADFBB49A12A1F4B3FB8B9760
                    Malicious:false
                    Reputation:low
                    URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.WbLHcnqtuDY.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTtcIX-HnDSsLAqIZhJE-F41GqQWkA"
                    Preview:.gb_Oe{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_wc{text-align:left}.gb_wc>*{color:#bdc1c6;line-height:16px}.gb_wc div:first-child{color:white}.gb_fa{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_fa:hover{background-color:rgba(68,71,70,.08)}.gb_fa:focus,.gb_fa:active{background-color:rgba(68,71,70,.12)}.gb_fa:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_fa:hover,.gb_i .gb_fa:focus,.gb_i .gb_fa:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_fa:focus-visible{border-color:#a8c7fa}.gb_ga .gb_ha{bord
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text
                    Category:downloaded
                    Size (bytes):256
                    Entropy (8bit):5.006596974586993
                    Encrypted:false
                    SSDEEP:6:qLzLME+noabXmEdxb4/n6QJLRwLZckFDWWEobGiVw7g:voabW4xbK6QgZckRVLVH
                    MD5:81FF23630EA575DB0B76C7B7E7D40179
                    SHA1:C18389F4A97EFBE7788C1F7BECF6C5161A4A7121
                    SHA-256:B25DE698CE43ED8BC758832DA0A1DF3E36F225E80C22BC050E37CCFB545EF653
                    SHA-512:D0671A5A6AB2D588E11EE29F506A26B71F41D88F60432DD574B5D7549A0F2B0DD6D3ABB43EC489A2352B7E827C86BE366BB2943049EF25C99F7192F8756820FB
                    Malicious:false
                    Reputation:low
                    URL:http://199.232.192.64/favicon.ico
                    Preview:.<html>.<head>.<title>Fastly error: unknown domain 199.232.192.64</title>.</head>.<body>.<p>Fastly error: unknown domain: 199.232.192.64. Please check that this domain has been added to a service.</p>.<p>Details: cache-nyc-kteb1890058-NYC</p></body></html>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (2141)
                    Category:downloaded
                    Size (bytes):125148
                    Entropy (8bit):5.497839239266449
                    Encrypted:false
                    SSDEEP:3072:v09yvaVdMDYywVB1DKD5q3OYHiB6wd7NKV1Us:c9yHkywx8sCBzKV1Us
                    MD5:7D41CE8AF12A1020F76D0D4620A30B79
                    SHA1:913CDCD6DAF53CECB2639D9A451C4F1F88071D9E
                    SHA-256:2B4AE5731B6361FEF2A0B2EA0D005CA674D5CFA837628DC8ACF4140B2C8B3843
                    SHA-512:F42CD6041D26407CB75AB57788A71AAB626D3A94C50A2A4A04DCB6C89FB728695C44054C0DD79E3C2824BFA9188D6CA8E7A3CB71E6EEF7F645F93839147AE0F0
                    Malicious:false
                    Reputation:low
                    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0"
                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);.var aa,fa,ha,na,oa,ta,va,xa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:downloaded
                    Size (bytes):1660
                    Entropy (8bit):4.301517070642596
                    Encrypted:false
                    SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                    MD5:554640F465EB3ED903B543DAE0A1BCAC
                    SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                    SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                    SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                    Malicious:false
                    Reputation:low
                    URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):19
                    Entropy (8bit):3.6818808028034042
                    Encrypted:false
                    SSDEEP:3:VQRWN:VQRWN
                    MD5:9FAE2B6737B98261777262B14B586F28
                    SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                    SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                    SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                    Malicious:false
                    Reputation:low
                    URL:https://www.google.com/async/ddljson?async=ntp:2
                    Preview:)]}'.{"ddljson":{}}
                    No static file info

                    Download Network PCAP: filteredfull

                    • Total Packets: 471
                    • 443 (HTTPS)
                    • 80 (HTTP)
                    • 53 (DNS)
                    TimestampSource PortDest PortSource IPDest IP
                    Jul 19, 2024 19:57:15.437954903 CEST4969780192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:15.441294909 CEST4969980192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:15.444602966 CEST8049697199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:15.444674969 CEST4969780192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:15.446301937 CEST8049699199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:15.446377993 CEST4969980192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:15.524040937 CEST49702443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:15.524074078 CEST44349702199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:15.524132967 CEST49702443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:15.527817965 CEST49702443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:15.527831078 CEST44349702199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:16.350897074 CEST44349702199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:16.351254940 CEST49702443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:16.351270914 CEST44349702199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:16.353204966 CEST44349702199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:16.353275061 CEST49702443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:16.356168032 CEST49702443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:16.356247902 CEST44349702199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:16.357036114 CEST49702443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:16.357044935 CEST44349702199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:16.402250051 CEST49702443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:16.463424921 CEST44349702199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:16.463557005 CEST44349702199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:16.463618040 CEST49702443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:16.464359045 CEST49702443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:16.464370012 CEST44349702199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:16.528024912 CEST49703443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:16.528067112 CEST44349703199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:16.528141975 CEST49703443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:16.528436899 CEST49703443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:16.528453112 CEST44349703199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:17.524280071 CEST44349703199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:17.524586916 CEST49703443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:17.524601936 CEST44349703199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:17.526093006 CEST44349703199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:17.526460886 CEST49703443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:17.526608944 CEST49703443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:17.526806116 CEST44349703199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:17.579260111 CEST49703443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:17.638987064 CEST44349703199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:17.639106989 CEST44349703199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:17.639158010 CEST49703443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:17.639949083 CEST49703443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:57:17.639981985 CEST44349703199.232.196.64192.168.2.17
                    Jul 19, 2024 19:57:19.661387920 CEST49678443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:19.661389112 CEST49677443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:19.661398888 CEST49676443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:20.261883020 CEST49705443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:20.261980057 CEST44349705142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:20.262067080 CEST49705443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:20.262315989 CEST49705443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:20.262346983 CEST44349705142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:20.919226885 CEST44349705142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:20.919569969 CEST49705443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:20.919601917 CEST44349705142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:20.921355009 CEST44349705142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:20.921446085 CEST49705443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:20.922636986 CEST49705443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:20.922724009 CEST44349705142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:20.971374989 CEST49705443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:20.971411943 CEST44349705142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:21.018312931 CEST49705443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:29.878057003 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:29.878104925 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:29.878226042 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:29.879892111 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:29.879910946 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:30.829132080 CEST44349705142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:30.829269886 CEST44349705142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:30.829359055 CEST49705443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:30.837559938 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:30.837673903 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:30.839652061 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:30.839665890 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:30.840063095 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:30.883378983 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:31.432640076 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:31.480506897 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:31.691998005 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:31.692034960 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:31.692045927 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:31.692065001 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:31.692094088 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:31.692106009 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:31.692122936 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:31.692153931 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:31.692178011 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:31.693386078 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:31.693447113 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:31.693455935 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:31.693480015 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:31.693516970 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:31.716900110 CEST49705443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:31.716932058 CEST44349705142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:32.191833019 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:32.191859961 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:32.191875935 CEST49706443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:57:32.191884041 CEST4434970640.68.123.157192.168.2.17
                    Jul 19, 2024 19:57:35.496762037 CEST49675443192.168.2.17204.79.197.203
                    Jul 19, 2024 19:57:35.800487995 CEST49675443192.168.2.17204.79.197.203
                    Jul 19, 2024 19:57:36.402422905 CEST49675443192.168.2.17204.79.197.203
                    Jul 19, 2024 19:57:37.609795094 CEST49675443192.168.2.17204.79.197.203
                    Jul 19, 2024 19:57:37.649368048 CEST49715443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:37.649411917 CEST44349715184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:37.649506092 CEST49715443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:37.659177065 CEST49715443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:37.659193039 CEST44349715184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:38.308331013 CEST44349715184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:38.308458090 CEST49715443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:38.312844992 CEST49715443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:38.312879086 CEST44349715184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:38.313302040 CEST44349715184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:38.359396935 CEST49715443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:38.362432957 CEST49715443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:38.404506922 CEST44349715184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:38.624188900 CEST44349715184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:38.624264956 CEST44349715184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:38.624464989 CEST49715443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:38.624465942 CEST49715443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:38.624465942 CEST49715443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:38.666578054 CEST49716443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:38.666688919 CEST44349716184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:38.666805983 CEST49716443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:38.667016983 CEST49716443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:38.667049885 CEST44349716184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:38.931551933 CEST49715443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:38.931626081 CEST44349715184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:39.342403889 CEST44349716184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:39.342685938 CEST49716443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:39.343789101 CEST49716443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:39.343818903 CEST44349716184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:39.344089985 CEST44349716184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:39.345614910 CEST49716443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:39.388504028 CEST44349716184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:39.627984047 CEST44349716184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:39.628068924 CEST44349716184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:39.628164053 CEST49716443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:39.629036903 CEST49716443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:39.629036903 CEST49716443192.168.2.17184.28.90.27
                    Jul 19, 2024 19:57:39.629085064 CEST44349716184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:39.629111052 CEST44349716184.28.90.27192.168.2.17
                    Jul 19, 2024 19:57:39.650695086 CEST49680443192.168.2.1720.189.173.13
                    Jul 19, 2024 19:57:39.953425884 CEST49680443192.168.2.1720.189.173.13
                    Jul 19, 2024 19:57:40.017466068 CEST49675443192.168.2.17204.79.197.203
                    Jul 19, 2024 19:57:40.559391975 CEST49680443192.168.2.1720.189.173.13
                    Jul 19, 2024 19:57:40.954792023 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:40.954849958 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:40.954921007 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:40.955126047 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:40.955146074 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.371795893 CEST49718443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.371854067 CEST44349718142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.371927977 CEST49718443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.372378111 CEST49718443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.372396946 CEST44349718142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.419886112 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.419982910 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.420051098 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.420644045 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.420679092 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.451993942 CEST49720443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.452086926 CEST44349720142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.452173948 CEST49720443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.452399969 CEST49720443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.452434063 CEST44349720142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.604407072 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.604708910 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.604746103 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.605067968 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.605386972 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.605456114 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.605549097 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.652503014 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.770853043 CEST49680443192.168.2.1720.189.173.13
                    Jul 19, 2024 19:57:41.910317898 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.910356045 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.910398960 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.910437107 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.910655975 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.910695076 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.910705090 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.925143003 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.925184011 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.925199032 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.925204039 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.925226927 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.925256014 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.925540924 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:41.925586939 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.925667048 CEST49717443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:41.925685883 CEST44349717142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.008296013 CEST44349718142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.008630991 CEST49718443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.008666039 CEST44349718142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.008940935 CEST44349718142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.009236097 CEST49718443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.009287119 CEST44349718142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.009351969 CEST49718443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.052494049 CEST44349718142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.082381010 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.082715034 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.082731962 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.084137917 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.084217072 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.084511042 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.084578037 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.084636927 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.084644079 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.104975939 CEST44349720142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.106837988 CEST49720443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.106870890 CEST44349720142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.108290911 CEST44349720142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.108383894 CEST49720443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.108761072 CEST49720443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.108839035 CEST44349720142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.108902931 CEST49720443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.108912945 CEST44349720142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.132424116 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.164400101 CEST49720443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.308991909 CEST44349718142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.309108019 CEST44349718142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.309164047 CEST49718443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.310041904 CEST49718443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.310062885 CEST44349718142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.398952007 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.399022102 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.399105072 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.399142981 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.399291039 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.399333954 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.399344921 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.403947115 CEST44349720142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.404959917 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.404995918 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.405015945 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.405034065 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.405073881 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.405081987 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.405535936 CEST44349720142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.405586958 CEST49720443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.406219006 CEST49720443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.406235933 CEST44349720142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.411298990 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.411372900 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.411397934 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.412878990 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.412946939 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.412955999 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.465464115 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.485366106 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.513370991 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.513483047 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.513597965 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.513638973 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.513744116 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.513813019 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.513832092 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.513881922 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.514163017 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.514331102 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.514523029 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.514538050 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.515301943 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.515392065 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.515407085 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.533294916 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.533406973 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.533427954 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.549181938 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.549272060 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.549288034 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.555548906 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.555619955 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.555634975 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.556180000 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.556240082 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.556252956 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.563180923 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.563261032 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.563276052 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.570645094 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.570730925 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.570745945 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.578960896 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.579030037 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.579044104 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.579200029 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.579266071 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.579277992 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.606004953 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.606142044 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.606182098 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.606195927 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.606491089 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.606520891 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.606532097 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.606764078 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.606981993 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.607120991 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.607280970 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.607291937 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.607913971 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.607969046 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.607980013 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.608617067 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.608673096 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.608684063 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.608798027 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.608860016 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.608870029 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.609954119 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.610014915 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.610025883 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.615044117 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.615112066 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.615123034 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.626986027 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.627055883 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.627074003 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.627191067 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.627245903 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.627259016 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.644747972 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.644819975 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.644838095 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.644859076 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.644932985 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.645209074 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.648117065 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.648192883 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.648205042 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.649796963 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.649863958 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.649874926 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.657088995 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.657155037 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.657170057 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.659938097 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.660007954 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.660018921 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.664639950 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.664701939 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.664715052 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.669392109 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.669451952 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.669466019 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.673595905 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.673666000 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.673679113 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.675801039 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.675862074 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.675873995 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.678293943 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.678354025 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.678365946 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.680542946 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.680603027 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.680615902 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.699055910 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.699131966 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.699143887 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.699187994 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.699245930 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.699259996 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.699534893 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.699620008 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.699631929 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.699963093 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.700086117 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.700098038 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.700601101 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.700617075 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.700653076 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.700665951 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.700892925 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.701056957 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.701118946 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.701137066 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.701195955 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.701208115 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.701447010 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.701751947 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.702205896 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:42.702265978 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.702387094 CEST49719443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:42.702416897 CEST44349719142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.171164036 CEST49724443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.171205044 CEST44349724142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.171283007 CEST49724443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.171509027 CEST49724443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.171528101 CEST44349724142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.275538921 CEST49725443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.275605917 CEST44349725142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.275697947 CEST49725443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.275923014 CEST49725443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.275954008 CEST44349725142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.393836975 CEST49726443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.393892050 CEST44349726142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.393999100 CEST49726443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.394272089 CEST49726443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.394284010 CEST44349726142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.647994041 CEST49727443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.648042917 CEST44349727142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.648118973 CEST49727443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.648412943 CEST49727443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.648428917 CEST44349727142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.807030916 CEST49728443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.807070971 CEST44349728142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.807156086 CEST49728443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.807334900 CEST49728443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.807347059 CEST44349728142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.835952044 CEST44349724142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.836281061 CEST49724443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.836308956 CEST44349724142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.836776972 CEST44349724142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.837126017 CEST49724443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.837249994 CEST49724443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.837255955 CEST44349724142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.837366104 CEST44349724142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.869271040 CEST49724443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.869390011 CEST44349724142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.869467020 CEST49724443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.915291071 CEST49729443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.915386915 CEST44349729142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.915472031 CEST49729443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.915720940 CEST49729443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.915755033 CEST44349729142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.932667971 CEST44349725142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.932898045 CEST49725443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.932925940 CEST44349725142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.933389902 CEST44349725142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.933681011 CEST49725443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.933779955 CEST44349725142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:43.933785915 CEST49725443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.976411104 CEST49725443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:43.976429939 CEST44349725142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.036454916 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.036499977 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.036587000 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.036768913 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.036783934 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.053078890 CEST44349726142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.053320885 CEST49726443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.053339958 CEST44349726142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.054327965 CEST44349726142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.054411888 CEST49726443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.054693937 CEST49726443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.054752111 CEST44349726142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.103451967 CEST49726443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.103480101 CEST44349726142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.121629000 CEST49725443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.121925116 CEST44349725142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.122008085 CEST49725443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.122251034 CEST49726443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.164504051 CEST44349726142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.182423115 CEST49680443192.168.2.1720.189.173.13
                    Jul 19, 2024 19:57:44.308429003 CEST44349727142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.309969902 CEST49727443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.309998035 CEST44349727142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.313601971 CEST44349727142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.313704014 CEST49727443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.315388918 CEST49727443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.315450907 CEST44349727142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.356441021 CEST49727443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.356453896 CEST44349727142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.374044895 CEST49726443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.374161005 CEST44349726142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.374224901 CEST49726443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.374650002 CEST49727443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.416500092 CEST44349727142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.488038063 CEST44349728142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.488313913 CEST49728443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.488337994 CEST44349728142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.489223957 CEST44349728142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.489310026 CEST49728443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.489547014 CEST49728443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.489604950 CEST44349728142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.531428099 CEST49728443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.531454086 CEST44349728142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.532846928 CEST49727443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.532995939 CEST44349727142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.533072948 CEST49727443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.533627033 CEST49728443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.576499939 CEST44349728142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.589948893 CEST44349729142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.590240955 CEST49729443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.590305090 CEST44349729142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.591360092 CEST44349729142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.591434956 CEST49729443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.591701984 CEST49729443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.591772079 CEST44349729142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.642457962 CEST49729443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.642483950 CEST44349729142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.690419912 CEST49729443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.705724955 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.706027031 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.706047058 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.707791090 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.707901955 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.708833933 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.708910942 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.708986044 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.708993912 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.723773956 CEST49728443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.723881960 CEST44349728142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.723944902 CEST49728443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.724337101 CEST49729443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.754395008 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.764501095 CEST44349729142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.832427025 CEST49675443192.168.2.17204.79.197.203
                    Jul 19, 2024 19:57:44.848970890 CEST49729443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.849164009 CEST44349729142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.849242926 CEST49729443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.849813938 CEST49731443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.849864006 CEST44349731142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.849946022 CEST49731443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.850177050 CEST49731443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:44.850197077 CEST44349731142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:44.974798918 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.974880934 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.974931955 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.974948883 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.975013971 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.975054979 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.975060940 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.980478048 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.980571985 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.980580091 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.981040001 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.981102943 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.981108904 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.987008095 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.987066984 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.987072945 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.993124962 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:44.993196964 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:44.993204117 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.038417101 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.040635109 CEST49732443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.040730953 CEST44349732142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.040836096 CEST49732443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.041054010 CEST49732443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.041090012 CEST44349732142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.063401937 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.064332962 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.064371109 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.064423084 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.064440966 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.064507008 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.070316076 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.078272104 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.078340054 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.078361988 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.078382969 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.078425884 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.082951069 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.090293884 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.090334892 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.090361118 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.090370893 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.090430021 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.100626945 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.112009048 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.112087011 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.112103939 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.122390985 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.122442961 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.122473001 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.122488976 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.122536898 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.130996943 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.140444040 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.140499115 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.140520096 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.143079996 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.143146038 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.143161058 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.143733025 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.143783092 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.143795013 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.152443886 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.152468920 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.152529955 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.152550936 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.152601004 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.152823925 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.156755924 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.156868935 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.156883955 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.161135912 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.161190033 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.161201954 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.166470051 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.166531086 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.166544914 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.166646957 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.166687012 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.166696072 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.171154976 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.171211958 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.171225071 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.176604033 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.176664114 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.176677942 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.182667017 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.182739973 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.182754040 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.188421965 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.188473940 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.188499928 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.195947886 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.196011066 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.196027040 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.205719948 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.205791950 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.205831051 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.208049059 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.208118916 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.208128929 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.213314056 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.213399887 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.213409901 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.219696045 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.219762087 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.219770908 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.226830006 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.226888895 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.226897955 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.230125904 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.230489969 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.230506897 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.232430935 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.232477903 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.232501030 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.233153105 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.233200073 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.233210087 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.236115932 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.236164093 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.236177921 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.240699053 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.240753889 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.240763903 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.245268106 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.245342016 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.245351076 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.247049093 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.247102976 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.247112036 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.249741077 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.249794006 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.249803066 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.252588987 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.252641916 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.252651930 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.254165888 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.254218102 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.254228115 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.256439924 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.256544113 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.256552935 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.258692026 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.258752108 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.258759975 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.258785009 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.258837938 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.259062052 CEST49730443192.168.2.17142.250.185.174
                    Jul 19, 2024 19:57:45.259080887 CEST44349730142.250.185.174192.168.2.17
                    Jul 19, 2024 19:57:45.526930094 CEST44349731142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.527342081 CEST49731443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.527369976 CEST44349731142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.530949116 CEST44349731142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.531034946 CEST49731443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.531415939 CEST49731443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.531580925 CEST49731443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.531586885 CEST44349731142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.531632900 CEST44349731142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.578689098 CEST49731443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.578716040 CEST44349731142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.625459909 CEST49731443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.659313917 CEST49731443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.659421921 CEST44349731142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.659486055 CEST49731443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.660424948 CEST49733443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.660459995 CEST44349733142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.660564899 CEST49733443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.660814047 CEST49733443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.660830975 CEST44349733142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.701230049 CEST44349732142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.701639891 CEST49732443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.701685905 CEST44349732142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.702014923 CEST44349732142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.702399015 CEST49732443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.702492952 CEST44349732142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.702559948 CEST49732443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.748505116 CEST44349732142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.752449036 CEST49732443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.946561098 CEST49732443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.946687937 CEST44349732142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.946764946 CEST49732443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.947707891 CEST49734443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.947751045 CEST44349734142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:45.947968960 CEST49734443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.948745966 CEST49734443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:45.948760986 CEST44349734142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.338512897 CEST44349733142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.338987112 CEST49733443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:46.339029074 CEST44349733142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.342386961 CEST44349733142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.342478037 CEST49733443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:46.342773914 CEST49733443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:46.342839003 CEST44349733142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.342915058 CEST49733443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:46.342926979 CEST44349733142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.371534109 CEST49733443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:46.371659994 CEST44349733142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.371772051 CEST49733443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:46.381918907 CEST4973580192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:46.382206917 CEST4973680192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:46.385462046 CEST49737443192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:46.385503054 CEST44349737199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:46.385598898 CEST49737443192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:46.385828018 CEST49737443192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:46.385843039 CEST44349737199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:46.387291908 CEST8049735199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:46.387305021 CEST8049736199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:46.387381077 CEST4973580192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:46.387382030 CEST4973680192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:46.593369007 CEST44349734142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.593704939 CEST49734443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:46.593751907 CEST44349734142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.595232964 CEST44349734142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.595349073 CEST49734443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:46.595613003 CEST49734443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:46.595685959 CEST44349734142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.643477917 CEST49734443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:46.643507957 CEST44349734142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:46.691452026 CEST49734443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:47.003767967 CEST44349737199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:47.004146099 CEST49737443192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:47.004235983 CEST44349737199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:47.005194902 CEST44349737199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:47.005280018 CEST49737443192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:47.006391048 CEST49737443192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:47.006524086 CEST49737443192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:47.006619930 CEST44349737199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:47.006691933 CEST49737443192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:47.010060072 CEST4973580192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:47.017404079 CEST8049735199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:47.111718893 CEST8049735199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:47.153502941 CEST4973580192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:47.171205044 CEST4973580192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:47.176423073 CEST8049735199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:47.293659925 CEST8049735199.232.192.64192.168.2.17
                    Jul 19, 2024 19:57:47.344444990 CEST4973580192.168.2.17199.232.192.64
                    Jul 19, 2024 19:57:48.109561920 CEST4968280192.168.2.17192.229.211.108
                    Jul 19, 2024 19:57:48.424514055 CEST4968280192.168.2.17192.229.211.108
                    Jul 19, 2024 19:57:48.994446993 CEST49680443192.168.2.1720.189.173.13
                    Jul 19, 2024 19:57:49.026449919 CEST4968280192.168.2.17192.229.211.108
                    Jul 19, 2024 19:57:50.241519928 CEST4968280192.168.2.17192.229.211.108
                    Jul 19, 2024 19:57:52.649579048 CEST4968280192.168.2.17192.229.211.108
                    Jul 19, 2024 19:57:54.438627005 CEST49675443192.168.2.17204.79.197.203
                    Jul 19, 2024 19:57:56.485471964 CEST44349734142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:56.485588074 CEST44349734142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:56.485760927 CEST49734443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:57.459527969 CEST4968280192.168.2.17192.229.211.108
                    Jul 19, 2024 19:57:57.717401028 CEST49734443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:57:57.717431068 CEST44349734142.250.186.68192.168.2.17
                    Jul 19, 2024 19:57:58.609513044 CEST49680443192.168.2.1720.189.173.13
                    Jul 19, 2024 19:57:58.652823925 CEST49691443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:58.674751997 CEST44349691204.79.197.200192.168.2.17
                    Jul 19, 2024 19:57:58.770503998 CEST44349691204.79.197.200192.168.2.17
                    Jul 19, 2024 19:57:58.770643950 CEST49691443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:58.771689892 CEST49691443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:58.771877050 CEST49691443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:58.772002935 CEST49691443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:58.772063971 CEST49691443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:58.776633024 CEST44349691204.79.197.200192.168.2.17
                    Jul 19, 2024 19:57:58.776864052 CEST44349691204.79.197.200192.168.2.17
                    Jul 19, 2024 19:57:58.777018070 CEST44349691204.79.197.200192.168.2.17
                    Jul 19, 2024 19:57:58.777046919 CEST44349691204.79.197.200192.168.2.17
                    Jul 19, 2024 19:57:58.777079105 CEST44349691204.79.197.200192.168.2.17
                    Jul 19, 2024 19:57:58.868606091 CEST44349691204.79.197.200192.168.2.17
                    Jul 19, 2024 19:57:58.868700027 CEST49691443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:58.868792057 CEST49691443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:58.874030113 CEST44349691204.79.197.200192.168.2.17
                    Jul 19, 2024 19:57:58.965171099 CEST44349691204.79.197.200192.168.2.17
                    Jul 19, 2024 19:57:58.965343952 CEST49691443192.168.2.17204.79.197.200
                    Jul 19, 2024 19:57:58.984869003 CEST49739443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:57:58.984966040 CEST4434973920.190.159.68192.168.2.17
                    Jul 19, 2024 19:57:58.985057116 CEST49739443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:57:58.986057043 CEST49739443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:57:58.986093044 CEST4434973920.190.159.68192.168.2.17
                    Jul 19, 2024 19:57:59.213406086 CEST49740443192.168.2.1713.107.5.88
                    Jul 19, 2024 19:57:59.213452101 CEST4434974013.107.5.88192.168.2.17
                    Jul 19, 2024 19:57:59.213556051 CEST49740443192.168.2.1713.107.5.88
                    Jul 19, 2024 19:57:59.243274927 CEST49740443192.168.2.1713.107.5.88
                    Jul 19, 2024 19:57:59.243304968 CEST4434974013.107.5.88192.168.2.17
                    Jul 19, 2024 19:57:59.790965080 CEST4434973920.190.159.68192.168.2.17
                    Jul 19, 2024 19:57:59.791073084 CEST49739443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:57:59.822738886 CEST49739443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:57:59.822830915 CEST4434973920.190.159.68192.168.2.17
                    Jul 19, 2024 19:57:59.823270082 CEST4434973920.190.159.68192.168.2.17
                    Jul 19, 2024 19:57:59.824441910 CEST49739443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:57:59.824526072 CEST49739443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:57:59.824563026 CEST4434973920.190.159.68192.168.2.17
                    Jul 19, 2024 19:57:59.840396881 CEST4434974013.107.5.88192.168.2.17
                    Jul 19, 2024 19:57:59.840504885 CEST49740443192.168.2.1713.107.5.88
                    Jul 19, 2024 19:57:59.843575001 CEST49740443192.168.2.1713.107.5.88
                    Jul 19, 2024 19:57:59.843586922 CEST4434974013.107.5.88192.168.2.17
                    Jul 19, 2024 19:57:59.843955994 CEST4434974013.107.5.88192.168.2.17
                    Jul 19, 2024 19:57:59.880080938 CEST49740443192.168.2.1713.107.5.88
                    Jul 19, 2024 19:57:59.920557022 CEST4434974013.107.5.88192.168.2.17
                    Jul 19, 2024 19:57:59.986109018 CEST4434974013.107.5.88192.168.2.17
                    Jul 19, 2024 19:57:59.986321926 CEST4434974013.107.5.88192.168.2.17
                    Jul 19, 2024 19:57:59.986386061 CEST49740443192.168.2.1713.107.5.88
                    Jul 19, 2024 19:57:59.990104914 CEST49740443192.168.2.1713.107.5.88
                    Jul 19, 2024 19:58:00.242366076 CEST4434973920.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:00.242400885 CEST4434973920.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:00.242525101 CEST4434973920.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:00.242635012 CEST49739443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:00.242635965 CEST49739443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:00.243030071 CEST49739443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:00.243030071 CEST49739443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:00.243077040 CEST4434973920.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:00.243104935 CEST4434973920.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:00.337941885 CEST49741443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:00.338033915 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:00.338124990 CEST49741443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:00.338381052 CEST49741443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:00.338411093 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:00.459501982 CEST4969780192.168.2.17199.232.192.64
                    Jul 19, 2024 19:58:00.459531069 CEST4969980192.168.2.17199.232.192.64
                    Jul 19, 2024 19:58:00.464607954 CEST8049697199.232.192.64192.168.2.17
                    Jul 19, 2024 19:58:00.464647055 CEST8049699199.232.192.64192.168.2.17
                    Jul 19, 2024 19:58:01.108836889 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.109364033 CEST49741443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:01.109419107 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.110188007 CEST49741443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:01.110207081 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.112101078 CEST49741443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:01.112138033 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.464628935 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.464698076 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.464751959 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.464799881 CEST49741443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:01.464870930 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.464905977 CEST49741443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:01.465027094 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.465089083 CEST49741443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:01.465193033 CEST49741443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:01.465193033 CEST49741443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:01.465228081 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.465249062 CEST4434974120.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.545761108 CEST49742443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:01.545844078 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:01.545950890 CEST49742443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:01.546120882 CEST49742443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:01.546154976 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:02.340347052 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:02.340924025 CEST49742443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:02.341001987 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:02.341577053 CEST49742443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:02.341597080 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:02.341638088 CEST49742443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:02.341653109 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:02.736628056 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:02.736660957 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:02.736706972 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:02.736758947 CEST49742443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:02.736774921 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:02.736830950 CEST49742443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:02.736830950 CEST49742443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:02.737179995 CEST49742443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:02.737227917 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:02.737257957 CEST49742443192.168.2.1720.190.159.68
                    Jul 19, 2024 19:58:02.737278938 CEST4434974220.190.159.68192.168.2.17
                    Jul 19, 2024 19:58:02.833460093 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:02.833503962 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:02.833585978 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:02.835390091 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:02.835406065 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:02.903474092 CEST49744443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:02.903521061 CEST44349744142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:02.903603077 CEST49744443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:02.903867960 CEST49744443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:02.903897047 CEST44349744142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:03.540911913 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:03.541023016 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:03.553889990 CEST44349744142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:03.555636883 CEST49744443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:03.555660963 CEST44349744142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:03.556143045 CEST44349744142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:03.556466103 CEST49744443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:03.556567907 CEST44349744142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:03.556644917 CEST49744443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:03.594185114 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:03.594223022 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:03.595202923 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:03.595292091 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:03.596116066 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:03.596178055 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:03.600512981 CEST44349744142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:03.604505062 CEST49744443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:03.849370003 CEST44349744142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:03.850271940 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:03.850348949 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:03.850382090 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:03.850420952 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:03.850466967 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:03.850476980 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:03.850491047 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:03.850522995 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:03.850991011 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:03.851047993 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:03.851118088 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:03.851181984 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:03.852735043 CEST49743443192.168.2.172.23.209.189
                    Jul 19, 2024 19:58:03.852762938 CEST443497432.23.209.189192.168.2.17
                    Jul 19, 2024 19:58:03.854106903 CEST44349744142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:03.854168892 CEST49744443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:03.854938984 CEST49744443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:03.854959965 CEST44349744142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:07.064536095 CEST4968280192.168.2.17192.229.211.108
                    Jul 19, 2024 19:58:08.027247906 CEST49745443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.027247906 CEST49746443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.027297020 CEST44349745199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.027311087 CEST44349746199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.027409077 CEST49745443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.027409077 CEST49746443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.027780056 CEST49746443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.027780056 CEST49745443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.027795076 CEST44349746199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.027805090 CEST44349745199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.656407118 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:08.656450987 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:08.656541109 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:08.656923056 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:08.656936884 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:08.693259954 CEST44349746199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.693552971 CEST49746443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.693588972 CEST44349746199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.694086075 CEST44349746199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.694391012 CEST49746443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.694483995 CEST44349746199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.694546938 CEST49746443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.700305939 CEST44349745199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.700535059 CEST49745443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.700563908 CEST44349745199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.700925112 CEST44349745199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.701224089 CEST49745443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.701292992 CEST44349745199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.739540100 CEST49746443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.739562988 CEST44349746199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.755511999 CEST49745443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.801305056 CEST44349746199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.801429033 CEST44349746199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:08.801489115 CEST49746443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.802349091 CEST49746443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:08.802381039 CEST44349746199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:09.483634949 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.483783007 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:09.485320091 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:09.485337019 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.485569954 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.496450901 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:09.536499977 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.823681116 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.823741913 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.823785067 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.823816061 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:09.823851109 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.823865891 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:09.823896885 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:09.825617075 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.825660944 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.825695038 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:09.825707912 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.825721025 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:09.825834990 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.825881958 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:09.826889038 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:09.826904058 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:09.826919079 CEST49747443192.168.2.1740.68.123.157
                    Jul 19, 2024 19:58:09.826925039 CEST4434974740.68.123.157192.168.2.17
                    Jul 19, 2024 19:58:13.249599934 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:13.249654055 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:13.249761105 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:13.249985933 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:13.249999046 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:13.917454958 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:13.917763948 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:13.917782068 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:13.918066978 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:13.918360949 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:13.918461084 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:13.918474913 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:13.964513063 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:13.964587927 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:14.224706888 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:14.224760056 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:14.224837065 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:14.224849939 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:14.226181984 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:14.226249933 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:14.226258039 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:14.227134943 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:14.227190018 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:14.227195024 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:14.240724087 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:14.240819931 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:14.240964890 CEST49748443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:14.240978003 CEST44349748142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:15.604063034 CEST4969780192.168.2.17199.232.192.64
                    Jul 19, 2024 19:58:15.604110956 CEST4969980192.168.2.17199.232.192.64
                    Jul 19, 2024 19:58:15.610652924 CEST8049697199.232.192.64192.168.2.17
                    Jul 19, 2024 19:58:15.610758066 CEST4969780192.168.2.17199.232.192.64
                    Jul 19, 2024 19:58:15.612262964 CEST8049699199.232.192.64192.168.2.17
                    Jul 19, 2024 19:58:15.612337112 CEST4969980192.168.2.17199.232.192.64
                    Jul 19, 2024 19:58:17.442785025 CEST49750443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:17.442830086 CEST44349750142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:17.442914963 CEST49750443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:17.443120003 CEST49750443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:17.443135977 CEST44349750142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:18.222878933 CEST4975180192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:18.223174095 CEST4975280192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:18.232671022 CEST8049751199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:18.232717037 CEST8049752199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:18.232804060 CEST4975180192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:18.232804060 CEST4975280192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:18.233007908 CEST4975280192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:18.238415003 CEST8049752199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:18.432673931 CEST44349750142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:18.432969093 CEST49750443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:18.432988882 CEST44349750142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:18.433505058 CEST44349750142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:18.433794975 CEST49750443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:18.433866024 CEST44349750142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:18.475579977 CEST49750443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:18.710144043 CEST8049752199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:18.748042107 CEST4975280192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:18.753424883 CEST8049752199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:18.855494976 CEST8049752199.232.196.64192.168.2.17
                    Jul 19, 2024 19:58:18.905806065 CEST4975280192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:28.396764994 CEST44349750142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:28.396907091 CEST44349750142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:28.396974087 CEST49750443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:29.709640026 CEST49750443192.168.2.17142.250.186.68
                    Jul 19, 2024 19:58:29.709687948 CEST44349750142.250.186.68192.168.2.17
                    Jul 19, 2024 19:58:31.401668072 CEST4973680192.168.2.17199.232.192.64
                    Jul 19, 2024 19:58:31.406748056 CEST8049736199.232.192.64192.168.2.17
                    Jul 19, 2024 19:58:32.296674013 CEST4973580192.168.2.17199.232.192.64
                    Jul 19, 2024 19:58:32.301534891 CEST8049735199.232.192.64192.168.2.17
                    Jul 19, 2024 19:58:47.720388889 CEST4973680192.168.2.17199.232.192.64
                    Jul 19, 2024 19:58:47.727987051 CEST8049736199.232.192.64192.168.2.17
                    Jul 19, 2024 19:58:47.728084087 CEST4973680192.168.2.17199.232.192.64
                    Jul 19, 2024 19:58:53.701819897 CEST49745443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:58:53.701877117 CEST44349745199.232.196.64192.168.2.17
                    Jul 19, 2024 19:59:03.237987041 CEST4975180192.168.2.17199.232.196.64
                    Jul 19, 2024 19:59:03.243547916 CEST8049751199.232.196.64192.168.2.17
                    Jul 19, 2024 19:59:03.860953093 CEST4975280192.168.2.17199.232.196.64
                    Jul 19, 2024 19:59:03.866275072 CEST8049752199.232.196.64192.168.2.17
                    Jul 19, 2024 19:59:09.712763071 CEST49745443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:59:09.713124037 CEST44349745199.232.196.64192.168.2.17
                    Jul 19, 2024 19:59:09.713325977 CEST49745443192.168.2.17199.232.196.64
                    Jul 19, 2024 19:59:17.308931112 CEST4973580192.168.2.17199.232.192.64
                    Jul 19, 2024 19:59:17.314385891 CEST8049735199.232.192.64192.168.2.17
                    Jul 19, 2024 19:59:19.718466043 CEST4975180192.168.2.17199.232.196.64
                    Jul 19, 2024 19:59:19.732422113 CEST8049751199.232.196.64192.168.2.17
                    Jul 19, 2024 19:59:19.732531071 CEST4975180192.168.2.17199.232.196.64
                    TimestampSource PortDest PortSource IPDest IP
                    Jul 19, 2024 19:57:15.410267115 CEST5384353192.168.2.171.1.1.1
                    Jul 19, 2024 19:57:15.410491943 CEST6311753192.168.2.171.1.1.1
                    Jul 19, 2024 19:57:15.418184996 CEST53587501.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:15.418850899 CEST53631171.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:15.420432091 CEST53538431.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:15.496253014 CEST53640371.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:15.510571957 CEST6069453192.168.2.171.1.1.1
                    Jul 19, 2024 19:57:15.514807940 CEST5192553192.168.2.171.1.1.1
                    Jul 19, 2024 19:57:15.518486977 CEST53606941.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:15.523174047 CEST53519251.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:16.989382982 CEST53496681.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:20.253408909 CEST6222453192.168.2.171.1.1.1
                    Jul 19, 2024 19:57:20.253660917 CEST5271853192.168.2.171.1.1.1
                    Jul 19, 2024 19:57:20.260464907 CEST53622241.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:20.260895014 CEST53527181.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:33.912679911 CEST53607161.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:42.776468039 CEST53652551.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:44.023768902 CEST5558453192.168.2.171.1.1.1
                    Jul 19, 2024 19:57:44.023981094 CEST6199553192.168.2.171.1.1.1
                    Jul 19, 2024 19:57:44.033696890 CEST53619951.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:44.036000013 CEST53555841.1.1.1192.168.2.17
                    Jul 19, 2024 19:57:52.934520006 CEST53533271.1.1.1192.168.2.17
                    Jul 19, 2024 19:58:15.408525944 CEST53512341.1.1.1192.168.2.17
                    Jul 19, 2024 19:58:15.612231016 CEST53560061.1.1.1192.168.2.17
                    Jul 19, 2024 19:58:18.213759899 CEST6442953192.168.2.171.1.1.1
                    Jul 19, 2024 19:58:18.214193106 CEST5608553192.168.2.171.1.1.1
                    Jul 19, 2024 19:58:18.222170115 CEST53560851.1.1.1192.168.2.17
                    Jul 19, 2024 19:58:18.222213984 CEST53644291.1.1.1192.168.2.17
                    Jul 19, 2024 19:58:36.881072998 CEST138138192.168.2.17192.168.2.255
                    Jul 19, 2024 19:58:43.872654915 CEST53545971.1.1.1192.168.2.17
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Jul 19, 2024 19:57:15.410267115 CEST192.168.2.171.1.1.10x612aStandard query (0)links.services.disqus.comA (IP address)IN (0x0001)false
                    Jul 19, 2024 19:57:15.410491943 CEST192.168.2.171.1.1.10xfd8cStandard query (0)links.services.disqus.com65IN (0x0001)false
                    Jul 19, 2024 19:57:15.510571957 CEST192.168.2.171.1.1.10xc0f0Standard query (0)links.services.disqus.comA (IP address)IN (0x0001)false
                    Jul 19, 2024 19:57:15.514807940 CEST192.168.2.171.1.1.10xa3f5Standard query (0)links.services.disqus.com65IN (0x0001)false
                    Jul 19, 2024 19:57:20.253408909 CEST192.168.2.171.1.1.10x22b5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Jul 19, 2024 19:57:20.253660917 CEST192.168.2.171.1.1.10x2224Standard query (0)www.google.com65IN (0x0001)false
                    Jul 19, 2024 19:57:44.023768902 CEST192.168.2.171.1.1.10x40c0Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                    Jul 19, 2024 19:57:44.023981094 CEST192.168.2.171.1.1.10x13beStandard query (0)apis.google.com65IN (0x0001)false
                    Jul 19, 2024 19:58:18.213759899 CEST192.168.2.171.1.1.10x4Standard query (0)links.services.disqus.comA (IP address)IN (0x0001)false
                    Jul 19, 2024 19:58:18.214193106 CEST192.168.2.171.1.1.10xb4dfStandard query (0)links.services.disqus.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jul 19, 2024 19:57:15.418850899 CEST1.1.1.1192.168.2.170xfd8cNo error (0)links.services.disqus.comf.ssl.fastly.netCNAME (Canonical name)IN (0x0001)false
                    Jul 19, 2024 19:57:15.420432091 CEST1.1.1.1192.168.2.170x612aNo error (0)links.services.disqus.comf.ssl.fastly.netCNAME (Canonical name)IN (0x0001)false
                    Jul 19, 2024 19:57:15.420432091 CEST1.1.1.1192.168.2.170x612aNo error (0)f.ssl.fastly.net199.232.192.64A (IP address)IN (0x0001)false
                    Jul 19, 2024 19:57:15.420432091 CEST1.1.1.1192.168.2.170x612aNo error (0)f.ssl.fastly.net199.232.196.64A (IP address)IN (0x0001)false
                    Jul 19, 2024 19:57:15.518486977 CEST1.1.1.1192.168.2.170xc0f0No error (0)links.services.disqus.comf.ssl.fastly.netCNAME (Canonical name)IN (0x0001)false
                    Jul 19, 2024 19:57:15.518486977 CEST1.1.1.1192.168.2.170xc0f0No error (0)f.ssl.fastly.net199.232.196.64A (IP address)IN (0x0001)false
                    Jul 19, 2024 19:57:15.518486977 CEST1.1.1.1192.168.2.170xc0f0No error (0)f.ssl.fastly.net199.232.192.64A (IP address)IN (0x0001)false
                    Jul 19, 2024 19:57:15.523174047 CEST1.1.1.1192.168.2.170xa3f5No error (0)links.services.disqus.comf.ssl.fastly.netCNAME (Canonical name)IN (0x0001)false
                    Jul 19, 2024 19:57:20.260464907 CEST1.1.1.1192.168.2.170x22b5No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                    Jul 19, 2024 19:57:20.260895014 CEST1.1.1.1192.168.2.170x2224No error (0)www.google.com65IN (0x0001)false
                    Jul 19, 2024 19:57:44.033696890 CEST1.1.1.1192.168.2.170x13beNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                    Jul 19, 2024 19:57:44.036000013 CEST1.1.1.1192.168.2.170x40c0No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                    Jul 19, 2024 19:57:44.036000013 CEST1.1.1.1192.168.2.170x40c0No error (0)plus.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                    Jul 19, 2024 19:58:18.222170115 CEST1.1.1.1192.168.2.170xb4dfNo error (0)links.services.disqus.comf.ssl.fastly.netCNAME (Canonical name)IN (0x0001)false
                    Jul 19, 2024 19:58:18.222213984 CEST1.1.1.1192.168.2.170x4No error (0)links.services.disqus.comf.ssl.fastly.netCNAME (Canonical name)IN (0x0001)false
                    Jul 19, 2024 19:58:18.222213984 CEST1.1.1.1192.168.2.170x4No error (0)f.ssl.fastly.net199.232.196.64A (IP address)IN (0x0001)false
                    Jul 19, 2024 19:58:18.222213984 CEST1.1.1.1192.168.2.170x4No error (0)f.ssl.fastly.net199.232.192.64A (IP address)IN (0x0001)false
                    • links.services.disqus.com
                    • https:
                    • slscr.update.microsoft.com
                    • fs.microsoft.com
                    • www.google.com
                    • apis.google.com
                    • login.live.com
                    • evoke-windowsservices-tas.msedge.net
                    • www.bing.com
                    • 199.232.192.64
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.1749735199.232.192.64803744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Jul 19, 2024 19:57:47.010060072 CEST429OUTGET / HTTP/1.1
                    Host: 199.232.192.64
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jul 19, 2024 19:57:47.111718893 CEST543INHTTP/1.1 500 Domain Not Found
                    Connection: keep-alive
                    Content-Length: 256
                    Server: Varnish
                    Retry-After: 0
                    content-type: text/html
                    Cache-Control: private, no-cache
                    X-Served-By: cache-nyc-kteb1890058-NYC
                    Accept-Ranges: bytes
                    Date: Fri, 19 Jul 2024 17:57:47 GMT
                    Via: 1.1 varnish
                    Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 46 61 73 74 6c 79 20 65 72 72 6f 72 3a 20 75 6e 6b 6e 6f 77 6e 20 64 6f 6d 61 69 6e 20 31 39 39 2e 32 33 32 2e 31 39 32 2e 36 34 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 3e 46 61 73 74 6c 79 20 65 72 72 6f 72 3a 20 75 6e 6b 6e 6f 77 6e 20 64 6f 6d 61 69 6e 3a 20 31 39 39 2e 32 33 32 2e 31 39 32 2e 36 34 2e 20 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 61 74 20 74 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 61 64 64 65 64 20 74 6f 20 61 20 73 65 72 76 69 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 44 65 74 61 69 6c 73 3a 20 63 61 63 68 65 2d 6e 79 63 2d 6b 74 65 62 31 38 39 30 30 35 38 2d 4e 59 43 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                    Data Ascii: <html><head><title>Fastly error: unknown domain 199.232.192.64</title></head><body><p>Fastly error: unknown domain: 199.232.192.64. Please check that this domain has been added to a service.</p><p>Details: cache-nyc-kteb1890058-NYC</p></body></html>
                    Jul 19, 2024 19:57:47.171205044 CEST372OUTGET /favicon.ico HTTP/1.1
                    Host: 199.232.192.64
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://199.232.192.64/
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jul 19, 2024 19:57:47.293659925 CEST543INHTTP/1.1 500 Domain Not Found
                    Connection: keep-alive
                    Content-Length: 256
                    Server: Varnish
                    Retry-After: 0
                    content-type: text/html
                    Cache-Control: private, no-cache
                    X-Served-By: cache-nyc-kteb1890058-NYC
                    Accept-Ranges: bytes
                    Date: Fri, 19 Jul 2024 17:57:47 GMT
                    Via: 1.1 varnish
                    Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 46 61 73 74 6c 79 20 65 72 72 6f 72 3a 20 75 6e 6b 6e 6f 77 6e 20 64 6f 6d 61 69 6e 20 31 39 39 2e 32 33 32 2e 31 39 32 2e 36 34 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 3e 46 61 73 74 6c 79 20 65 72 72 6f 72 3a 20 75 6e 6b 6e 6f 77 6e 20 64 6f 6d 61 69 6e 3a 20 31 39 39 2e 32 33 32 2e 31 39 32 2e 36 34 2e 20 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 61 74 20 74 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 61 64 64 65 64 20 74 6f 20 61 20 73 65 72 76 69 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 44 65 74 61 69 6c 73 3a 20 63 61 63 68 65 2d 6e 79 63 2d 6b 74 65 62 31 38 39 30 30 35 38 2d 4e 59 43 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                    Data Ascii: <html><head><title>Fastly error: unknown domain 199.232.192.64</title></head><body><p>Fastly error: unknown domain: 199.232.192.64. Please check that this domain has been added to a service.</p><p>Details: cache-nyc-kteb1890058-NYC</p></body></html>
                    Jul 19, 2024 19:58:32.296674013 CEST6OUTData Raw: 00
                    Data Ascii:
                    Jul 19, 2024 19:59:17.308931112 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.1749697199.232.192.64803744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Jul 19, 2024 19:58:00.459501982 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.1749699199.232.192.64803744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Jul 19, 2024 19:58:00.459531069 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.1749752199.232.196.64803744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Jul 19, 2024 19:58:18.233007908 CEST526OUTGET /api/ping HTTP/1.1
                    Host: links.services.disqus.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Cookie: vglnk.Agent.p=f254e3d0b24a6b2141f69b18788a94f9; vglnk.PartnerRfsh.p=
                    Jul 19, 2024 19:58:18.710144043 CEST351INHTTP/1.1 200 OK
                    Connection: keep-alive
                    Content-Length: 13
                    Cache-Control: no-cache, no-store
                    Content-Type: text/javascript;charset=UTF-8
                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                    P3P: CP="ALL IND DSP COR CUR ADM TAIo PSDo OUR COM INT NAV PUR STA UNI"
                    Pragma: no-cache
                    Server: Apache-Coyote/1.1
                    Date: Fri, 19 Jul 2024 17:58:18 GMT
                    Data Raw: 76 6c 5f 64 69 73 61 62 6c 65 28 29 3b
                    Data Ascii: vl_disable();
                    Jul 19, 2024 19:58:18.748042107 CEST480OUTGET /favicon.ico HTTP/1.1
                    Host: links.services.disqus.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://links.services.disqus.com/api/ping
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Cookie: vglnk.Agent.p=f254e3d0b24a6b2141f69b18788a94f9; vglnk.PartnerRfsh.p=
                    Jul 19, 2024 19:58:18.855494976 CEST259INHTTP/1.1 404 Not Found
                    Connection: keep-alive
                    Content-Length: 32
                    Cache-Control: no-cache, no-store
                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                    Pragma: no-cache
                    Server: Apache-Coyote/1.1
                    Date: Fri, 19 Jul 2024 17:58:18 GMT
                    Data Raw: 55 6e 6b 6e 6f 77 6e 20 41 50 49 20 6d 65 74 68 6f 64 3a 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 0a
                    Data Ascii: Unknown API method:/favicon.ico
                    Jul 19, 2024 19:59:03.860953093 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.1749736199.232.192.64803744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Jul 19, 2024 19:58:31.401668072 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.1749751199.232.196.64803744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Jul 19, 2024 19:59:03.237987041 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.1749702199.232.196.644433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:16 UTC668OUTGET / HTTP/1.1
                    Host: links.services.disqus.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-19 17:57:16 UTC222INHTTP/1.1 404 Not Found
                    Connection: close
                    Content-Length: 21
                    Cache-Control: no-cache, no-store
                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                    Pragma: no-cache
                    Server: Apache-Coyote/1.1
                    Date: Fri, 19 Jul 2024 17:57:16 GMT
                    2024-07-19 17:57:16 UTC21INData Raw: 55 6e 6b 6e 6f 77 6e 20 41 50 49 20 6d 65 74 68 6f 64 3a 2f 0a
                    Data Ascii: Unknown API method:/


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.1749703199.232.196.644433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:17 UTC606OUTGET /favicon.ico HTTP/1.1
                    Host: links.services.disqus.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://links.services.disqus.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-19 17:57:17 UTC222INHTTP/1.1 404 Not Found
                    Connection: close
                    Content-Length: 32
                    Cache-Control: no-cache, no-store
                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                    Pragma: no-cache
                    Server: Apache-Coyote/1.1
                    Date: Fri, 19 Jul 2024 17:57:17 GMT
                    2024-07-19 17:57:17 UTC32INData Raw: 55 6e 6b 6e 6f 77 6e 20 41 50 49 20 6d 65 74 68 6f 64 3a 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 0a
                    Data Ascii: Unknown API method:/favicon.ico


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.174970640.68.123.157443
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:31 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ccnbPcomtZw9hpk&MD=fF1OgrNg HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-07-19 17:57:31 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                    MS-CorrelationId: e0f90bd6-04e5-4d42-957e-ab7a68dcf1e7
                    MS-RequestId: 37e0e849-4820-45e3-996a-d4ed4d50c7ec
                    MS-CV: Xpe8O4lCOkKb7Gip.0
                    X-Microsoft-SLSClientCache: 2880
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Fri, 19 Jul 2024 17:57:30 GMT
                    Connection: close
                    Content-Length: 24490
                    2024-07-19 17:57:31 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                    2024-07-19 17:57:31 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.1749715184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-07-19 17:57:38 UTC467INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF67)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=252736
                    Date: Fri, 19 Jul 2024 17:57:38 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.1749716184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-07-19 17:57:39 UTC515INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=252698
                    Date: Fri, 19 Jul 2024 17:57:39 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-07-19 17:57:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.1749717142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:41 UTC635OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-19 17:57:41 UTC1191INHTTP/1.1 200 OK
                    Date: Fri, 19 Jul 2024 17:57:41 GMT
                    Pragma: no-cache
                    Expires: -1
                    Cache-Control: no-cache, must-revalidate
                    Content-Type: text/javascript; charset=UTF-8
                    Strict-Transport-Security: max-age=31536000
                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-pvvmEt3pJ6ha-ERYW0MjvQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                    Accept-CH: Sec-CH-UA-Platform
                    Accept-CH: Sec-CH-UA-Platform-Version
                    Accept-CH: Sec-CH-UA-Full-Version
                    Accept-CH: Sec-CH-UA-Arch
                    Accept-CH: Sec-CH-UA-Model
                    Accept-CH: Sec-CH-UA-Bitness
                    Accept-CH: Sec-CH-UA-Full-Version-List
                    Accept-CH: Sec-CH-UA-WoW64
                    Permissions-Policy: unload=()
                    Content-Disposition: attachment; filename="f.txt"
                    Server: gws
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-07-19 17:57:41 UTC199INData Raw: 62 61 38 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 65 74 73 22 2c 22 68 61 6d 73 74 65 72 20 6b 6f 6d 62 61 74 20 64 61 69 6c 79 20 63 6f 6d 62 6f 20 63 61 72 64 20 6a 75 6c 79 20 31 39 22 2c 22 61 6d 61 7a 6f 6e 20 70 72 69 6d 65 20 64 65 61 6c 73 20 70 72 69 6d 65 20 64 61 79 22 2c 22 67 6f 6e 67 20 63 68 61 20 62 75 62 62 6c 65 20 74 65 61 20 66 66 78 69 76 22 2c 22 63 6f 6c 6f 72 61 64 6f 20 6d 65 67 61 20 64 65 6e 20 72 61 74 74 6c 65 73 6e 61 6b 65 73 20 77 65 62 63 61 6d 22 2c 22 32 30 32 34 20 65 6d 6d 79 20 6e 6f 6d 69 6e 61 74 69 6f 6e 73 22 2c 22 73 61 6e 20 66 72 61 6e 63 69 73
                    Data Ascii: ba8)]}'["",["mets","hamster kombat daily combo card july 19","amazon prime deals prime day","gong cha bubble tea ffxiv","colorado mega den rattlesnakes webcam","2024 emmy nominations","san francis
                    2024-07-19 17:57:41 UTC1390INData Raw: 63 6f 20 67 69 61 6e 74 73 22 2c 22 6a 75 6e 6f 20 6f 76 65 72 77 61 74 63 68 20 68 65 72 6f 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 67 76 62 53 38 77 4e 57 63 33 4e 68 49 4e 51 6d 46 7a 5a 57 4a 68 62 47 77 67 64 47 56 68 62 54 4c
                    Data Ascii: co giants","juno overwatch hero"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"CggvbS8wNWc3NhINQmFzZWJhbGwgdGVhbTL
                    2024-07-19 17:57:41 UTC1390INData Raw: 39 56 52 54 63 31 56 57 5a 6a 53 55 6c 61 4c 32 78 6a 65 56 70 44 4e 57 31 70 61 30 70 57 55 45 73 35 56 6e 4a 57 55 54 68 6e 61 46 67 35 52 6b 4e 47 57 6a 4d 77 64 32 56 36 52 33 4a 68 57 6e 41 77 55 48 4d 31 5a 32 31 76 61 54 64 54 64 33 4a 79 4f 55 74 42 53 30 35 61 51 57 31 57 63 46 4a 5a 63 6a 59 78 53 6b 67 77 57 55 38 76 53 47 6f 35 61 44 4e 69 52 32 46 6a 51 55 45 35 55 6d 6c 44 57 55 6b 35 54 31 56 34 63 32 64 47 54 6c 55 34 5a 6c 46 73 64 6a 4d 7a 55 55 73 34 65 57 52 34 65 44 42 59 54 44 4d 77 51 57 74 42 61 32 6b 72 64 31 46 52 5a 54 6c 59 56 46 67 34 57 6b 52 70 59 6c 46 51 59 57 35 6c 4e 45 6c 33 52 44 56 42 52 55 4a 72 51 7a 68 4f 57 56 42 33 53 32 46 76 51 57 64 52 4e 56 42 50 57 57 52 49 51 33 4e 6b 65 55 70 43 63 47 64 51 64 47 6c 44 53
                    Data Ascii: 9VRTc1VWZjSUlaL2xjeVpDNW1pa0pWUEs5VnJWUThnaFg5RkNGWjMwd2V6R3JhWnAwUHM1Z21vaTdTd3JyOUtBS05aQW1WcFJZcjYxSkgwWU8vSGo5aDNiR2FjQUE5UmlDWUk5T1V4c2dGTlU4ZlFsdjMzUUs4eWR4eDBYTDMwQWtBa2krd1FRZTlYVFg4WkRpYlFQYW5lNEl3RDVBRUJrQzhOWVB3S2FvQWdRNVBPWWRIQ3NkeUpCcGdQdGlDS
                    2024-07-19 17:57:41 UTC12INData Raw: 52 48 56 6e 64 46 4e 61 52 33 0d 0a
                    Data Ascii: RHVndFNaR3
                    2024-07-19 17:57:41 UTC92INData Raw: 35 36 0d 0a 42 6e 51 55 46 75 63 6c 6c 53 54 6c 59 35 53 46 4d 7a 61 6b 38 30 63 45 6c 6e 62 31 64 6b 55 48 46 4d 63 31 4e 6f 5a 55 35 46 5a 32 46 45 62 33 64 68 4d 6c 5a 76 57 6c 6c 6c 4d 57 6f 7a 65 57 56 78 4f 55 6b 35 62 58 70 79 62 55 4a 6a 54 55 68 52 56 54 4a 36 0d 0a
                    Data Ascii: 56BnQUFucllSTlY5SFMzak80cElnb1dkUHFMc1NoZU5FZ2FEb3dhMlZvWlllMWozeWVxOUk5bXpybUJjTUhRVTJ6
                    2024-07-19 17:57:41 UTC1390INData Raw: 31 32 35 66 0d 0a 63 32 35 4f 4d 45 35 71 53 44 42 6e 56 6c 70 79 54 58 5a 58 61 58 56 79 54 56 4d 7a 51 57 78 46 4b 7a 5a 53 52 45 35 73 62 47 4e 48 55 47 74 5a 51 33 51 7a 62 31 4d 77 4d 57 31 44 51 6a 5a 30 62 30 78 77 62 44 4a 4e 53 44 46 50 53 46 56 6b 65 6b 68 52 65 6a 64 71 56 33 6c 56 57 6a 5a 73 65 56 46 4b 56 7a 56 30 61 54 63 78 4d 56 46 34 51 7a 68 6c 65 47 5a 55 59 58 68 43 52 6c 42 4f 56 57 5a 77 4d 56 5a 48 59 55 68 34 65 58 6c 58 54 47 68 4c 64 30 4e 6f 5a 6b 51 31 63 30 52 77 4e 6c 46 42 52 6b 4a 75 64 57 78 6f 59 58 55 32 53 7a 4d 78 61 6b 51 30 59 6e 68 57 53 57 73 30 59 33 6c 61 64 45 4d 77 54 31 4e 7a 65 48 52 50 55 31 64 34 54 6b 39 76 56 55 55 76 61 55 74 51 53 46 68 59 52 47 6c 72 63 33 6c 59 5a 48 68 50 52 58 55 72 64 7a 4a 43 62
                    Data Ascii: 125fc25OME5qSDBnVlpyTXZXaXVyTVMzQWxFKzZSRE5sbGNHUGtZQ3Qzb1MwMW1DQjZ0b0xwbDJNSDFPSFVkekhRejdqV3lVWjZseVFKVzV0aTcxMVF4QzhleGZUYXhCRlBOVWZwMVZHYUh4eXlXTGhLd0NoZkQ1c0RwNlFBRkJudWxoYXU2SzMxakQ0YnhWSWs0Y3ladEMwT1NzeHRPU1d4Tk9vVUUvaUtQSFhYRGlrc3lYZHhPRXUrdzJCb
                    2024-07-19 17:57:41 UTC1390INData Raw: 53 56 6c 30 54 7a 68 45 54 54 4e 32 61 47 52 56 63 6b 4a 77 64 58 59 78 59 6e 4a 31 4d 47 49 78 4d 54 59 72 4b 79 38 77 55 44 5a 4d 65 6a 4e 32 4f 45 64 4f 56 7a 46 70 52 32 68 42 51 55 46 42 51 55 56 73 52 6c 52 72 55 33 56 52 62 55 4e 44 4f 67 52 4e 5a 58 52 7a 53 67 63 6a 4d 44 45 79 5a 54 63 31 55 69 70 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 52 46 41 78 56 47 4e 33 56 46 52 6a 4d 30 30 79 52 44 42 5a 63 32 78 4f 54 46 4e 72 52 30 46 44 53 58 52 43 52 54 68 77 42 33 41 58 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74
                    Data Ascii: SVl0TzhETTN2aGRVckJwdXYxYnJ1MGIxMTYrKy8wUDZMejN2OEdOVzFpR2hBQUFBQUVsRlRrU3VRbUNDOgRNZXRzSgcjMDEyZTc1Uipnc19zc3A9ZUp6ajR0RFAxVGN3VFRjM00yRDBZc2xOTFNrR0FDSXRCRThwB3AX","zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:ent
                    2024-07-19 17:57:41 UTC1390INData Raw: 32 74 6e 56 6b 35 6e 59 30 67 31 53 47 4e 78 56 33 42 6d 64 55 70 52 57 6b 64 4d 4f 57 70 59 54 45 39 43 4c 7a 4e 59 56 55 4d 34 5a 58 55 35 61 46 70 6c 54 30 64 44 63 7a 4a 44 54 55 52 5a 4f 45 4e 73 59 32 70 6f 53 32 46 78 51 32 56 55 5a 6b 56 69 4e 46 4e 55 54 45 78 54 5a 43 74 52 4b 31 5a 57 59 6b 52 4c 54 6d 4a 36 4b 33 42 74 54 48 4a 4b 4f 54 4a 31 54 31 42 52 4d 32 39 78 53 57 5a 51 65 6d 35 45 56 44 4e 70 63 47 64 74 4f 54 5a 31 63 57 4e 36 55 58 4e 55 56 6d 5a 4d 54 47 74 56 65 48 56 6a 64 44 5a 31 59 6a 42 48 59 54 4a 4f 4e 44 5a 31 54 43 74 57 5a 30 45 78 59 6a 64 44 65 46 4e 57 53 7a 52 59 5a 54 68 32 54 57 52 74 62 33 56 7a 61 32 55 31 62 46 4e 6e 63 6b 64 77 51 6b 56 45 4e 7a 51 72 52 32 68 70 4e 33 56 49 54 6d 46 7a 55 44 6c 51 52 47 6c 4a
                    Data Ascii: 2tnVk5nY0g1SGNxV3BmdUpRWkdMOWpYTE9CLzNYVUM4ZXU5aFplT0dDczJDTURZOENsY2poS2FxQ2VUZkViNFNUTExTZCtRK1ZWYkRLTmJ6K3BtTHJKOTJ1T1BRM29xSWZQem5EVDNpcGdtOTZ1cWN6UXNUVmZMTGtVeHVjdDZ1YjBHYTJONDZ1TCtWZ0ExYjdDeFNWSzRYZTh2TWRtb3Vza2U1bFNnckdwQkVENzQrR2hpN3VITmFzUDlQRGlJ
                    2024-07-19 17:57:41 UTC541INData Raw: 71 62 30 39 4a 54 30 4a 52 64 46 70 5a 63 6e 6c 79 4d 45 64 32 55 6c 4e 33 56 55 30 35 53 31 52 77 55 43 39 49 4f 44 55 33 53 54 68 33 4c 30 64 31 4b 32 67 76 51 56 52 4a 57 47 70 6f 65 57 56 4f 62 6c 4e 43 51 55 46 42 51 55 46 46 62 45 5a 55 61 31 4e 31 55 57 31 44 51 7a 6f 55 55 32 46 75 49 45 5a 79 59 57 35 6a 61 58 4e 6a 62 79 42 48 61 57 46 75 64 48 4e 4b 42 79 4e 68 4d 7a 55 77 4d 6a 68 53 50 32 64 7a 58 33 4e 7a 63 44 31 6c 53 6e 70 71 4e 48 52 45 55 44 46 55 59 33 64 4f 65 6c 46 31 54 57 31 45 4d 45 56 70 62 45 39 36 52 6b 35 4a 53 7a 42 79 54 56 4d 34 4e 48 4e 55 63 7a 56 59 55 30 30 35 54 58 70 44 63 33 42 43 5a 30 4e 5a 63 6d 64 77 63 58 41 48 63 42 63 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32
                    Data Ascii: qb09JT0JRdFpZcnlyMEd2UlN3VU05S1RwUC9IODU3STh3L0d1K2gvQVRJWGpoeWVOblNCQUFBQUFFbEZUa1N1UW1DQzoUU2FuIEZyYW5jaXNjbyBHaWFudHNKByNhMzUwMjhSP2dzX3NzcD1lSnpqNHREUDFUY3dOelF1TW1EMEVpbE96Rk5JSzByTVM4NHNUczVYU005TXpDc3BCZ0NZcmdwcXAHcBc\u003d","zl":10002},{"zl":10002
                    2024-07-19 17:57:41 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.1749718142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:42 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-19 17:57:42 UTC1059INHTTP/1.1 200 OK
                    Version: 652602471
                    Content-Type: application/json; charset=UTF-8
                    X-Content-Type-Options: nosniff
                    Strict-Transport-Security: max-age=31536000
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                    Accept-CH: Sec-CH-Viewport-Width
                    Accept-CH: Sec-CH-Viewport-Height
                    Accept-CH: Sec-CH-DPR
                    Accept-CH: Sec-CH-UA-Platform
                    Accept-CH: Sec-CH-UA-Platform-Version
                    Accept-CH: Sec-CH-UA-Full-Version
                    Accept-CH: Sec-CH-UA-Arch
                    Accept-CH: Sec-CH-UA-Model
                    Accept-CH: Sec-CH-UA-Bitness
                    Accept-CH: Sec-CH-UA-Full-Version-List
                    Accept-CH: Sec-CH-UA-WoW64
                    Permissions-Policy: unload=()
                    Content-Disposition: attachment; filename="f.txt"
                    Date: Fri, 19 Jul 2024 17:57:42 GMT
                    Server: gws
                    Cache-Control: private
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-07-19 17:57:42 UTC25INData Raw: 31 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 7d 7d 0d 0a
                    Data Ascii: 13)]}'{"ddljson":{}}
                    2024-07-19 17:57:42 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.1749719142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:42 UTC538OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-19 17:57:42 UTC967INHTTP/1.1 200 OK
                    Version: 652602471
                    Content-Type: application/json; charset=UTF-8
                    X-Content-Type-Options: nosniff
                    Strict-Transport-Security: max-age=31536000
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                    Accept-CH: Sec-CH-UA-Platform
                    Accept-CH: Sec-CH-UA-Platform-Version
                    Accept-CH: Sec-CH-UA-Full-Version
                    Accept-CH: Sec-CH-UA-Arch
                    Accept-CH: Sec-CH-UA-Model
                    Accept-CH: Sec-CH-UA-Bitness
                    Accept-CH: Sec-CH-UA-Full-Version-List
                    Accept-CH: Sec-CH-UA-WoW64
                    Permissions-Policy: unload=()
                    Content-Disposition: attachment; filename="f.txt"
                    Date: Fri, 19 Jul 2024 17:57:42 GMT
                    Server: gws
                    Cache-Control: private
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-07-19 17:57:42 UTC423INData Raw: 31 64 65 39 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 67 61 20 67 62 5f 38 61 20 67 62 5f 4b 64 20 67 62 5f 65 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                    Data Ascii: 1de9)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_ga gb_8a gb_Kd gb_ed\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                    2024-07-19 17:57:42 UTC1390INData Raw: 33 64 5c 22 67 62 5f 45 63 20 67 62 5f 6d 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 33 20 31 38 68 31 38 76 2d 32 48 33 76 32 7a 6d 30 2d 35 68 31 38 76 2d 32 48 33 76 32 7a 6d 30 2d 37 76 32 68 31 38 56 36 48 33 7a 5c
                    Data Ascii: 3d\"gb_Ec gb_m\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\
                    2024-07-19 17:57:42 UTC1390INData Raw: 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 39 63 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 68 64 20 67 62 5f 73 64 20 67 62 5f 6f 64 20 67 62 5f 73 65 20 67 62 5f 4b 65 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 74 64 20 67 62 5f 36 61 20 67 62 5f 68 64 5c 22 20 64 61 74 61 2d
                    Data Ascii: 3cspan class\u003d\"gb_9c\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_hd gb_sd gb_od gb_se gb_Ke\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_td gb_6a gb_hd\" data-
                    2024-07-19 17:57:42 UTC1390INData Raw: 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20 38 2e 35 2d 32 31 2e 35 54 33 35 30 2d 38 34 30 68 32 36 30 71 31 33 20 30 20 32 31 2e 35 20 38 2e 35 54 36 34 30 2d 38 31 30 71 30 20 31 33 2d 38 2e 35 20 32 31 2e 35 54 36 31 30 2d 37 38 30 68 2d 32 30 76 31 31 30 71 30 20 31 37 20 35 20 33 34 74 31 35 20 33 31 6c 32 32 37 20 33 34 31 71 36 20 39 20 39 2e
                    Data Ascii: 03d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13 8.5-21.5T350-840h260q13 0 21.5 8.5T640-810q0 13-8.5 21.5T610-780h-20v110q0 17 5 34t15 31l227 341q6 9 9.
                    2024-07-19 17:57:42 UTC1390INData Raw: 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 70 61 74 68 5c 75 30 30 33 65 5c 75 30 30 33 63 69 6d 61 67 65 20 73 72 63 5c 75 30 30 33 64 5c 22 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73
                    Data Ascii: ,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2z\"\u003e\u003c\/path\u003e\u003cimage src\u003d\"https://ssl.gs
                    2024-07-19 17:57:42 UTC1390INData Raw: 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 5c 75 30 30 33 64 74 68 69 73 3b 5c 6e 74 72 79 7b 5c 6e 5f 2e 75 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 2e 6a 29 69 66 28 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 66 6f 72 28 76 61 72 20 64 20 6f 66
                    Data Ascii: s_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){var window\u003dthis;\ntry{\n_.ud\u003dfunction(a,b,c){if(!a.j)if(c instanceof Array)for(var d of
                    2024-07-19 17:57:42 UTC292INData Raw: 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 5c 6e 2a 2f 5c 6e 76 61 72 20 48 64 2c 52 64 2c 54 64 3b 5f 2e 43 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 72 69 6e 67 5c 22 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 3b 61 5c 75 30 30 33 64 2b 61 7d 69 66 28 74 79 70 65 6f 66 20 61 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 6e 75 6d 62 65 72 5c 22 29 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 61 29 3f 61 7c 30 3a 76 6f 69 64 20 30 7d 3b 5f 2e 44 64 5c 75 30 30 33 64 66 75
                    Data Ascii: License-Identifier: Apache-2.0\n*/\nvar Hd,Rd,Td;_.Cd\u003dfunction(a){if(a\u003d\u003dnull)return a;if(typeof a\u003d\u003d\u003d\"string\"){if(!a)return;a\u003d+a}if(typeof a\u003d\u003d\u003d\"number\")return Number.isFinite(a)?a|0:void 0};_.Dd\u003dfu
                    2024-07-19 17:57:42 UTC380INData Raw: 31 37 35 0d 0a 62 5c 75 30 30 33 65 30 29 7b 63 6f 6e 73 74 20 63 5c 75 30 30 33 64 41 72 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 5f 2e 46 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 45 64 29 72 65 74 75 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 44 5c 22 29 3b 7d 3b 48 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 47 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61
                    Data Ascii: 175b\u003e0){const c\u003dArray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};_.Fd\u003dfunction(a){if(a instanceof _.Ed)return a.i;throw Error(\"D\");};Hd\u003dfunction(a){return new Gd(b\u003d\u003eb.substr(0,a.length+1).toLowerCa
                    2024-07-19 17:57:42 UTC1390INData Raw: 38 30 30 30 0d 0a 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 7b 63 6f 6e 73 74 20 64 5c 75 30 30 33 64 62 5b 63 5d 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 47 64 5c 75 30 30 32 36 5c 75 30 30 32 36 64 2e 56 67 28 61 29 29 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 45 64 28 61 29 7d 7d 3b 5f 2e 4c 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 4b 64 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 4d 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 45 64 3f 5f 2e 46 64 28 61 29 3a 5f 2e 4c 64 28 61 29 7d 3b 5f 2e 4e 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 5c 75 30 30 33 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70
                    Data Ascii: 8000.length;++c){const d\u003db[c];if(d instanceof Gd\u0026\u0026d.Vg(a))return new _.Ed(a)}};_.Ld\u003dfunction(a){if(Kd.test(a))return a};_.Md\u003dfunction(a){return a instanceof _.Ed?_.Fd(a):_.Ld(a)};_.Nd\u003dfunction(a,b){var c\u003dArray.prototyp
                    2024-07-19 17:57:42 UTC1390INData Raw: 2d 71 74 6d 23 68 74 6d 6c 5c 22 29 29 3b 72 65 74 75 72 6e 20 58 64 7d 3b 76 61 72 20 61 65 3b 5f 2e 5a 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69 5c 75 30 30 33 64 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 2b 5c 22 5c 22 7d 7d 3b 5f 2e 24 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 5a 64 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5f 2e 5a 64 3f 61 2e 69 3a 5c 22 74 79 70 65 5f 65 72 72 6f 72 3a 54 72 75 73 74 65 64 52 65 73 6f 75 72 63 65 55 72 6c 5c 22 7d 3b 61 65 5c 75 30 30 33 64 7b 7d 3b 5f 2e
                    Data Ascii: -qtm#html\"));return Xd};var ae;_.Zd\u003dclass{constructor(a){this.i\u003da}toString(){return this.i+\"\"}};_.$d\u003dfunction(a){return a instanceof _.Zd\u0026\u0026a.constructor\u003d\u003d\u003d_.Zd?a.i:\"type_error:TrustedResourceUrl\"};ae\u003d{};_.


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.1749720142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:42 UTC353OUTGET /async/newtab_promos HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-19 17:57:42 UTC922INHTTP/1.1 200 OK
                    Version: 652602471
                    Content-Type: application/json; charset=UTF-8
                    X-Content-Type-Options: nosniff
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                    Accept-CH: Sec-CH-UA-Platform
                    Accept-CH: Sec-CH-UA-Platform-Version
                    Accept-CH: Sec-CH-UA-Full-Version
                    Accept-CH: Sec-CH-UA-Arch
                    Accept-CH: Sec-CH-UA-Model
                    Accept-CH: Sec-CH-UA-Bitness
                    Accept-CH: Sec-CH-UA-Full-Version-List
                    Accept-CH: Sec-CH-UA-WoW64
                    Permissions-Policy: unload=()
                    Content-Disposition: attachment; filename="f.txt"
                    Date: Fri, 19 Jul 2024 17:57:42 GMT
                    Server: gws
                    Cache-Control: private
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-07-19 17:57:42 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                    Data Ascii: 1d)]}'{"update":{"promos":{}}}
                    2024-07-19 17:57:42 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.1749724142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:43 UTC659OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.2&oit=4&cp=5&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    10192.168.2.1749725142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:43 UTC660OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.23&oit=4&cp=6&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    11192.168.2.1749726142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:44 UTC661OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232&oit=4&cp=7&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    12192.168.2.1749727142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:44 UTC662OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.&oit=4&cp=8&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    13192.168.2.1749728142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:44 UTC663OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.1&oit=4&cp=9&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    14192.168.2.1749730142.250.185.1744433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:44 UTC741OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0 HTTP/1.1
                    Host: apis.google.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-19 17:57:44 UTC916INHTTP/1.1 200 OK
                    Accept-Ranges: bytes
                    Access-Control-Allow-Origin: *
                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                    Cross-Origin-Resource-Policy: cross-origin
                    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                    Content-Length: 125148
                    X-Content-Type-Options: nosniff
                    Server: sffe
                    X-XSS-Protection: 0
                    Date: Thu, 18 Jul 2024 11:42:06 GMT
                    Expires: Fri, 18 Jul 2025 11:42:06 GMT
                    Cache-Control: public, max-age=31536000
                    Last-Modified: Thu, 11 Jul 2024 18:45:34 GMT
                    Content-Type: text/javascript; charset=UTF-8
                    Vary: Accept-Encoding
                    Age: 108938
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-07-19 17:57:44 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 32 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 61 61 2c 66 61 2c 68 61 2c 6e 61 2c 6f 61 2c 74 61 2c 76 61 2c 78 61 3b 61 61 3d 66 75 6e
                    Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);var aa,fa,ha,na,oa,ta,va,xa;aa=fun
                    2024-07-19 17:57:44 UTC1390INData Raw: 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20
                    Data Ascii: rn a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw
                    2024-07-19 17:57:44 UTC1390INData Raw: 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 76 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74
                    Data Ascii: defined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error("b`"+String(a));};ta=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};va=typeof Object.assign=="function"?Object
                    2024-07-19 17:57:44 UTC1390INData Raw: 30 3b 74 68 69 73 2e 51 72 3d 5b 5d 3b 74 68 69 73 2e 69 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 66 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 52 64 61 29 2c 72 65 6a 65 63 74 3a 68 28 74 68 69 73 2e 52 4a 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 52 64 61 3d 66 75 6e 63 74
                    Data Ascii: 0;this.Qr=[];this.iV=!1;var k=this.fF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.fF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Rda),reject:h(this.RJ)}};e.prototype.Rda=funct
                    2024-07-19 17:57:44 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 41 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 51 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 51 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 59 4f 28 74 68 69 73 2e 51 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 51 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 77 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 66 46 28 29 3b 68 2e 69 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 78 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 66 46 28 29 3b 74 72 79 7b 68 2e 63 61 6c 6c 28 6b 2c 6c 2e 72 65 73 6f 6c 76
                    Data Ascii: ototype.A7=function(){if(this.Qr!=null){for(var h=0;h<this.Qr.length;++h)f.YO(this.Qr[h]);this.Qr=null}};var f=new b;e.prototype.wfa=function(h){var k=this.fF();h.iy(k.resolve,k.reject)};e.prototype.xfa=function(h,k){var l=this.fF();try{h.call(k,l.resolv
                    2024-07-19 17:57:44 UTC1390INData Raw: 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 68 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 68 3e 3d 66 7d
                    Data Ascii: regular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var h=0;h<f&&c<e;)if(d[c++]!=b[h++])return!1;return h>=f}
                    2024-07-19 17:57:44 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6c 3d 6e 65 77 20 61 28 5f 2e 73 61 28 5b 5b 6b 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6c 2e 67 65 74 28 6b 29 21 3d 22 73 22 7c 7c 6c 2e 73 69 7a 65 21 3d 31 7c 7c 6c 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6c 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6c 7c 7c 6c 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61
                    Data Ascii: unction(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var k=Object.seal({x:4}),l=new a(_.sa([[k,"s"]]));if(l.get(k)!="s"||l.size!=1||l.get({x:4})||l.set({x:4},"t")!=l||l.size!=2)return!1;va
                    2024-07-19 17:57:44 UTC1390INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 0a 6e 3b 21 28 6e 3d 6d 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6e 3d 6e 2e 76 61 6c 75 65 2c 6b 2e 63 61 6c 6c 28 6c 2c 6e 5b 31 5d 2c 6e 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 6b
                    Data Ascii: prototype.values=function(){return e(this,function(k){return k.value})};c.prototype.forEach=function(k,l){for(var m=this.entries(),n;!(n=m.next()).done;)n=n.value,k.call(l,n[1],n[0],this)};c.prototype[Symbol.iterator]=c.prototype.entries;var d=function(k
                    2024-07-19 17:57:44 UTC1390INData Raw: 72 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 0a 6e 61 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 73 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c
                    Data Ascii: return b})}});na("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.sa([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||
                    2024-07-19 17:57:44 UTC1390INData Raw: 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 61 5b 65 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 66 2c 65 2c 61 29 29 72 65 74 75 72 6e 7b 70 55 3a 65 2c 41 44 3a 66 7d 7d 72 65 74 75 72 6e 7b 70 55 3a 2d 31 2c 41 44 3a 76 6f 69 64 20 30 7d 7d 3b 0a 6e 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 4a 61 28 74 68 69 73 2c 62 2c 63 29 2e 41 44 7d 7d 29 3b 6e 61 28 22 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 21 3d 3d 22 6e 75 6d 62 65 72 22 3f 21 31 3a
                    Data Ascii: ;e++){var f=a[e];if(b.call(c,f,e,a))return{pU:e,AD:f}}return{pU:-1,AD:void 0}};na("Array.prototype.find",function(a){return a?a:function(b,c){return Ja(this,b,c).AD}});na("Number.isFinite",function(a){return a?a:function(b){return typeof b!=="number"?!1:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    15192.168.2.1749729142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:44 UTC665OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.19&oit=4&cp=10&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    16192.168.2.1749731142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:45 UTC667OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.&oit=4&cp=12&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    17192.168.2.1749732142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:45 UTC668OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.6&oit=3&cp=13&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    18192.168.2.1749733142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:46 UTC669OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=199.232.192.64&oit=3&cp=14&pgcl=7&gs_rn=42&psi=vfth_tycprMYRDkV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    19192.168.2.174973920.190.159.68443
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:59 UTC422OUTPOST /RST2.srf HTTP/1.0
                    Connection: Keep-Alive
                    Content-Type: application/soap+xml
                    Accept: */*
                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                    Content-Length: 3592
                    Host: login.live.com
                    2024-07-19 17:57:59 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                    2024-07-19 17:58:00 UTC569INHTTP/1.1 200 OK
                    Cache-Control: no-store, no-cache
                    Pragma: no-cache
                    Content-Type: application/soap+xml; charset=utf-8
                    Expires: Fri, 19 Jul 2024 17:57:00 GMT
                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                    Referrer-Policy: strict-origin-when-cross-origin
                    x-ms-route-info: C529_SN1
                    x-ms-request-id: d309cd86-b28b-4408-a5ee-a3132f03395b
                    PPServer: PPV: 30 H: SN1PEPF0002F188 V: 0
                    X-Content-Type-Options: nosniff
                    Strict-Transport-Security: max-age=31536000
                    X-XSS-Protection: 1; mode=block
                    Date: Fri, 19 Jul 2024 17:57:59 GMT
                    Connection: close
                    Content-Length: 11390
                    2024-07-19 17:58:00 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                    Session IDSource IPSource PortDestination IPDestination Port
                    20192.168.2.174974013.107.5.88443
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:57:59 UTC537OUTGET /ab HTTP/1.1
                    Host: evoke-windowsservices-tas.msedge.net
                    Cache-Control: no-store, no-cache
                    X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                    X-EVOKE-RING:
                    X-WINNEXT-RING: Public
                    X-WINNEXT-TELEMETRYLEVEL: Basic
                    X-WINNEXT-OSVERSION: 10.0.19045.0
                    X-WINNEXT-APPVERSION: 1.23082.131.0
                    X-WINNEXT-PLATFORM: Desktop
                    X-WINNEXT-CANTAILOR: False
                    X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                    X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                    If-None-Match: 2056388360_-1434155563
                    Accept-Encoding: gzip, deflate, br
                    2024-07-19 17:57:59 UTC209INHTTP/1.1 400 Bad Request
                    X-MSEdge-Ref: Ref A: ADE7C27864234640A0B21AA51C3ADB31 Ref B: EWR311000107023 Ref C: 2024-07-19T17:57:59Z
                    Date: Fri, 19 Jul 2024 17:57:59 GMT
                    Connection: close
                    Content-Length: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    21192.168.2.174974120.190.159.68443
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:58:01 UTC422OUTPOST /RST2.srf HTTP/1.0
                    Connection: Keep-Alive
                    Content-Type: application/soap+xml
                    Accept: */*
                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                    Content-Length: 4775
                    Host: login.live.com
                    2024-07-19 17:58:01 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                    2024-07-19 17:58:01 UTC569INHTTP/1.1 200 OK
                    Cache-Control: no-store, no-cache
                    Pragma: no-cache
                    Content-Type: application/soap+xml; charset=utf-8
                    Expires: Fri, 19 Jul 2024 17:57:01 GMT
                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                    Referrer-Policy: strict-origin-when-cross-origin
                    x-ms-route-info: C529_SN1
                    x-ms-request-id: cdc88630-e4eb-4c63-a51d-19a45b624cec
                    PPServer: PPV: 30 H: SN1PEPF0002FA6D V: 0
                    X-Content-Type-Options: nosniff
                    Strict-Transport-Security: max-age=31536000
                    X-XSS-Protection: 1; mode=block
                    Date: Fri, 19 Jul 2024 17:58:00 GMT
                    Connection: close
                    Content-Length: 11370
                    2024-07-19 17:58:01 UTC11370INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    22192.168.2.174974220.190.159.68443
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:58:02 UTC422OUTPOST /RST2.srf HTTP/1.0
                    Connection: Keep-Alive
                    Content-Type: application/soap+xml
                    Accept: */*
                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                    Content-Length: 4788
                    Host: login.live.com
                    2024-07-19 17:58:02 UTC4788OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                    2024-07-19 17:58:02 UTC569INHTTP/1.1 200 OK
                    Cache-Control: no-store, no-cache
                    Pragma: no-cache
                    Content-Type: application/soap+xml; charset=utf-8
                    Expires: Fri, 19 Jul 2024 17:57:02 GMT
                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                    Referrer-Policy: strict-origin-when-cross-origin
                    x-ms-route-info: C529_BAY
                    x-ms-request-id: 345058d4-ec67-4b84-bd61-f3ffc0c3972c
                    PPServer: PPV: 30 H: PH1PEPF00011E58 V: 0
                    X-Content-Type-Options: nosniff
                    Strict-Transport-Security: max-age=31536000
                    X-XSS-Protection: 1; mode=block
                    Date: Fri, 19 Jul 2024 17:58:02 GMT
                    Connection: close
                    Content-Length: 11197
                    2024-07-19 17:58:02 UTC11197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    23192.168.2.1749744142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:58:03 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-19 17:58:03 UTC1191INHTTP/1.1 200 OK
                    Date: Fri, 19 Jul 2024 17:58:03 GMT
                    Pragma: no-cache
                    Expires: -1
                    Cache-Control: no-cache, must-revalidate
                    Content-Type: text/javascript; charset=UTF-8
                    Strict-Transport-Security: max-age=31536000
                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-nY37R7g19PEM75xIrKg21Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                    Accept-CH: Sec-CH-UA-Platform
                    Accept-CH: Sec-CH-UA-Platform-Version
                    Accept-CH: Sec-CH-UA-Full-Version
                    Accept-CH: Sec-CH-UA-Arch
                    Accept-CH: Sec-CH-UA-Model
                    Accept-CH: Sec-CH-UA-Bitness
                    Accept-CH: Sec-CH-UA-Full-Version-List
                    Accept-CH: Sec-CH-UA-WoW64
                    Permissions-Policy: unload=()
                    Content-Disposition: attachment; filename="f.txt"
                    Server: gws
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-07-19 17:58:03 UTC199INData Raw: 33 32 66 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6a 61 70 61 6e 65 73 65 20 67 79 6d 6e 61 73 74 20 6f 6c 79 6d 70 69 63 73 22 2c 22 70 61 72 61 6d 6f 75 6e 74 20 70 6c 75 73 20 68 61 6c 6f 20 63 61 6e 63 65 6c 6c 65 64 22 2c 22 73 74 65 61 6d 20 63 6c 65 61 6e 65 72 73 20 72 65 63 61 6c 6c 65 64 22 2c 22 66 6c 69 6e 74 6c 6f 63 6b 20 74 68 65 20 73 69 65 67 65 20 6f 66 20 64 61 77 6e 20 72 65 76 69 65 77 22 2c 22 6a 75 6c 79 20 73 6e 6f 77 66 61 6c 6c 20 70 68 69 6c 61 64 65 6c 70 68 69 61 20 61 69 72 70 6f 72 74 22 2c 22 6b 65 6e 6e 65 64 79 20 63 65 6e 74 65 72 20 68 6f 6e 6f 72 73 20 32
                    Data Ascii: 32f)]}'["",["japanese gymnast olympics","paramount plus halo cancelled","steam cleaners recalled","flintlock the siege of dawn review","july snowfall philadelphia airport","kennedy center honors 2
                    2024-07-19 17:58:03 UTC623INData Raw: 30 32 34 20 67 72 61 74 65 66 75 6c 20 64 65 61 64 22 2c 22 69 6e 64 69 61 20 76 73 20 70 61 6b 69 73 74 61 6e 20 63 72 69 63 6b 65 74 22 2c 22 6e 79 74 20 63 72 6f 73 73 77 6f 72 64 20 63 6c 75 65 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30
                    Data Ascii: 024 grateful dead","india vs pakistan cricket","nyt crossword clues"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10
                    2024-07-19 17:58:03 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    24192.168.2.17497432.23.209.189443
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:58:03 UTC2583OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                    X-Search-CortanaAvailableCapabilities: None
                    X-Search-SafeSearch: Moderate
                    Accept-Encoding: gzip, deflate
                    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                    X-UserAgeClass: Unknown
                    X-BM-Market: CH
                    X-BM-DateFormat: dd/MM/yyyy
                    X-Device-OSSKU: 48
                    X-BM-DTZ: -240
                    X-DeviceID: 01000A41090080B6
                    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                    X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard Time
                    X-BM-Theme: 000000;0078d7
                    X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAARrYj8%2BThQercciF%2BdgOBzCtYejV9x9x8LEUbs8eZz47TUp/73TJ7wQUUOfVGW3cGaNt5Msd4y109bz9Kwpj46r5bl2LRBnAuxhNwm6OKs/7Lay0JsF4Mch/sRBbbwFoSFjPzeDCwX37Obk6tUCQiF11B4r2QQuG27qCIgR%2BknTO8XKgwj/n2NeEI4KRmjEeDiUvQnXxYXmJjGbFBuSDoMipctL5nhwwjjEYAlwOyKk3nleN8lT%2BuAEeJOwhNmw2A0nEafGLTj/I95x0BQrFDQqZO2BjNwg41qBUrFXteupyMiAEXDf9gfVlxQSrHngfJweMcW0nSsb4Aj4b66q07EMQZgAAECGS4FbFdphRWVxu%2BNhu966wASpdGgTJiiueqrZ8Gf6NSewTrwrJ2XKi/Lba4YwRe5bBDC51BTcIgAZisDG7RagpnxyZFkB%2BR90N2/eOjWOygPJ3dY7H2xROl0c5qG5vKQWmFcUEAfbdFsY6nOO6vAMgSe%2BI6/NJW1GjKnznMBvCPQX/KCnn479oeT3bYjLDZ%2BE/ul4ozASMeSduppZt5pnUDgOXWQQYXRuW7fBDqbN58LHWEUL2o4JHlbiwPxn0CiG/zFlpfYXRHptbFcxaNHqzT8CyZ70xf5%2BuyFZU6PT6FWXQoKwWpyxhFqKUR7ESLH0PDFflGU3PFaTaHu3F/bItyFUrX73tcGALpLE5VMnHQGA0/AYaTTK0O8vxYgzTk8AKm%2B3w1a1GRvl8qci2tbEs0ORJAv%2Bqxk72vrGn2jmjBlGak/Q%2B3ulTufXtpk8rP1AeAuC0FdSaZ/%2BwIoClOdmrLYemg3Ru3N1SR55VNOwtyJhF/zih2NpH7nHhopvoAB83GoE2P2ueaxmD0hPLUiJnwbki8kk0PAOGC0nBMnn2eRtcmR/8F7LIfrIeIJB1WP/ZhfJL75t [TRUNCATED]
                    X-Agent-DeviceId: 01000A41090080B6
                    X-BM-CBT: 1721411878
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                    X-Device-isOptin: false
                    Accept-language: en-GB, en, en-US
                    X-Device-Touch: false
                    X-Device-ClientSession: 2A2EA4E676CE498388E92BFE951850F8
                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                    Host: www.bing.com
                    Connection: Keep-Alive
                    Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                    2024-07-19 17:58:03 UTC1148INHTTP/1.1 200 OK
                    Content-Length: 2215
                    Content-Type: application/json; charset=utf-8
                    Cache-Control: private
                    X-EventID: 669aa92b78cb4ddf82fda8602660f710
                    X-AS-SetSessionMarket: de-ch
                    UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                    X-XSS-Protection: 0
                    P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                    Date: Fri, 19 Jul 2024 17:58:03 GMT
                    Connection: close
                    Set-Cookie: _EDGE_S=SID=395CBE57D77B6DF62A52AA96D6846CA0&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                    Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Wed, 13-Aug-2025 17:58:03 GMT; path=/; secure; SameSite=None
                    Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                    Set-Cookie: _SS=SID=395CBE57D77B6DF62A52AA96D6846CA0; domain=.bing.com; path=/; secure; SameSite=None
                    Alt-Svc: h3=":443"; ma=93600
                    X-CDN-TraceID: 0.3dd01702.1721411883.14af7422
                    2024-07-19 17:58:03 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                    Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    25192.168.2.1749746199.232.196.644433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:58:08 UTC676OUTGET /api/ping HTTP/1.1
                    Host: links.services.disqus.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-19 17:58:08 UTC521INHTTP/1.1 200 OK
                    Connection: close
                    Content-Length: 13
                    Cache-Control: no-cache, no-store
                    Content-Type: text/javascript;charset=UTF-8
                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                    P3P: CP="ALL IND DSP COR CUR ADM TAIo PSDo OUR COM INT NAV PUR STA UNI"
                    Pragma: no-cache
                    Server: Apache-Coyote/1.1
                    Date: Fri, 19 Jul 2024 17:58:08 GMT
                    Set-Cookie: vglnk.Agent.p=f254e3d0b24a6b2141f69b18788a94f9; Expires=Sat, 19 Jul 2025 17:58:08 GMT; path=/
                    Set-Cookie: vglnk.PartnerRfsh.p=; Expires=Sat, 19 Jul 2025 17:58:08 GMT; path=/
                    2024-07-19 17:58:08 UTC13INData Raw: 76 6c 5f 64 69 73 61 62 6c 65 28 29 3b
                    Data Ascii: vl_disable();


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    26192.168.2.174974740.68.123.157443
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:58:09 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ccnbPcomtZw9hpk&MD=fF1OgrNg HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-07-19 17:58:09 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                    MS-CorrelationId: fa5c02d1-b014-4805-a91b-626a725f8eee
                    MS-RequestId: 7cae8564-b889-473c-9458-d854956546c0
                    MS-CV: xgnIzvRTrEqUj2PW.0
                    X-Microsoft-SLSClientCache: 1440
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Fri, 19 Jul 2024 17:58:09 GMT
                    Connection: close
                    Content-Length: 30005
                    2024-07-19 17:58:09 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                    2024-07-19 17:58:09 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    27192.168.2.1749748142.250.186.684433744C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-19 17:58:13 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIkcrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-19 17:58:14 UTC1191INHTTP/1.1 200 OK
                    Date: Fri, 19 Jul 2024 17:58:14 GMT
                    Pragma: no-cache
                    Expires: -1
                    Cache-Control: no-cache, must-revalidate
                    Content-Type: text/javascript; charset=UTF-8
                    Strict-Transport-Security: max-age=31536000
                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-FdWymHQbWyZX7AvbVuKDMw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                    Accept-CH: Sec-CH-UA-Platform
                    Accept-CH: Sec-CH-UA-Platform-Version
                    Accept-CH: Sec-CH-UA-Full-Version
                    Accept-CH: Sec-CH-UA-Arch
                    Accept-CH: Sec-CH-UA-Model
                    Accept-CH: Sec-CH-UA-Bitness
                    Accept-CH: Sec-CH-UA-Full-Version-List
                    Accept-CH: Sec-CH-UA-WoW64
                    Permissions-Policy: unload=()
                    Content-Disposition: attachment; filename="f.txt"
                    Server: gws
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-07-19 17:58:14 UTC199INData Raw: 65 35 62 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 66 6f 72 74 6e 69 74 65 20 70 69 72 61 74 65 73 20 6f 66 20 74 68 65 20 63 61 72 69 62 62 65 61 6e 22 2c 22 66 69 6e 61 6c 20 73 70 6c 61 74 66 65 73 74 20 73 70 6c 61 74 6f 6f 6e 20 33 22 2c 22 73 6f 63 69 61 6c 20 73 65 63 75 72 69 74 79 20 6f 6e 6c 69 6e 65 20 61 63 63 6f 75 6e 74 73 22 2c 22 62 6f 72 67 61 74 61 20 63 61 73 69 6e 6f 20 61 74 6c 61 6e 74 69 63 20 63 69 74 79 22 2c 22 68 6f 75 73 74 6f 6e 20 61 73 74 72 6f 73 22 2c 22 62 65 65 74 6c 65 6a 75 69 63 65 20 62 65 65 74 6c 65 6a 75 69 63 65 20 6f 66 66 69 63 69 61 6c 20 74 72 61
                    Data Ascii: e5b)]}'["",["fortnite pirates of the caribbean","final splatfest splatoon 3","social security online accounts","borgata casino atlantic city","houston astros","beetlejuice beetlejuice official tra
                    2024-07-19 17:58:14 UTC1390INData Raw: 69 6c 65 72 22 2c 22 6a 75 6c 79 20 73 6e 6f 77 66 61 6c 6c 20 70 68 69 6c 61 64 65 6c 70 68 69 61 20 61 69 72 70 6f 72 74 22 2c 22 68 61 72 64 69 6b 20 70 61 6e 64 79 61 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22
                    Data Ascii: iler","july snowfall philadelphia airport","hardik pandya"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl"
                    2024-07-19 17:58:14 UTC1390INData Raw: 52 55 4e 47 64 58 46 78 5a 6d 52 73 62 32 35 4a 51 7a 4a 32 4e 45 4d 77 51 55 55 79 5a 7a 4e 4a 52 48 70 5a 59 30 56 79 51 58 46 32 61 57 4e 7a 53 30 49 78 55 57 35 4a 59 6e 56 4e 51 56 5a 42 54 6b 31 48 61 45 6b 78 54 44 6c 6a 62 58 4e 7a 63 47 52 61 4d 45 52 79 55 6e 64 6e 63 57 39 70 62 57 46 46 56 45 74 47 59 6a 67 34 54 30 35 42 55 57 56 46 63 45 5a 57 4f 56 70 6e 52 55 5a 42 53 57 78 6c 56 32 4e 5a 63 47 70 54 59 7a 42 79 63 33 49 32 62 47 39 30 64 55 46 68 61 44 6c 59 4d 46 64 6d 54 31 46 44 53 6d 46 31 64 44 52 43 63 30 46 4c 4f 57 4e 32 4e 54 68 48 55 57 31 6b 53 7a 49 79 61 6a 46 30 51 55 46 69 55 56 4a 79 54 44 46 42 53 7a 42 42 55 7a 67 32 62 6c 45 7a 4e 32 74 76 53 6b 35 32 4e 6b 35 71 4d 33 42 44 53 55 4d 32 52 47 52 54 56 46 64 36 53 6b 4e
                    Data Ascii: RUNGdXFxZmRsb25JQzJ2NEMwQUUyZzNJRHpZY0VyQXF2aWNzS0IxUW5JYnVNQVZBTk1HaEkxTDljbXNzcGRaMERyUndncW9pbWFFVEtGYjg4T05BUWVFcEZWOVpnRUZBSWxlV2NZcGpTYzByc3I2bG90dUFhaDlYMFdmT1FDSmF1dDRCc0FLOWN2NThHUW1kSzIyajF0QUFiUVJyTDFBSzBBUzg2blEzN2tvSk52Nk5qM3BDSUM2RGRTVFd6SkN
                    2024-07-19 17:58:14 UTC703INData Raw: 42 43 54 7a 46 6a 64 55 34 72 54 6a 42 72 53 54 64 50 64 30 67 78 55 55 74 74 4e 45 74 79 5a 32 38 33 4c 31 70 57 62 48 59 78 59 30 74 4a 51 6e 49 34 57 44 6c 35 56 31 46 4d 64 7a 68 76 4e 45 78 36 4e 32 68 76 55 6b 35 7a 5a 55 56 52 56 6d 45 78 51 32 31 4b 4b 31 4e 31 62 6c 49 30 56 33 52 7a 52 6a 6c 75 4e 57 5a 7a 63 33 41 77 55 47 68 33 4d 33 46 45 56 56 64 77 65 46 64 48 55 45 5a 68 52 43 74 31 4f 54 42 58 4d 47 4e 45 51 6b 4d 31 55 45 64 74 52 46 5a 58 4d 58 68 57 52 33 4e 6d 64 46 70 72 4d 47 4a 69 61 31 52 42 54 56 52 57 52 7a 6c 78 5a 55 39 48 5a 33 6c 50 65 6d 6c 70 61 57 4a 4d 63 6d 70 55 5a 47 56 61 64 6d 35 6d 53 47 39 4b 64 46 42 48 63 6d 52 76 5a 45 68 6d 63 58 64 47 63 6b 39 47 63 57 46 32 55 48 6c 53 61 45 39 6c 5a 48 4e 6f 55 32 5a 6b 56
                    Data Ascii: BCTzFjdU4rTjBrSTdPd0gxUUttNEtyZ283L1pWbHYxY0tJQnI4WDl5V1FMdzhvNEx6N2hvUk5zZUVRVmExQ21KK1N1blI0V3RzRjluNWZzc3AwUGh3M3FEVVdweFdHUEZhRCt1OTBXMGNEQkM1UEdtRFZXMXhWR3NmdFprMGJia1RBTVRWRzlxZU9HZ3lPemlpaWJMcmpUZGVadm5mSG9KdFBHcmRvZEhmcXdGck9GcWF2UHlSaE9lZHNoU2ZkV
                    2024-07-19 17:58:14 UTC144INData Raw: 38 61 0d 0a 75 4d 32 64 70 61 58 41 48 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 30 76 5a 79 38 78 4d 57 4a 34 65 48 46 33 65 6a 5a 6d 45 68 42 4a 62 6d 52 70 59 57 34 67 59 33 4a 70 59 32 74 6c 64 47 56 79 4d 73 38 54 5a 47 46 30 59 54 70 70 62 57 46 6e 5a 53 39 71 63 47 56 0d 0a
                    Data Ascii: 8auM2dpaXAH","zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMWJ4eHF3ejZmEhBJbmRpYW4gY3JpY2tldGVyMs8TZGF0YTppbWFnZS9qcGV
                    2024-07-19 17:58:14 UTC1390INData Raw: 65 61 66 0d 0a 6e 4f 32 4a 68 63 32 55 32 4e 43 77 76 4f 57 6f 76 4e 45 46 42 55 56 4e 72 57 6b 70 53 5a 30 46 43 51 56 46 42 51 55 46 52 51 55 4a 42 51 55 51 76 4d 6e 64 44 52 55 46 42 61 30 64 43 64 32 64 49 51 6d 64 72 53 55 4a 33 5a 30 74 44 5a 32 74 4d 52 46 4a 5a 55 45 52 52 64 30 31 45 55 6e 4e 56 52 6c 4a 42 56 30 6c 43 4d 47 6c 4a 61 55 46 6b 53 48 67 34 61 30 74 45 55 58 4e 4b 51 31 6c 34 53 6e 67 34 5a 6b 78 55 4d 48 52 4e 56 46 55 7a 54 32 70 76 4e 6b 6c 35 63 79 39 53 52 44 67 30 55 58 70 52 4e 55 39 71 59 30 4a 44 5a 32 39 4c 52 46 46 33 54 6b 64 6e 4f 46 42 48 61 6d 4e 73 53 48 6c 56 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59
                    Data Ascii: eafnO2Jhc2U2NCwvOWovNEFBUVNrWkpSZ0FCQVFBQUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ1l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056Y
                    2024-07-19 17:58:14 UTC1390INData Raw: 55 45 46 6f 54 6e 42 69 57 56 6c 53 63 46 46 73 53 58 64 51 4b 33 70 32 56 6d 39 44 4d 47 39 46 4d 7a 56 74 4d 31 4a 4a 61 46 4a 44 52 6b 56 4b 5a 32 31 54 4e 44 42 48 54 33 46 53 54 57 5a 68 57 56 70 55 4f 48 70 71 63 57 64 72 52 44 4e 4f 5a 45 74 79 54 32 4a 4c 54 47 31 52 56 30 4e 70 4e 57 74 72 4e 31 49 72 4d 46 6c 59 53 30 39 74 65 47 4e 4d 54 33 56 42 65 58 59 32 4d 7a 56 6c 5a 33 42 50 61 7a 64 68 56 56 6f 7a 4d 33 6c 6a 62 6b 68 4d 62 48 70 35 54 45 51 32 57 6e 46 4a 64 6c 55 31 64 48 68 47 63 46 5a 58 62 32 5a 45 53 6c 5a 4a 64 48 70 78 54 7a 64 72 65 45 5a 73 64 46 4e 6f 4e 48 4e 6b 52 46 64 56 63 6d 70 6e 65 6c 64 6c 61 32 49 7a 52 55 6b 35 64 56 64 30 63 44 4a 53 54 46 56 59 53 45 4e 44 62 45 64 6d 4d 31 46 59 4e 30 4e 44 4d 48 4e 46 62 56 5a
                    Data Ascii: UEFoTnBiWVlScFFsSXdQK3p2Vm9DMG9FMzVtM1JJaFJDRkVKZ21TNDBHT3FSTWZhWVpUOHpqcWdrRDNOZEtyT2JLTG1RV0NpNWtrN1IrMFlYS09teGNMT3VBeXY2MzVlZ3BPazdhVVozM3ljbkhMbHp5TEQ2WnFJdlU1dHhGcFZXb2ZESlZJdHpxTzdreEZsdFNoNHNkRFdVcmpneldla2IzRUk5dVd0cDJSTFVYSENDbEdmM1FYN0NDMHNFbVZ
                    2024-07-19 17:58:14 UTC986INData Raw: 5a 50 61 56 41 76 64 30 46 6f 51 30 56 44 59 55 56 78 52 45 77 77 54 57 59 78 63 6c 5a 71 57 55 74 52 5a 48 68 32 64 47 74 56 62 58 4a 76 52 6b 39 57 65 45 35 48 61 6a 46 68 63 58 46 73 53 33 5a 71 56 54 6c 71 62 57 46 75 57 6b 78 6b 56 6e 68 50 4d 45 4e 43 62 47 5a 6e 62 55 49 78 61 44 42 72 4f 44 6c 52 4d 55 6f 35 4f 56 46 55 4b 32 46 31 56 6b 46 4f 62 47 68 4e 62 45 4a 69 52 56 4a 77 59 55 4e 70 55 32 68 33 52 57 70 57 63 31 51 31 53 47 78 75 4f 54 45 79 64 33 4e 69 64 30 4a 74 4e 58 63 7a 5a 46 70 30 63 32 35 34 62 6a 52 53 55 30 70 54 52 6b 5a 45 5a 56 56 43 55 55 70 56 51 32 35 48 52 48 51 78 63 6d 6c 33 57 6d 4a 4f 54 32 64 54 52 47 4e 54 61 6e 6c 4b 57 47 46 46 57 54 42 6f 4e 6c 55 30 56 57 39 71 53 55 78 79 64 33 70 47 51 6d 4a 54 51 6e 70 4c 55
                    Data Ascii: ZPaVAvd0FoQ0VDYUVxREwwTWYxclZqWUtRZHh2dGtVbXJvRk9WeE5HajFhcXFsS3ZqVTlqbWFuWkxkVnhPMENCbGZnbUIxaDBrODlRMUo5OVFUK2F1VkFObGhNbEJiRVJwYUNpU2h3RWpWc1Q1SGxuOTEyd3Nid0JtNXczZFp0c254bjRSU0pTRkZEZVVCUUpVQ25HRHQxcml3WmJOT2dTRGNTanlKWGFFWTBoNlU0VW9qSUxyd3pGQmJTQnpLU
                    2024-07-19 17:58:14 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    050100s020406080100

                    Click to jump to process

                    050100s0.0050100MB

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:13:57:14
                    Start date:19/07/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://links.services.disqus.com/
                    Imagebase:0x7ff7d6f10000
                    File size:3'242'272 bytes
                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:1
                    Start time:13:57:14
                    Start date:19/07/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1940,i,9076931348405468147,11831657339664922051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff7d6f10000
                    File size:3'242'272 bytes
                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    No disassembly