Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.uk

Overview

General Information

Sample URL:https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.uk
Analysis ID:1510741
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.uk MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,9144472566880801261,424844746144260655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • msedge.exe (PID: 7884 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8112 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 3428 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4908 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 4040 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6424 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 3704 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6536 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.ukSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.ukSample URL: PII: j.pullen@newheycarpets.co.uk
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.38.98.102:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.73.254:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: global trafficHTTP traffic detected: GET /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ== HTTP/1.1Host: praviplastics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: praviplastics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ== HTTP/1.1Host: praviplastics.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dOaRXpCnt+VkhcV&MD=5x74G3tB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /manifest/threshold.appcache HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitOrigin: https://www.bing.comAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /rb/17/jnc,nj/4bnLx4S3ZRMpYV30k3R5vRy8JVg.js?bu=DygxeIQBiQGMAYEBe37EAccBMbcBMcoB&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /rb/1a/cir3,ortl,cc,nc/CYGXBN1kkA_ojDY5vKbCoG4Zy0E.css?bu=C8IJnQO_BJ4KgwntCPIGXV1dXQ&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /conf/v2/asgw/fpconfig.min.json?monitorId=asgw HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: fp.msedge.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rb/1a/cir3,ortl,cc,nc/eNojzGTgc6FFJi_kGAzzghOMEG4.css?bu=B8UCSLQClAFdXdEC&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /rb/3F/ortl,cc,nc/4-xJy3tX6bM2BGl5zKioiEcQ1TU.css?bu=A4gCjAKPAg&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edg&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=3&cvid=72e4bb5133ae40d5b97991d8e95ca908&ig=5fa74c9913d74e9d9952520efe200ddb HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=ed&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=2&cvid=72e4bb5133ae40d5b97991d8e95ca908&ig=4f083ff511d14dd6b3904d4beed5bfed HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edge&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=4&cvid=72e4bb5133ae40d5b97991d8e95ca908&ig=b59d7aa89b0f4a56853e640315ee728a HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /PPRelatedSearch?query=Classic_%7Bf56fbb39-e6d9-4b6d-9c29-ae82cff2925f%7D&lang=en-CH HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=e&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=1&cvid=72e4bb5133ae40d5b97991d8e95ca908&ig=faae928253c546568908a894e7d3b6a9 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /rb/6j/cir3,ortl,cc,nc/ilcQuSLA_2syHrKlLWExd4rBB0o.css?bu=McAKugrGCroKqgu6CrALugq4C7oKvwu6CsULugrLC7oK0Qu6CtgKugreCroK0gq6CroKoQu6Cu0KugrzCroK5wq6CroKgwuGC7oKugqeC4wLugqSC5ULugr6C7oK1wu6CqgM&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /rb/6j/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AboK&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?58491551ead6717ca8953d4619f8959a HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: ow1.res.office365.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rb/6j/ortl,cc,nc/_BjeFNPDJ-N9umMValublyrbq4Y.css?bu=CZUMugqaDLoKngy6CroKugq6Cg&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /crx/blobs/AY4GWKBMNax_FQrZEVzNkO_0mu3UShnzR6AihR_EPjVIUOT_pwZzkWCpOk8YKIu0qnIq_YObWXuPyiJ7NA0nDjMHUEYIIEknsNvJHXuPd0MqxESzoxi9xiMyJKNwZiVV1yEAxlKa5UVe61sINARQ7fO9dE0bkfP_W4GG/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_80_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?0bb944ce9eb8ccf482ff8db3c89d41d7 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: ow1.res.office365.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dOaRXpCnt+VkhcV&MD=5x74G3tB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bloomfilterfiles/ExpandedDomainsFilterGlobal.json HTTP/1.1Host: www.bing.comConnection: keep-aliveCookie: ANON=; MUID=;_RwBf=;Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /b?rn=1726222336803&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26A5AB23740D66643DEDBFDA756F67DC&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1726222336802&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=ecb16f501b064f3ba66add8284834f5e&activityId=ecb16f501b064f3ba66add8284834f5e&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=26A5AB23740D66643DEDBFDA756F67DC&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=7727eb4963f74676816d095ee6db02c9 HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13Q6AL.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAc9vHK.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1lFz6G.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1hk7Sh.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB14D0jG.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msKSj.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /b2?rn=1726222336803&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26A5AB23740D66643DEDBFDA756F67DC&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: UID=17A55ab6706edf4949edbff1726222338; XID=17A55ab6706edf4949edbff1726222338
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=26A5AB23740D66643DEDBFDA756F67DC&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=73f65b45cea9428e828ddba78666b038 HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1726222336802&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=ecb16f501b064f3ba66add8284834f5e&activityId=ecb16f501b064f3ba66add8284834f5e&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=53A7A68EDD4446E2BA190642AAA47EC8&MUID=26A5AB23740D66643DEDBFDA756F67DC HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1; SM=T
Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1Host: go.microsoft.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1Host: go.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /en-gb/edge/welcome?ep=0&es=139&form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/96f0eac.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/7758709.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/8eab825.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/89b191e.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/1cfb7d6.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/e71f445.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ== HTTP/1.1Host: praviplastics.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/659e497.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/287b8b9.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/c7297e4.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/0e1db95.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: praviplastics.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/7f3d256.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/93257c6.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1726827134&P2=404&P3=2&P4=iYxsUZMGzdJ0GC6dwuVGqNhq2RXDKx6CKt5nk3CbI6rPOszE1cC8%2beM%2fyAOCzjGWkotjMk5IyyqCQjP3K1gGBQ%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: cRtv8lSIeJ0EFRVLgPQyk3Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: Favicons.12.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
Source: Favicons.12.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: 000003.log8.12.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
Source: 000003.log8.12.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
Source: 000003.log8.12.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
Source: Favicons.12.drString found in binary or memory: =https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: Favicons.12.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
Source: Favicons.12.drString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: praviplastics.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: c.msn.com
Source: global trafficDNS traffic detected: DNS query: api.msn.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109009A83X-BM-CBT: 1707317755X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 60X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Device-ClientSession: B2DC660161784379B3117A8C8CEC12A1X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109009A83X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; StandardBias=0; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 765Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1238date: Fri, 13 Sep 2024 10:11:25 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Type: application/jsonP3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Wed, 08-Oct-2025 10:12:11 GMT; path=/; HttpOnlyX-EventID: 66e40ffbb91f4e9d8c748747f329cb12UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=X-XSS-Protection: 0X-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: 3EDC35A0B0DE4B2EB66B75ECC8D8F4E6 Ref B: EWR30EDGE0716 Ref C: 2024-09-13T10:12:11ZDate: Fri, 13 Sep 2024 10:12:11 GMTConnection: closeContent-Length: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: F28B9549184940A4ABBF0F5B4AFC3365 Ref B: EWR311000105029 Ref C: 2024-09-13T10:12:27ZDate: Fri, 13 Sep 2024 10:12:27 GMTConnection: closeContent-Length: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1238date: Fri, 13 Sep 2024 10:12:29 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: History.12.drString found in binary or memory: http://praviplastics.com/o/
Source: Reporting and NEL.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingcsp
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://assets.msn.cn/resolver/
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://assets.msn.com/resolver/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://bard.google.com/
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://bit.ly/wb-precache
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://browser.events.data.msn.cn/
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://browser.events.data.msn.com/
Source: Reporting and NEL.13.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://c.msn.com/
Source: Web Data.12.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.12.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: manifest.json.12.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json.12.drString found in binary or memory: https://chromewebstore.google.com/
Source: fc1d95a9-8cb0-4ec4-97ed-985b3e18a677.tmp.13.drString found in binary or memory: https://clients2.google.com
Source: manifest.json0.12.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: fc1d95a9-8cb0-4ec4-97ed-985b3e18a677.tmp.13.drString found in binary or memory: https://clients2.googleusercontent.com
Source: 2cc80dabc69f58b6_0.12.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: manifest.json0.12.drString found in binary or memory: https://docs.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive.google.com/
Source: Web Data.12.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.12.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.12.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 000003.log8.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
Source: 000003.log8.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log8.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log9.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.dr, HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log8.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.dr, HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: 000003.log8.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://gaana.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://img-s-msn-com.akamaized.net/
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://img-s.msn.cn/tenant/amp/entityid/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://m.kugou.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://m.soundcloud.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://m.vk.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: Cookies.13.drString found in binary or memory: https://msn.comXID/
Source: Cookies.13.drString found in binary or memory: https://msn.comXIDv10
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://music.amazon.com
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://music.apple.com
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://music.yandex.com
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://ntp.msn.cn/edge/ntp
Source: 000003.log4.12.drString found in binary or memory: https://ntp.msn.com
Source: 000003.log2.12.dr, 000003.log5.12.drString found in binary or memory: https://ntp.msn.com/
Source: 000003.log2.12.drString found in binary or memory: https://ntp.msn.com/0
Source: 000003.log5.12.drString found in binary or memory: https://ntp.msn.com/Inamespace-cfb94bfd_d60b_448b_8037_9e01357d0ce4-https://praviplastics.com/
Source: QuotaManager.12.drString found in binary or memory: https://ntp.msn.com/_default
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://ntp.msn.com/edge/ntp
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=288
Source: Session_13370695932367439.12.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&start
Source: QuotaManager.12.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_default6
Source: QuotaManager.12.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_default6/
Source: 2cc80dabc69f58b6_0.12.drString found in binary or memory: https://ntp.msn.comService-Worker-Allowed:
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://open.spotify.com
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: fc1d95a9-8cb0-4ec4-97ed-985b3e18a677.tmp.13.drString found in binary or memory: https://praviplastics.com
Source: Network Action Predictor.12.dr, 000003.log5.12.drString found in binary or memory: https://praviplastics.com/
Source: History.12.drString found in binary or memory: https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI
Source: Network Action Predictor.12.drString found in binary or memory: https://praviplastics.com/o/?c3y9bzm2nv8xx3zvawnljnjhbmq9yw01cvrwst0mdwlkpvvtrvixmja5mjaynfu0oda5mti
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://sb.scorecardresearch.com/
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://srtb.msn.cn/
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://srtb.msn.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://tidal.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://twitter.com/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://vibe.naver.com/today
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://web.telegram.org/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://web.whatsapp.com
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: Favicons.12.drString found in binary or memory: https://www.aliexpress.com/
Source: Favicons.12.drString found in binary or memory: https://www.amazon.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.deezer.com/
Source: content.js.12.dr, content_new.js.12.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.12.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.iheart.com/podcast/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.instagram.com
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.last.fm/
Source: Favicons.12.drString found in binary or memory: https://www.live.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.messenger.com
Source: 2cc80dabc69f58b6_1.12.drString found in binary or memory: https://www.msn.com/web-notification-icon-light.png
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: Favicons.12.drString found in binary or memory: https://www.netflix.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.office.com
Source: Favicons.12.drString found in binary or memory: https://www.office.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: Favicons.12.drString found in binary or memory: https://www.reddit.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.tiktok.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://www.youtube.com
Source: Favicons.12.drString found in binary or memory: https://www.youtube.com/
Source: ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drString found in binary or memory: https://y.music.163.com/m/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.38.98.102:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.73.254:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: classification engineClassification label: mal48.win@68/276@24/25
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\b80fb5d2-03d2-48a1-876a-0fdfd79eb19b.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.uk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,9144472566880801261,424844746144260655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4908 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6424 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6536 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,9144472566880801261,424844746144260655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4908 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6424 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6536 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: Web Data.12.drBinary or memory string: outlook.office365.comVMware20,11696584680t
Source: Web Data.12.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
Source: Web Data.12.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
Source: Web Data.12.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
Source: Web Data.12.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
Source: Web Data.12.drBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
Source: Web Data.12.drBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
Source: Web Data.12.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
Source: Web Data.12.drBinary or memory string: outlook.office.comVMware20,11696584680s
Source: Web Data.12.drBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
Source: Web Data.12.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
Source: Web Data.12.drBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
Source: Web Data.12.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
Source: Web Data.12.drBinary or memory string: ms.portal.azure.comVMware20,11696584680
Source: Web Data.12.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
Source: Web Data.12.drBinary or memory string: bankofamerica.comVMware20,11696584680x
Source: Web Data.12.drBinary or memory string: turbotax.intuit.comVMware20,11696584680t
Source: Web Data.12.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
Source: Web Data.12.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
Source: Web Data.12.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
Source: Web Data.12.drBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
Source: Web Data.12.drBinary or memory string: AMC password management pageVMware20,11696584680
Source: Web Data.12.drBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
Source: Web Data.12.drBinary or memory string: interactivebrokers.comVMware20,11696584680
Source: Web Data.12.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
Source: Web Data.12.drBinary or memory string: tasks.office.comVMware20,11696584680o
Source: Web Data.12.drBinary or memory string: discord.comVMware20,11696584680f
Source: Web Data.12.drBinary or memory string: global block list test formVMware20,11696584680
Source: Web Data.12.drBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
Source: Web Data.12.drBinary or memory string: dev.azure.comVMware20,11696584680j
Source: Web Data.12.drBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.uk0%Avira URL Cloudsafe
https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.uk1%VirustotalBrowse
https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.uk100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
chrome.cloudflare-dns.com0%VirustotalBrowse
sni1gl.wpc.nucdn.net0%VirustotalBrowse
bzib.nelreports.net0%VirustotalBrowse
googlehosted.l.googleusercontent.com0%VirustotalBrowse
assets.msn.com0%VirustotalBrowse
clients2.googleusercontent.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
praviplastics.com0%VirustotalBrowse
c.msn.com0%VirustotalBrowse
sb.scorecardresearch.com0%VirustotalBrowse
api.msn.com0%VirustotalBrowse
ntp.msn.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
https://duckduckgo.com/ac/?q=0%URL Reputationsafe
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
https://ntp.msn.com/00%Avira URL Cloudsafe
https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline0%Avira URL Cloudsafe
https://c.msn.com/0%Avira URL Cloudsafe
https://c.msn.com/c.gif?rnd=1726222336802&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=ecb16f501b064f3ba66add8284834f5e&activityId=ecb16f501b064f3ba66add8284834f5e&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=00%Avira URL Cloudsafe
https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline0%VirustotalBrowse
https://ntp.msn.com/_default0%Avira URL Cloudsafe
https://www.last.fm/0%Avira URL Cloudsafe
https://deff.nelreports.net/api/report?cat=msn0%Avira URL Cloudsafe
https://ntp.msn.cn/edge/ntp0%Avira URL Cloudsafe
https://services.bingapis.com/undersideproactive/api/v1/trigger0%Avira URL Cloudsafe
https://ntp.msn.com/_default0%VirustotalBrowse
https://www.last.fm/0%VirustotalBrowse
https://aefd.nelreports.net/api/report?cat=bingcsp0%Avira URL Cloudsafe
https://c.msn.com/0%VirustotalBrowse
https://deff.nelreports.net/api/report?cat=msn0%VirustotalBrowse
https://sb.scorecardresearch.com/0%Avira URL Cloudsafe
https://ntp.msn.com/00%VirustotalBrowse
https://docs.google.com/0%Avira URL Cloudsafe
https://www.youtube.com0%Avira URL Cloudsafe
https://www.instagram.com0%Avira URL Cloudsafe
https://ntp.msn.cn/edge/ntp1%VirustotalBrowse
https://aefd.nelreports.net/api/report?cat=bingcsp0%VirustotalBrowse
https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222342188&w=0&anoncknm=app_anon&NoResponseBody=true0%Avira URL Cloudsafe
https://web.skype.com/?browsername=edge_canary_shoreline0%Avira URL Cloudsafe
https://sb.scorecardresearch.com/0%VirustotalBrowse
https://www.netflix.com/0%Avira URL Cloudsafe
https://drive.google.com/0%Avira URL Cloudsafe
https://www.youtube.com0%VirustotalBrowse
https://www.instagram.com0%VirustotalBrowse
https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=10%Avira URL Cloudsafe
https://docs.google.com/0%VirustotalBrowse
https://ow1.res.office365.com/apc/trans.gif?0bb944ce9eb8ccf482ff8db3c89d41d70%Avira URL Cloudsafe
https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=20%Avira URL Cloudsafe
https://services.bingapis.com/undersideproactive/api/v1/trigger0%VirustotalBrowse
https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=10%VirustotalBrowse
https://web.skype.com/?browsername=edge_canary_shoreline0%VirustotalBrowse
https://www.netflix.com/0%VirustotalBrowse
https://praviplastics.com0%Avira URL Cloudsafe
https://drive.google.com/0%VirustotalBrowse
https://www.messenger.com0%Avira URL Cloudsafe
https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=20%VirustotalBrowse
https://outlook.office.com/mail/compose?isExtension=true0%Avira URL Cloudsafe
https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge0%Avira URL Cloudsafe
https://www.reddit.com/0%Avira URL Cloudsafe
https://unitedstates4.ss.wd.microsoft.us/0%Avira URL Cloudsafe
https://i.y.qq.com/n2/m/index.html0%Avira URL Cloudsafe
https://www.messenger.com0%VirustotalBrowse
https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge0%VirustotalBrowse
https://www.deezer.com/0%Avira URL Cloudsafe
https://www.reddit.com/0%VirustotalBrowse
https://outlook.office.com/mail/compose?isExtension=true0%VirustotalBrowse
https://www.office.com/0%Avira URL Cloudsafe
https://praviplastics.com0%VirustotalBrowse
https://web.telegram.org/0%Avira URL Cloudsafe
http://praviplastics.com/o/0%Avira URL Cloudsafe
https://drive-daily-2.corp.google.com/0%Avira URL Cloudsafe
https://www.amazon.com/0%Avira URL Cloudsafe
https://vibe.naver.com/today0%Avira URL Cloudsafe
https://drive-daily-4.corp.google.com/0%Avira URL Cloudsafe
https://srtb.msn.com/0%Avira URL Cloudsafe
https://unitedstates1.ss.wd.microsoft.us/0%Avira URL Cloudsafe
https://excel.new?from=EdgeM365Shoreline0%Avira URL Cloudsafe
https://drive-daily-1.corp.google.com/0%Avira URL Cloudsafe
https://www.youtube.com/0%Avira URL Cloudsafe
https://drive-daily-5.corp.google.com/0%Avira URL Cloudsafe
https://bzib.nelreports.net/api/report?cat=bingbusiness0%Avira URL Cloudsafe
https://www.google.com/chrome0%Avira URL Cloudsafe
https://www.tiktok.com/0%Avira URL Cloudsafe
https://www.msn.com/web-notification-icon-light.png0%Avira URL Cloudsafe
https://ow1.res.office365.com/apc/trans.gif?58491551ead6717ca8953d4619f8959a0%Avira URL Cloudsafe
https://chromewebstore.google.com/0%Avira URL Cloudsafe
https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222339119&w=0&anoncknm=app_anon&NoResponseBody=true0%Avira URL Cloudsafe
https://drive-preprod.corp.google.com/0%Avira URL Cloudsafe
https://srtb.msn.cn/0%Avira URL Cloudsafe
https://msn.comXIDv100%Avira URL Cloudsafe
https://www.onenote.com/stickynotes?isEdgeHub=true&auth=20%Avira URL Cloudsafe
https://www.onenote.com/stickynotes?isEdgeHub=true&auth=10%Avira URL Cloudsafe
https://chrome.google.com/webstore/0%Avira URL Cloudsafe
https://y.music.163.com/m/0%Avira URL Cloudsafe
https://unitedstates2.ss.wd.microsoft.us/0%Avira URL Cloudsafe
https://bard.google.com/0%Avira URL Cloudsafe
https://assets.msn.cn/resolver/0%Avira URL Cloudsafe
https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222338403&w=0&anoncknm=app_anon&NoResponseBody=true0%Avira URL Cloudsafe
https://clients2.googleusercontent.com/crx/blobs/AY4GWKBMNax_FQrZEVzNkO_0mu3UShnzR6AihR_EPjVIUOT_pwZzkWCpOk8YKIu0qnIq_YObWXuPyiJ7NA0nDjMHUEYIIEknsNvJHXuPd0MqxESzoxi9xiMyJKNwZiVV1yEAxlKa5UVe61sINARQ7fO9dE0bkfP_W4GG/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_80_1_0.crx0%Avira URL Cloudsafe
https://ntp.msn.com/Inamespace-cfb94bfd_d60b_448b_8037_9e01357d0ce4-https://praviplastics.com/0%Avira URL Cloudsafe
https://browser.events.data.msn.com/0%Avira URL Cloudsafe
https://web.whatsapp.com0%Avira URL Cloudsafe
https://m.kugou.com/0%Avira URL Cloudsafe
https://www.office.com0%Avira URL Cloudsafe
https://sb.scorecardresearch.com/b?rn=1726222336803&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26A5AB23740D66643DEDBFDA756F67DC&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null0%Avira URL Cloudsafe
https://outlook.live.com/mail/0/0%Avira URL Cloudsafe
https://ntp.msn.com/edge/ntp0%Avira URL Cloudsafe
https://assets.msn.com/resolver/0%Avira URL Cloudsafe
https://powerpoint.new?from=EdgeM365Shoreline0%Avira URL Cloudsafe
https://tidal.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
praviplastics.com
103.73.189.211
truefalseunknown
chrome.cloudflare-dns.com
172.64.41.3
truefalseunknown
sb.scorecardresearch.com
18.244.18.122
truefalseunknown
www.google.com
142.250.186.132
truefalseunknown
googlehosted.l.googleusercontent.com
172.217.18.1
truefalseunknown
sni1gl.wpc.nucdn.net
152.199.21.175
truefalseunknown
s-part-0032.t-0009.t-msedge.net
13.107.246.60
truefalseunknown
clients2.googleusercontent.com
unknown
unknownfalseunknown
bzib.nelreports.net
unknown
unknownfalseunknown
assets.msn.com
unknown
unknownfalseunknown
c.msn.com
unknown
unknownfalseunknown
ntp.msn.com
unknown
unknownfalseunknown
api.msn.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://c.msn.com/c.gif?rnd=1726222336802&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=ecb16f501b064f3ba66add8284834f5e&activityId=ecb16f501b064f3ba66add8284834f5e&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0false
  • Avira URL Cloud: safe
unknown
https://services.bingapis.com/undersideproactive/api/v1/triggerfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222342188&w=0&anoncknm=app_anon&NoResponseBody=truefalse
  • Avira URL Cloud: safe
unknown
https://ow1.res.office365.com/apc/trans.gif?0bb944ce9eb8ccf482ff8db3c89d41d7false
  • Avira URL Cloud: safe
unknown
https://ow1.res.office365.com/apc/trans.gif?58491551ead6717ca8953d4619f8959afalse
  • Avira URL Cloud: safe
unknown
https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222339119&w=0&anoncknm=app_anon&NoResponseBody=truefalse
  • Avira URL Cloud: safe
unknown
https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222338403&w=0&anoncknm=app_anon&NoResponseBody=truefalse
  • Avira URL Cloud: safe
unknown
https://clients2.googleusercontent.com/crx/blobs/AY4GWKBMNax_FQrZEVzNkO_0mu3UShnzR6AihR_EPjVIUOT_pwZzkWCpOk8YKIu0qnIq_YObWXuPyiJ7NA0nDjMHUEYIIEknsNvJHXuPd0MqxESzoxi9xiMyJKNwZiVV1yEAxlKa5UVe61sINARQ7fO9dE0bkfP_W4GG/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_80_1_0.crxfalse
  • Avira URL Cloud: safe
unknown
https://sb.scorecardresearch.com/b?rn=1726222336803&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26A5AB23740D66643DEDBFDA756F67DC&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*nullfalse
  • Avira URL Cloud: safe
unknown
https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.uktrue
    unknown
    https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222342269&w=0&anoncknm=app_anon&NoResponseBody=truefalse
    • Avira URL Cloud: safe
    unknown
    https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==false
    • Avira URL Cloud: safe
    unknown
    https://praviplastics.com/favicon.icofalse
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://duckduckgo.com/chrome_newtabWeb Data.12.drfalse
    • URL Reputation: safe
    unknown
    https://c.msn.com/2cc80dabc69f58b6_1.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://duckduckgo.com/ac/?q=Web Data.12.drfalse
    • URL Reputation: safe
    unknown
    https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshorelineae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://ntp.msn.com/0000003.log2.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://ntp.msn.com/_defaultQuotaManager.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.last.fm/ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://deff.nelreports.net/api/report?cat=msn2cc80dabc69f58b6_0.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://ntp.msn.cn/edge/ntp2cc80dabc69f58b6_1.12.drfalse
    • 1%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://aefd.nelreports.net/api/report?cat=bingcspReporting and NEL.13.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://sb.scorecardresearch.com/2cc80dabc69f58b6_1.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://docs.google.com/manifest.json0.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.youtube.comae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.instagram.comae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://web.skype.com/?browsername=edge_canary_shorelineae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://drive.google.com/manifest.json0.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.netflix.com/Favicons.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://praviplastics.comfc1d95a9-8cb0-4ec4-97ed-985b3e18a677.tmp.13.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.messenger.comae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedgeae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://outlook.office.com/mail/compose?isExtension=trueae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.reddit.com/Favicons.12.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://unitedstates4.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://i.y.qq.com/n2/m/index.htmlae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.deezer.com/ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.office.com/Favicons.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://web.telegram.org/ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    http://praviplastics.com/o/History.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://drive-daily-2.corp.google.com/manifest.json0.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.amazon.com/Favicons.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://drive-daily-4.corp.google.com/manifest.json0.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://vibe.naver.com/todayae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://srtb.msn.com/2cc80dabc69f58b6_1.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.12.drfalse
    • URL Reputation: safe
    unknown
    https://drive-daily-1.corp.google.com/manifest.json0.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://excel.new?from=EdgeM365Shorelineae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.youtube.com/Favicons.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://drive-daily-5.corp.google.com/manifest.json0.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.13.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.google.com/chromecontent.js.12.dr, content_new.js.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.tiktok.com/ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.msn.com/web-notification-icon-light.png2cc80dabc69f58b6_1.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://chromewebstore.google.com/manifest.json.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://drive-preprod.corp.google.com/manifest.json0.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://srtb.msn.cn/2cc80dabc69f58b6_1.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://msn.comXIDv10Cookies.13.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://chrome.google.com/webstore/manifest.json.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://y.music.163.com/m/ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://unitedstates2.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://bard.google.com/ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://assets.msn.cn/resolver/2cc80dabc69f58b6_1.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://ntp.msn.com/Inamespace-cfb94bfd_d60b_448b_8037_9e01357d0ce4-https://praviplastics.com/000003.log5.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://browser.events.data.msn.com/2cc80dabc69f58b6_1.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://web.whatsapp.comae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://m.kugou.com/ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.office.comae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://outlook.live.com/mail/0/ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://ntp.msn.com/edge/ntp2cc80dabc69f58b6_1.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://assets.msn.com/resolver/2cc80dabc69f58b6_1.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://powerpoint.new?from=EdgeM365Shorelineae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.12.drfalse
    • URL Reputation: safe
    unknown
    https://tidal.com/ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://ntp.msn.com000003.log4.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://browser.events.data.msn.cn/2cc80dabc69f58b6_1.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://praviplastics.com/o/?c3y9bzm2nv8xx3zvawnljnjhbmq9yw01cvrwst0mdwlkpvvtrvixmja5mjaynfu0oda5mtiNetwork Action Predictor.12.drfalse
    • Avira URL Cloud: safe
    unknown
    https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTIHistory.12.drfalse
      unknown
      https://gaana.com/ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://drive-staging.corp.google.com/manifest.json0.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://outlook.live.com/mail/compose?isExtension=trueae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.12.drfalse
      • URL Reputation: safe
      unknown
      https://ntp.msn.com/ntp.msn.com_default6QuotaManager.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://praviplastics.com/Network Action Predictor.12.dr, 000003.log5.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=trueae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://ntp.msn.com/000003.log2.12.dr, 000003.log5.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startSession_13370695932367439.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://latest.web.skype.com/?browsername=edge_canary_shorelineae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://word.new?from=EdgeM365Shorelineae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=trueae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://outlook.office.com/mail/0/ae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demoae0f7e5d-f368-47e4-a754-80180edf4230.tmp.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.12.drfalse
      • Avira URL Cloud: safe
      unknown
      https://img-s.msn.cn/tenant/amp/entityid/2cc80dabc69f58b6_1.12.drfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      13.107.246.40
      unknownUnited States
      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      23.96.180.189
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      104.118.10.106
      unknownUnited States
      16625AKAMAI-ASUSfalse
      40.118.171.167
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      104.77.222.2
      unknownUnited States
      16625AKAMAI-ASUSfalse
      103.73.189.211
      praviplastics.comIndia
      135752EVOKEDS-ASEvokeDigitalSolutionsINfalse
      152.195.19.97
      unknownUnited States
      15133EDGECASTUSfalse
      13.107.246.60
      s-part-0032.t-0009.t-msedge.netUnited States
      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      108.139.47.92
      unknownUnited States
      16509AMAZON-02USfalse
      40.74.98.194
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      52.159.108.190
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      142.250.186.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      20.110.205.119
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      204.79.197.219
      unknownUnited States
      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      23.44.201.40
      unknownUnited States
      20940AKAMAI-ASN1EUfalse
      172.64.41.3
      chrome.cloudflare-dns.comUnited States
      13335CLOUDFLARENETUSfalse
      13.107.5.80
      unknownUnited States
      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      104.70.121.194
      unknownUnited States
      20940AKAMAI-ASN1EUfalse
      18.244.18.122
      sb.scorecardresearch.comUnited States
      16509AMAZON-02USfalse
      172.217.18.1
      googlehosted.l.googleusercontent.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      184.51.149.194
      unknownUnited States
      20940AKAMAI-ASN1EUfalse
      104.117.182.56
      unknownUnited States
      20940AKAMAI-ASN1EUfalse
      IP
      192.168.2.16
      192.168.2.6
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1510741
      Start date and time:2024-09-13 12:10:54 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 2s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.uk
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:22
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.win@68/276@24/25
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 216.58.206.67, 108.177.15.84, 142.250.186.110, 34.104.35.123, 199.232.214.172, 13.107.42.16, 204.79.197.203, 13.107.21.239, 204.79.197.239, 142.250.185.206, 13.107.6.158, 2.19.126.145, 2.19.126.152, 2.19.126.146, 2.19.126.157, 2.23.209.158, 2.23.209.154, 2.23.209.157, 2.23.209.150, 2.23.209.156, 2.23.209.147, 2.23.209.160, 2.23.209.155, 2.23.209.149, 23.38.98.78, 23.38.98.107, 23.38.98.82, 23.38.98.114, 23.38.98.100, 23.38.98.73, 23.38.98.92, 23.38.98.105, 23.38.98.77, 2.23.209.179, 2.23.209.182, 2.23.209.171, 2.23.209.163, 2.23.209.169, 2.23.209.177, 2.23.209.166, 2.23.209.168, 2.23.209.167, 20.125.209.212, 204.79.197.237, 13.107.21.237, 20.56.187.20, 13.91.222.61, 2.23.209.143, 2.23.209.191, 2.23.209.133, 2.23.209.142, 2.23.209.188, 2.23.209.130, 2.23.209.140, 2.23.209.192, 2.23.209.131, 142.250.186.131, 199.232.210.172, 142.251.35.163, 142.250.65.195, 142.251.41.3
      • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, img-s-msn-com.akamaized.net, data-edge.smartscreen.microsoft.com, clientservices.googleapis.com, edgeassetservice.afd.azureedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, login.live.com, config-edge-skype.l-0007.l-msedge.net, update.googleapis.com, www.gstatic.com, l-0007.l-msedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, prod-atm-wds-edge.trafficmanager.net, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, a1834.dscg2.akamai.net, wildcardtlu-ssl.azureedge.net, edgedl.me.gvt1.com, c.bing.com, edgeassetservice.azureedge.net, clients.l.google.com, prod-agic-wu-4.westus.cloudapp.azure.com, bx-ring.msedge.net, config.edge.skype.com.trafficmanager.net, c-msn-com-
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
      • Report size getting too big, too many NtCreateFile calls found.
      • Report size getting too big, too many NtOpenFile calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtSetInformationFile calls found.
      • Report size getting too big, too many NtWriteFile calls found.
      • Report size getting too big, too many NtWriteVirtualMemory calls found.
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):57494
      Entropy (8bit):6.080663118947913
      Encrypted:false
      SSDEEP:768:MMxDX2Fx0joVK7g67hfgMb2IeEeTT5oFAqMCoijMYxhJ130MUHm90QIV07fxLnrZ:MMlXdyKPirEeTTvqrvz0v707fx29ao6
      MD5:3C520B58AC7B97BD70E2F43DA09D7B01
      SHA1:47015840C0FA8F2CBC05B091267AE9A6B7E0B9BB
      SHA-256:711314D5804071FE59161A5C64022C47D4CCCF3B68AA5B4D9656B6A846725272
      SHA-512:32029B06D0E970F20AFC6DDBADE5D9836B512CFAF24D91778D7614EDAFB39E37E248BA8311315406F8429AD7CB1181B96F0ED62250C7EF29A142FB7D14E68037
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"d6d5f52a-f625-4b6f-a398-02c0af066ad6"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1726222402"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMs
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):48786
      Entropy (8bit):6.095446548073534
      Encrypted:false
      SSDEEP:768:mMxDX2Fx0joXK9g67hfgMb2ITEeTT5oFAqMCoijMYxhJ1IAifxLnrBsD9Cho6:mMlXdGKJi+EeTTvqrv4fx29ao6
      MD5:84242DEA12F99677E284FD280CCA4D49
      SHA1:2A7C295F90EE36EEB621ED07F559C28AEB447155
      SHA-256:9A8E8B6C297DEBB06E643C53A284463CE74544133BDFB8B2B69014A8A268B4B2
      SHA-512:3858AA0246E755C1A6F132856AD6EDDA63DD0DED8AB2F5B88F5DDE71B7F8C41B013D77D25C26AF02824AB5DC6B399E8907811E4BE926A72F4A243DE71EDEF537
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"d6d5f52a-f625-4b6f-a398-02c0af066ad6"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1726222361"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMs
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):57494
      Entropy (8bit):6.080663118947913
      Encrypted:false
      SSDEEP:768:MMxDX2Fx0joVK7g67hfgMb2IeEeTT5oFAqMCoijMYxhJ130MUHm90QIV07fxLnrZ:MMlXdyKPirEeTTvqrvz0v707fx29ao6
      MD5:3C520B58AC7B97BD70E2F43DA09D7B01
      SHA1:47015840C0FA8F2CBC05B091267AE9A6B7E0B9BB
      SHA-256:711314D5804071FE59161A5C64022C47D4CCCF3B68AA5B4D9656B6A846725272
      SHA-512:32029B06D0E970F20AFC6DDBADE5D9836B512CFAF24D91778D7614EDAFB39E37E248BA8311315406F8429AD7CB1181B96F0ED62250C7EF29A142FB7D14E68037
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"d6d5f52a-f625-4b6f-a398-02c0af066ad6"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1726222402"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMs
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):48625
      Entropy (8bit):6.096335089250086
      Encrypted:false
      SSDEEP:768:dMxDX2Fx0joXKyb7hfgMb2ITEeTT5oFAqMCoijMYxhJ1IAifxLnrBsD9Cho6:dMlXdGK8i+EeTTvqrv4fx29ao6
      MD5:34AFDA0BD2AD7D698C73022BA9EA6333
      SHA1:DF7D0AE23B3AFF9BF78376AB1D16074DA6068303
      SHA-256:C6C7988DEACA576D2AAF03DAD746530C3A7F01A43B403B662F1A68D361172BE7
      SHA-512:36299970B604C96E5B3054B45A0643B25DB0D725BAF5FCEADA858BF8AEB282A03DEF3DB85E34ECFA12819113237E86ECD84ED65F18A3CE256A7F08BDC6762DEA
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"d6d5f52a-f625-4b6f-a398-02c0af066ad6"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):48863
      Entropy (8bit):6.095436397686003
      Encrypted:false
      SSDEEP:768:mMxDX2Fx0joVK9g67hfgMb2IeEeTT5oFAqMCoijMYxhJ1IAifxLnrBsD9Cho6:mMlXdyKJirEeTTvqrv4fx29ao6
      MD5:4286870987B94C9C3D25866B820BCFA3
      SHA1:F65663E816B2F76D6005FE3E250EC25EE44EB368
      SHA-256:4D0152F38AA07D2A6133B1CE4A94997B07777993BAA44ED988B573D1FC676CD1
      SHA-512:71517A11FD94FCEDFBEF8B92246307E0A4CE66985F2C190A6AF9B0706AEC07EF5AD140E4E2C48594E92372A160E96267F6942F1E2B51D6B8FE5A4CBC2BAB28F2
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"d6d5f52a-f625-4b6f-a398-02c0af066ad6"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1726222361"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMs
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):48707
      Entropy (8bit):6.09577400744918
      Encrypted:false
      SSDEEP:768:dMxDX2Fx0joXK9g67hfgMb2ITEeTT5oFAqMCoijMYxhJ1IAifxLnrBsD9Cho6:dMlXdGKJi+EeTTvqrv4fx29ao6
      MD5:C192503C161136486B2A7C98B3A9FAB8
      SHA1:4FAFABCAE692DB09F77188A9A7CA06CABB0792D4
      SHA-256:DEDC7C770E0426E934366B30FF6255C9E12303A12EE09B42D8B89957CBF5795F
      SHA-512:A8F0F47BBDE6A445DC5B958D538BFC099C369A8C1AD0ED2CBE766E6E1353400E53D30AC35F5A932122ADC89403554DD720518EF812726D227EFE0E6A1CD349E2
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"d6d5f52a-f625-4b6f-a398-02c0af066ad6"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):107893
      Entropy (8bit):4.640136267101608
      Encrypted:false
      SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7Q:fwUQC5VwBIiElEd2K57P7Q
      MD5:46EC1899F11FE2F524F4A0ED857B2BF7
      SHA1:830620AD3E3FAC7FE25BD86C291A17AFA245B2CA
      SHA-256:07965BB5BA96950A38D1B7E50D9564F84D383F21D6FB17B6A411925728AF5146
      SHA-512:5496B3873B3C5FA3560593D4E3E9F43F6BFA288C5FC3B879D14269A51938D5DDAD950326D86D8DB606A34F7B235E615237136DB19539A1740CAD9B527BEBAEB2
      Malicious:false
      Reputation:low
      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):107893
      Entropy (8bit):4.640136267101608
      Encrypted:false
      SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7Q:fwUQC5VwBIiElEd2K57P7Q
      MD5:46EC1899F11FE2F524F4A0ED857B2BF7
      SHA1:830620AD3E3FAC7FE25BD86C291A17AFA245B2CA
      SHA-256:07965BB5BA96950A38D1B7E50D9564F84D383F21D6FB17B6A411925728AF5146
      SHA-512:5496B3873B3C5FA3560593D4E3E9F43F6BFA288C5FC3B879D14269A51938D5DDAD950326D86D8DB606A34F7B235E615237136DB19539A1740CAD9B527BEBAEB2
      Malicious:false
      Reputation:low
      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):4194304
      Entropy (8bit):0.6065405601839342
      Encrypted:false
      SSDEEP:6144:o/m24iKJn4AJFN26vbbDcsDvaHvbMbaHThTyN9Smp0:dn4k7Dift
      MD5:4AE4BF81B3DBF06F9E2D88FA54D2CC31
      SHA1:28AAF04AF44DC6A777B39C7BA7783DD72622AA0A
      SHA-256:6A5812E6DDEBEC65189D46F499FFE7DDB2D4C88B45EDD1F990AF18E04961909C
      SHA-512:DEC8D7DE2A023B4F1A1A5EA9AAD0F2E8A089D26022D4F168E8DD81FE9C45649C5A8CF9781C579358EE28056FA326767261158DCD4F8A65FB34C3B727FF5D890C
      Malicious:false
      Reputation:low
      Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?........".egrcce20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..............x86_64...J....s..^o..J...W..^o..J.....1.^o..J.......^o..J../T...^o..J.....p.^o..J..~|[..^o..J...t...^o..J.......^o..J...Y...^o..J.......^o..J..w....^o..J...G.Y.^o..J..h....^o..J..A....^o..J..&.t..^o..J...c=..^o..J....J..^o..J...h8..^o..J..3.(..^o..J.......^o..J.......^o..J.....-.^o..J.....z.^o..J.......^o..J...b.J.^o..J..G....^o..J..8...^o..J...#...^o..J...T..^o..J.....a.^o..J..k.R..^o.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):280
      Entropy (8bit):4.182630182615968
      Encrypted:false
      SSDEEP:3:FiWWltlUEuWZW4HSRqOFhJXI2EyBl+BVP/Sh/JzvKo8sBXwlWllt:o1UuyRqsx+BVsJDKo89Q/
      MD5:C760E0B69978E63840B03457CF1CE24B
      SHA1:50285CF1679E38D336A8D4F7770AD6D9A82A4848
      SHA-256:17899E4ABA7B20EE2C8055BDC88D7B28E1E51453C39CA0590E086A5E63E94256
      SHA-512:7052961D214DB49C4020EFD09A8D2ADCE974CC99614A08757A9D1717667E86802E416FE85582DCB8FACEC5224C55D269FD3D595BF64B289FAC516830021AB747
      Malicious:false
      Reputation:low
      Preview:sdPC......................z....K..s...x."1SCRpGKHAwpF5kOwXUUSc/ojBrTkNG2SgkvqW1WE7kI="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:very short file (no magic)
      Category:dropped
      Size (bytes):1
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3:L:L
      MD5:5058F1AF8388633F609CADB75A75DC9D
      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
      Malicious:false
      Reputation:low
      Preview:.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (18919), with no line terminators
      Category:dropped
      Size (bytes):18925
      Entropy (8bit):5.460677783307984
      Encrypted:false
      SSDEEP:384:stkLAoGuAsG83gD929/6c+bGMb1QwbEss:sWcoGuK83UbG5Fz
      MD5:0B92F598FC77D90CB5FB9CB609F31D02
      SHA1:0807F0D2BB340E262770054596475FE7A2243993
      SHA-256:601960EA5C8E741365EF4B93F404AA47547A9F12D5B32EF1A52138BF5D7C26E5
      SHA-512:F71973D7DFC5AC9E003078BCF65A79BA4E649ED75026EFD2B79F482B7C621A9EB4F359CC0FB856DE4645347F41C6154585FF7776BE6DD28D7D10B1139E40C249
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):39660
      Entropy (8bit):5.562465041249362
      Encrypted:false
      SSDEEP:768:eHsXR17pLGLv+cWPnTfX18F1+UoAYDCx9Tuqh0VfUC9xbog/OVEGCxVP+rwKv7TC:eHsXRDcv+cWPnTfX1u1jaRGCnPbc7TEb
      MD5:1ED001411A11986873C62A52D84F8966
      SHA1:F3E17753FFF55B10772F75D50200B1F43D5F0E07
      SHA-256:206A386F7491D6C4CF535CC086A066833A8421119BD8DD0BB0D0470ED2D219EA
      SHA-512:30BFABEDDCAF5C8CD365E6A0974E99D69184C5E5DB376AB553CCC9C5ECBEC69C9BD54E7EC27E19C09D952DBF92F9C1796238D0832CAC9EA8004182C1BED4D237
      Malicious:false
      Reputation:low
      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13370695929888324","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13370695929888324","location":5,"ma
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (19687), with no line terminators
      Category:dropped
      Size (bytes):19693
      Entropy (8bit):5.459184967811257
      Encrypted:false
      SSDEEP:384:stkLAoG0sLQc283gD929/6c+bGNVb1Qw+Esc:sWcoGT9283UbGN463
      MD5:CF27A46A4F889BE980A69191220053DC
      SHA1:7545AC5C57921C67249541830CF284D7F77A02E2
      SHA-256:B1B1E664B4FC21C1A55C8E21F98CE26343C5D378169905F37C1286708AA00714
      SHA-512:9A2828AE8D9A2D0C1CF11B057710F1FB5DD1E6A8A07E93F1253E50BEE434E85096E94207974239C7A4381DDB833CB7250552A205FF1D03991251E07DC609F373
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:very short file (no magic)
      Category:dropped
      Size (bytes):1
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3:L:L
      MD5:5058F1AF8388633F609CADB75A75DC9D
      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
      Malicious:false
      Reputation:low
      Preview:.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (18056), with no line terminators
      Category:dropped
      Size (bytes):18062
      Entropy (8bit):5.425282952327655
      Encrypted:false
      SSDEEP:192:stkJ9pQTryZioocaba4uy3sG8O2hjksveq6WE9EJKZkcOc2kixs+8MbV+FUBlqCt:stkLAoGuAsG83r29/6c+bGMb1QwDss
      MD5:3B73802D4D3483BC95CE21F42B2C3C8F
      SHA1:CE708E10792BB4F310616E5026ECCC3D0B857290
      SHA-256:CC447F5B30E706A3C20E2810119850F1B18384B0951A43F636C015A034320DEB
      SHA-512:7B01C1A091A6A6610E5AD988DEC9577BC300FB4236E5A32E97BB4E557446147F68715AF26C2F37C134D5EEA40B93A1A9E0162858548CE27151F5EB691D6FDF87
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):37816
      Entropy (8bit):5.555957934754222
      Encrypted:false
      SSDEEP:768:eHsXR17pLGLv+cWPnTfk18F1+UoAYDCx9Tuqh0VfUC9xbog/OVKxVP+rwKv7Tf1v:eHsXRDcv+cWPnTfk1u1ja3nPbc7Tf1nv
      MD5:E9E786D4535C190109408826C70C3F4C
      SHA1:5F59BD6E02758FEDA8C297C8A39CFDD0DF357F94
      SHA-256:E23507D8E6220E12B413E29C61B2F4E123DB3B209720BE68CBC6199CAA97A9D0
      SHA-512:82BC62053CA2C054323156D7CB2C2334145459EDECDF852ED83F378ABB749B7E35985ED57B2511DA593E732C411688FA2AF1DA478C7525C62FE6201BDBAADA39
      Malicious:false
      Reputation:low
      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13370695929888324","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13370695929888324","location":5,"ma
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:modified
      Size (bytes):2163821
      Entropy (8bit):5.2228766812318
      Encrypted:false
      SSDEEP:24576:F0PkZpVWfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:F0MZpVWfx2mjF
      MD5:85E2D7B4DF02CBE9DB3896066F400796
      SHA1:D5932176C754CFB5154BED3AB8D610936C541329
      SHA-256:B0CD223388066B4D792631CB333330304D04B3788381D877C68492910F0FDDC3
      SHA-512:19E16C01F5BB6FB90C5A68B556763AB757B8212C882E6C6F925E3E96798B4B1AB85A5816896F5B2CB9B9A0126BE9B77A96D6D46C36A13ECBCE26D57B60FD3844
      Malicious:false
      Reputation:low
      Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):329
      Entropy (8bit):5.143816926587619
      Encrypted:false
      SSDEEP:6:PHVFv+q2PRN23oH+Tcwt9Eh1tIFUt82HbF1JZmw+2HoRHvVkwORN23oH+Tcwt9Er:P1UvaYeb9Eh16FUt82Bv/+2U95JYeb9O
      MD5:DA8E5A3C1321CF00C2A40172BD77E58E
      SHA1:0DFBD1B34A977E8B6B4020DE808EE1F236C5C41A
      SHA-256:DB6D4B011E89C6083735BA499CD984EF320BF3E56574272382227E8592404C2B
      SHA-512:581158C1666D79A6ECA0F597D77573EA719EC456CCCE6BE358056CB8459757E202DA65B14105027E277A88C177D370E974862F8452F4FA3AB7CB69494616F452
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:13.737 aa8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/09/13-06:12:13.739 aa8 Recovering log #3.2024/09/13-06:12:13.848 aa8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):329
      Entropy (8bit):5.143816926587619
      Encrypted:false
      SSDEEP:6:PHVFv+q2PRN23oH+Tcwt9Eh1tIFUt82HbF1JZmw+2HoRHvVkwORN23oH+Tcwt9Er:P1UvaYeb9Eh16FUt82Bv/+2U95JYeb9O
      MD5:DA8E5A3C1321CF00C2A40172BD77E58E
      SHA1:0DFBD1B34A977E8B6B4020DE808EE1F236C5C41A
      SHA-256:DB6D4B011E89C6083735BA499CD984EF320BF3E56574272382227E8592404C2B
      SHA-512:581158C1666D79A6ECA0F597D77573EA719EC456CCCE6BE358056CB8459757E202DA65B14105027E277A88C177D370E974862F8452F4FA3AB7CB69494616F452
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:13.737 aa8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/09/13-06:12:13.739 aa8 Recovering log #3.2024/09/13-06:12:13.848 aa8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
      Category:dropped
      Size (bytes):28672
      Entropy (8bit):0.46251053694673344
      Encrypted:false
      SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBu5L:TouQq3qh7z3bY2LNW9WMcUvBuV
      MD5:0E7F941D1207BAEA2B76F9736F45BF42
      SHA1:165BE543090E2D996ADF97C0E033A9F03D37D1BD
      SHA-256:11DE780EA81666DDE37B7A741A2B1DDAE25FF454BE517C0C98C6DB4CFEC85995
      SHA-512:7663945BFED4CD63E820319C821B9EE528F920659535D4AF9117C8B9F06BE342ABB37904888BD3E8324D887F6A32BCD96CF57BDE245F0FF472BA0A8A6C04A934
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
      Category:dropped
      Size (bytes):10240
      Entropy (8bit):0.8708334089814068
      Encrypted:false
      SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
      MD5:92F9F7F28AB4823C874D79EDF2F582DE
      SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
      SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
      SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
      Category:dropped
      Size (bytes):8192
      Entropy (8bit):0.01057775872642915
      Encrypted:false
      SSDEEP:3:MsFl:/F
      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
      Malicious:false
      Reputation:low
      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0018090556708630734
      Encrypted:false
      SSDEEP:3:MsEllllkEthXllkl2zE/lA:/M/xT02zN
      MD5:F791767519C3990B59FE7A89A08412E7
      SHA1:1C23F3326EE484931F69E51FC5D75A0B437E2C04
      SHA-256:89CF213C695749049D82430311C76C4DE18146A01158770C8EA1D98084C649B4
      SHA-512:B14A125A1304447B488C926FC99778740B377912BE7251BF8F4D917E297B65A77BA330EC5AD593EECD72AA4DAE856E9337167FD7C9B63A35FA3E7754869A726A
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):8192
      Entropy (8bit):0.011852361981932763
      Encrypted:false
      SSDEEP:3:MsHlDll:/H
      MD5:0962291D6D367570BEE5454721C17E11
      SHA1:59D10A893EF321A706A9255176761366115BEDCB
      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):8192
      Entropy (8bit):0.012340643231932763
      Encrypted:false
      SSDEEP:3:MsGl3ll:/y
      MD5:41876349CB12D6DB992F1309F22DF3F0
      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
      Category:dropped
      Size (bytes):262512
      Entropy (8bit):9.553120663130604E-4
      Encrypted:false
      SSDEEP:3:LsNlJVt:Ls3Jn
      MD5:AD4F96D94CE1B6CD1461887FC8D3B1FB
      SHA1:61C22F9A096C5F3ECAF3B53CB1E66B4539CAF496
      SHA-256:EE1937D63843EEB5784D6E8C4CB2A0B3EABE84DF8EB804860D8B33F3D6DAB60A
      SHA-512:2C1212169EC73FB7713C2FEA4592BE0F8AEBC4F285E5E6E7E5D409AC634C715DCABE92096DCF005D07FFBD8E209291E6EB7F74153D0F1686635FD96B20F9B3B2
      Malicious:false
      Reputation:low
      Preview:........................................w...../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):344
      Entropy (8bit):5.1593992038734795
      Encrypted:false
      SSDEEP:6:PHAJASN+q2PRN23oH+TcwtnG2tMsIFUt82HAhWZmw+2HA8VkwORN23oH+TcwtnGg:PwN+vaYebn9GFUt826W/+2pV5JYebn9b
      MD5:802CA9F1A03396710023D6F04AFFFE2A
      SHA1:490569D598138EA47C6F4DAB570A8AD960BF7651
      SHA-256:4E7DB4FC818725EBC21B15FFA54F258F766BAF9C77807C962EE8867BD066E6C7
      SHA-512:2252CEF42F2BD976B94120DECBCC560E70EA9F4D9EF3A1872FBFF15F577CFA1B06E009A3866C5419EBB5CAFBB67D39EE69FBF6BA42B50A41F84A8319EAAB6365
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:09.921 1fec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/09/13-06:12:09.922 1fec Recovering log #3.2024/09/13-06:12:09.922 1fec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):344
      Entropy (8bit):5.1593992038734795
      Encrypted:false
      SSDEEP:6:PHAJASN+q2PRN23oH+TcwtnG2tMsIFUt82HAhWZmw+2HA8VkwORN23oH+TcwtnGg:PwN+vaYebn9GFUt826W/+2pV5JYebn9b
      MD5:802CA9F1A03396710023D6F04AFFFE2A
      SHA1:490569D598138EA47C6F4DAB570A8AD960BF7651
      SHA-256:4E7DB4FC818725EBC21B15FFA54F258F766BAF9C77807C962EE8867BD066E6C7
      SHA-512:2252CEF42F2BD976B94120DECBCC560E70EA9F4D9EF3A1872FBFF15F577CFA1B06E009A3866C5419EBB5CAFBB67D39EE69FBF6BA42B50A41F84A8319EAAB6365
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:09.921 1fec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/09/13-06:12:09.922 1fec Recovering log #3.2024/09/13-06:12:09.922 1fec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.6138483083881094
      Encrypted:false
      SSDEEP:12:TLs9pRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7mW69l1MAqM9L:TLapR+DDNzWjJ0npnyXKUO8+jlpWmL
      MD5:3896A020A9309A7844F9AAB5719E25E5
      SHA1:3F3519A47910C36145D2C4A8711F30CE56DC6D84
      SHA-256:5919F6D586EFB02CBDD3E145EB086722274CD58ED853FF8CBE889A2DA6B0B395
      SHA-512:D6C909C0A2270ECA090419EE24802F4246D808225446B765A2E06B6B5A87A09113AA5FEF294958A3049C3452A2A13CB9D823CC77DDF613FB3F1D67B09CCEAF45
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):16
      Entropy (8bit):3.2743974703476995
      Encrypted:false
      SSDEEP:3:1sjgWIV//Uv:1qIFUv
      MD5:46295CAC801E5D4857D09837238A6394
      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
      Malicious:false
      Reputation:low
      Preview:MANIFEST-000001.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):375520
      Entropy (8bit):5.35414099815602
      Encrypted:false
      SSDEEP:6144:7A/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:7FdMyq49tEndBuHltBfdK5WNbsVEziPU
      MD5:166C54E18FBFB90D1D4679599D96B76D
      SHA1:F2F0F5974786CB0FBFA47C8B237F26E0A0C72FD0
      SHA-256:77F2E95E84772C7E0E0D3670D1D5FE845AB3FC933486B3A0880FE0C323EE7F08
      SHA-512:AACB836DB472DA48F4802B4E58BCF57283991965EDA0E8E966458718C9DA4BFAC08A08C8069AAB1F5462A26298DEBAE3A8AE30DC8F4DBF3DB76EA1E1E69F1789
      Malicious:false
      Reputation:low
      Preview:...m.................DB_VERSION.1..k.q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13370695934578222..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):16
      Entropy (8bit):3.2743974703476995
      Encrypted:false
      SSDEEP:3:1sjgWIV//Uv:1qIFUv
      MD5:46295CAC801E5D4857D09837238A6394
      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
      Malicious:false
      Reputation:low
      Preview:MANIFEST-000001.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):307
      Entropy (8bit):5.209293636314571
      Encrypted:false
      SSDEEP:6:PHhFYXAAB1RN23oH+Tcwtk2WwnvB2KLllHoVi9+q2PRN23oH+Tcwtk2WwnvIFUv:PBFy2YebkxwnvFLnx4vaYebkxwnQFUv
      MD5:39C2A7BA030A19A89986B6750CC9DE6A
      SHA1:413B5D684E08D2282A7287818661D914AB91E230
      SHA-256:AA78DEB9E6C29F652F7B0888AEDA8287221BD28991550D93FF7CB24EF8028ACA
      SHA-512:4CA7F9D6FDCA2666008113E61C6DA13751923D7AA435D2396EEC040A46D264F471E0EA2D33411ADBBB287AE7835B0FCEE998B0B81063C78EE6FFD025E2FE0817
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:13.795 1d28 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/09/13-06:12:13.837 1d28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:OpenPGP Secret Key
      Category:dropped
      Size (bytes):41
      Entropy (8bit):4.704993772857998
      Encrypted:false
      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
      Malicious:false
      Reputation:low
      Preview:.|.."....leveldb.BytewiseComparator......
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):358860
      Entropy (8bit):5.324609468856405
      Encrypted:false
      SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6RP:C1gAg1zfvH
      MD5:C22377F72DB8A1B3483612DC1C72633F
      SHA1:27636357CCA8814CADFFFB870E199051B21DC2A3
      SHA-256:0491F70BBEB98DF86FBFA064D262F86C5B3D1C5A1FDEE439676B8849750B67E3
      SHA-512:4C55234321FF29AE3E16409542AF43D514FB8344C0FBB1B74ED3BB0C64EBFACAB8CDD70CF0E2EC6547C3745471D28925D7FF32866231EA7F7A5ACDFD4EA2E269
      Malicious:false
      Reputation:low
      Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):418
      Entropy (8bit):1.8784775129881184
      Encrypted:false
      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
      MD5:BF097D724FDF1FCA9CF3532E86B54696
      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
      Malicious:false
      Reputation:low
      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):320
      Entropy (8bit):5.146432942776393
      Encrypted:false
      SSDEEP:6:PHAuUDWi+q2PRN23oH+Tcwt8aPrqIFUt82HAwHmWZmw+2HAwHNVkwORN23oH+TcD:P/Ut+vaYebL3FUt82GW/+2tV5JYebQJ
      MD5:E98A67926338A051D0B0D1FDF39256AE
      SHA1:7D99509E608DD0FDD94897FF57A9713629C441E3
      SHA-256:301B0AAB71A089EA1599ABDA9B3F4FB2F56B1B7CE69059F40E69FE56A61201CE
      SHA-512:F9A8322E47BB7C1E937F5FCB27B2C9EDEC935317073E8F517577C3CD310520960238F263BE978DB474AEE66FF95577D713C0BCF7D6F8336ACE335DAB33099A62
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:09.905 1f3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/09/13-06:12:09.906 1f3c Recovering log #3.2024/09/13-06:12:09.906 1f3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):320
      Entropy (8bit):5.146432942776393
      Encrypted:false
      SSDEEP:6:PHAuUDWi+q2PRN23oH+Tcwt8aPrqIFUt82HAwHmWZmw+2HAwHNVkwORN23oH+TcD:P/Ut+vaYebL3FUt82GW/+2tV5JYebQJ
      MD5:E98A67926338A051D0B0D1FDF39256AE
      SHA1:7D99509E608DD0FDD94897FF57A9713629C441E3
      SHA-256:301B0AAB71A089EA1599ABDA9B3F4FB2F56B1B7CE69059F40E69FE56A61201CE
      SHA-512:F9A8322E47BB7C1E937F5FCB27B2C9EDEC935317073E8F517577C3CD310520960238F263BE978DB474AEE66FF95577D713C0BCF7D6F8336ACE335DAB33099A62
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:09.905 1f3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/09/13-06:12:09.906 1f3c Recovering log #3.2024/09/13-06:12:09.906 1f3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):418
      Entropy (8bit):1.8784775129881184
      Encrypted:false
      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
      MD5:BF097D724FDF1FCA9CF3532E86B54696
      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
      Malicious:false
      Reputation:low
      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):324
      Entropy (8bit):5.169726903198165
      Encrypted:false
      SSDEEP:6:PHAnzN+q2PRN23oH+Tcwt865IFUt82HAZayWZmw+2HAZaRVkwORN23oH+Tcwt86L:PUN+vaYeb/WFUt82UayW/+2UaRV5JYev
      MD5:5BCF96AC154530AC4C5A4387A0226FC4
      SHA1:E709AE8E47B767783345AE389BEAA22671E3C424
      SHA-256:8F1BA3493EB6A6057CC98CCE87EF0FBFD3567B97B989313CC890DA5EB0FF91A4
      SHA-512:C8C12746EB8531CAC1D19033ABB6FD79998A4694961EE7E54107185C4C3B9BF34D56D4209E6B265FF9DF3D086E42B924E7462A5CCE9B3EF1767A67C4EDCCEECF
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:09.949 1f3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/09/13-06:12:09.953 1f3c Recovering log #3.2024/09/13-06:12:09.953 1f3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):324
      Entropy (8bit):5.169726903198165
      Encrypted:false
      SSDEEP:6:PHAnzN+q2PRN23oH+Tcwt865IFUt82HAZayWZmw+2HAZaRVkwORN23oH+Tcwt86L:PUN+vaYeb/WFUt82UayW/+2UaRV5JYev
      MD5:5BCF96AC154530AC4C5A4387A0226FC4
      SHA1:E709AE8E47B767783345AE389BEAA22671E3C424
      SHA-256:8F1BA3493EB6A6057CC98CCE87EF0FBFD3567B97B989313CC890DA5EB0FF91A4
      SHA-512:C8C12746EB8531CAC1D19033ABB6FD79998A4694961EE7E54107185C4C3B9BF34D56D4209E6B265FF9DF3D086E42B924E7462A5CCE9B3EF1767A67C4EDCCEECF
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:09.949 1f3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/09/13-06:12:09.953 1f3c Recovering log #3.2024/09/13-06:12:09.953 1f3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):1254
      Entropy (8bit):1.8784775129881184
      Encrypted:false
      SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
      MD5:826B4C0003ABB7604485322423C5212A
      SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
      SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
      SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
      Malicious:false
      Reputation:low
      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):320
      Entropy (8bit):5.18000803160524
      Encrypted:false
      SSDEEP:6:PH8uDOq2PRN23oH+Tcwt8NIFUt82H+AZmw+2HgkwORN23oH+Tcwt8+eLJ:PcuqvaYebpFUt827/+2A5JYebqJ
      MD5:D309E2DB6FDCE7BA9EEFFBB912D0F861
      SHA1:34094400F16532BBDF90AA507DB8232030ADAD43
      SHA-256:DD81E0363B421D91AC8072CB112F98BBC5768C11A04C829FAA8E97C7B71E7F9F
      SHA-512:741BDF9F4AAF52AD713F8C02667F18E4789F2BB61C3E70E9F5DAB7C87E15ECA72AC10338D05D644D762C20C5507DE616490FCDDDF8DA494E30A0F0809A5A2413
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.864 1f44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/09/13-06:12:11.866 1f44 Recovering log #3.2024/09/13-06:12:11.867 1f44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):320
      Entropy (8bit):5.18000803160524
      Encrypted:false
      SSDEEP:6:PH8uDOq2PRN23oH+Tcwt8NIFUt82H+AZmw+2HgkwORN23oH+Tcwt8+eLJ:PcuqvaYebpFUt827/+2A5JYebqJ
      MD5:D309E2DB6FDCE7BA9EEFFBB912D0F861
      SHA1:34094400F16532BBDF90AA507DB8232030ADAD43
      SHA-256:DD81E0363B421D91AC8072CB112F98BBC5768C11A04C829FAA8E97C7B71E7F9F
      SHA-512:741BDF9F4AAF52AD713F8C02667F18E4789F2BB61C3E70E9F5DAB7C87E15ECA72AC10338D05D644D762C20C5507DE616490FCDDDF8DA494E30A0F0809A5A2413
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.864 1f44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/09/13-06:12:11.866 1f44 Recovering log #3.2024/09/13-06:12:11.867 1f44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):429
      Entropy (8bit):5.809210454117189
      Encrypted:false
      SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
      MD5:5D1D9020CCEFD76CA661902E0C229087
      SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
      SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
      SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
      Malicious:false
      Reputation:low
      Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 16, cookie 0x8, schema 4, UTF-8, version-valid-for 2
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):4.225353273784708
      Encrypted:false
      SSDEEP:768:Pv7FNQrbVB5flFTI33VAZsUSd6MJyxqGD6A:Pv7FNQrbVB5flFTI33VA3SJyccZ
      MD5:6B6CCB52B02BF5BC8879A6848ABBF16E
      SHA1:4871E053BC8A1309DB1862884C890CED3B865AC3
      SHA-256:704BA5F0FDC1FC550A9A89775D91647B4335FF5AA5F54C9B2AC91628E2EBF670
      SHA-512:E3918783601E10ADD4E6B0E992AC29B9B072A173AFC98D5021B3EA64079A0D7E3AD6E0D38BD99EFD4D7A0D02CF6658767DBCAA9E56B39075C7B574F459F013DB
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
      Category:dropped
      Size (bytes):8192
      Entropy (8bit):0.01057775872642915
      Encrypted:false
      SSDEEP:3:MsFl:/F
      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
      Malicious:false
      Reputation:low
      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0018164538716206493
      Encrypted:false
      SSDEEP:3:MsEllllkEthXllkl2zE/llCe:/M/xT02zICe
      MD5:7DA58D86FD5C3B225FB9559DA1674E81
      SHA1:D084C95148F3D6B22BB837368ED2F3D55A283E8A
      SHA-256:F6C0AB831E1BF4CAD363AC52090659093B560E166F84E22AA07E824329C387AD
      SHA-512:4245A8D8F2915C292D033C9E064D136C1CAF1E7D30ED1BBA652253F19CFC7F3FAEE26ED6DCFE3043B777652E3240D6599FD436FF102F6A3E3C3B571857E35D21
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):8192
      Entropy (8bit):0.011852361981932763
      Encrypted:false
      SSDEEP:3:MsHlDll:/H
      MD5:0962291D6D367570BEE5454721C17E11
      SHA1:59D10A893EF321A706A9255176761366115BEDCB
      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):8192
      Entropy (8bit):0.012340643231932763
      Encrypted:false
      SSDEEP:3:MsGl3ll:/y
      MD5:41876349CB12D6DB992F1309F22DF3F0
      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
      Category:dropped
      Size (bytes):262512
      Entropy (8bit):9.553120663130604E-4
      Encrypted:false
      SSDEEP:3:LsNlZb:Ls3Zb
      MD5:CA8BB9E10B53322722FB95BC3D88469F
      SHA1:2EF1F48B82C08C76582106753805713C3301DF81
      SHA-256:45D1597908097D18F3A06011D7F311B899BB61F9333B6C3AD5A9DDEE63B7C717
      SHA-512:313251FC7090EF4C805FA5E31A06757B0F265DFC7854807286FAC609735F586E3C4F6ECDA8B99C439E2BC64D1B8A3C7C19A7B77C6351A6DE77D73391B82C8A57
      Malicious:false
      Reputation:low
      Preview:............................................../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
      Category:dropped
      Size (bytes):155648
      Entropy (8bit):0.6688522959667311
      Encrypted:false
      SSDEEP:96:qHxFW/22mICNt5WyejzH+bDoYysX0IxQzRkHtpVJNlYDLjGQLBE3CeE0kE02Lt5:g5IGChH+bDo3iN0R2TVJkXBBE3ybi
      MD5:DCF039F2E1B9F5E212B3BC8E4D5AC1F5
      SHA1:AAB6808457E7793BA42CF965B165B12F684746B5
      SHA-256:9D36B7CC907B1B048854B03E64E98B89B4EF4665BFE8F26E405D8839DCECC190
      SHA-512:66F81E592448A29A29C9B4EC856634981405C1D6462A0EA5EA68AF88D8519CC635BF2CBBCD235EB3F04E2FF5E6684EE4AE7DE92F3B17AE8C7A7C13DCB8DEC5A8
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
      Category:dropped
      Size (bytes):115717
      Entropy (8bit):5.183660917461099
      Encrypted:false
      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
      MD5:3D8183370B5E2A9D11D43EBEF474B305
      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
      Malicious:false
      Reputation:low
      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
      Category:dropped
      Size (bytes):45056
      Entropy (8bit):3.548815223568152
      Encrypted:false
      SSDEEP:384:jj9P0chxgam6IScY773pLQP/KbtbQkQerbRKToaAu:jdx6FY7eP/Ge2bRKcC
      MD5:E47932EDB09779E93EF73E16C365B2EB
      SHA1:4CA3A32AE332A32EEEF5452FFF450FDD940BB061
      SHA-256:376EEBB9A7CA269B089777497FF2E34637E5FD79CCA21D6B5ABEE5CAF1B8A591
      SHA-512:36B9F14974332764C357542A2F4BF0F4106B2FA1E2DEE48D733CE1C16385E8BB6127C2B0405ECFEC59A1F7B1E9D3830336E7B5C0792D3506383350FCCD9310F6
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):404
      Entropy (8bit):5.279408952113498
      Encrypted:false
      SSDEEP:12:PZvaYeb8rcHEZrELFUt82k/+2E5JYeb8rcHEZrEZSJ:9aYeb8nZrExg8OJYeb8nZrEZe
      MD5:98B76A81BB24609F5496B3201BB13724
      SHA1:91A0719E904A3D89B3F570C86975A0BAAB603FEA
      SHA-256:2B396BFCCD3C1462AB084B667FCF05200D7DA14F87E5DAAE0C06013A862D9A25
      SHA-512:2BD95EA478E49219958642C0FB604B93525C69F9E1537BEEAB5C95D9A583FA3A9699FD3F434A2C502C20B47A1AC5CAF5BA77D6FB92447EF157CE2FAAAC09E078
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.889 1f44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/09/13-06:12:11.889 1f44 Recovering log #3.2024/09/13-06:12:11.889 1f44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):404
      Entropy (8bit):5.279408952113498
      Encrypted:false
      SSDEEP:12:PZvaYeb8rcHEZrELFUt82k/+2E5JYeb8rcHEZrEZSJ:9aYeb8nZrExg8OJYeb8nZrEZe
      MD5:98B76A81BB24609F5496B3201BB13724
      SHA1:91A0719E904A3D89B3F570C86975A0BAAB603FEA
      SHA-256:2B396BFCCD3C1462AB084B667FCF05200D7DA14F87E5DAAE0C06013A862D9A25
      SHA-512:2BD95EA478E49219958642C0FB604B93525C69F9E1537BEEAB5C95D9A583FA3A9699FD3F434A2C502C20B47A1AC5CAF5BA77D6FB92447EF157CE2FAAAC09E078
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.889 1f44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/09/13-06:12:11.889 1f44 Recovering log #3.2024/09/13-06:12:11.889 1f44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):2088
      Entropy (8bit):5.5364161630998465
      Encrypted:false
      SSDEEP:48:wZDAuTVjrXRqV03Ay49RHHS2/4mUEk8iUg8AGx:wpAijTRxeTQmNk8i1u
      MD5:BAF3AFD80E068507A01D93D20F1F2DEC
      SHA1:56DD51C2303EBDD5E3B16132EDB34B98AE87476A
      SHA-256:A75F471950B9C81E162BA4B58DD335F73C345ABEDB6D93C76E389842B8267EB6
      SHA-512:649A85FBB8529D0BFE873CD49F23423D0FF298FDD334AC56434646BF2D42356807C3B5CBC8B37A9AEBDF7D640572465B8A744323FEA0AC4E41D502FC2DBDF954
      Malicious:false
      Reputation:low
      Preview:q.1..................VERSION.1..META:https://ntp.msn.com............._https://ntp.msn.com..FallbackNavigationResult?.{"r":"edgenext-base-v1-empty. NetworkCall","ic":true,"te":972}.!_https://ntp.msn.com..LastKnownPV..1726222336991.-_https://ntp.msn.com..LastVisuallyReadyMarker..1726222337997./_https://ntp.msn.com..NOTIFICATION_CACHE_LS_KEY...{"notificationLastRequestTimestamp":{"count":1726222339629,"notifications":0},"notificationBellCacheData":{"count":10,"notifications":[]}}.._https://ntp.msn.com..bkgdV...{"cachedVideoId":-1,"lastUpdatedTime":1726222337057,"schedule":[11,-1,9,26,-1,-1,-1],"scheduleFixed":[11,-1,9,26,-1,-1,-1],"simpleSchedule":[18,27,30,38,33,36,28]}.%_https://ntp.msn.com..clean_meta_flag..1.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge..false.&_https://ntp.msn.com..oneSvcUniTunMode..header."_https://ntp.msn.com..pageVersions..{"dhp":"20240912.450"}.*_https://ntp.msn.com..pivotSelectionSource..sticky.#_https://ntp.msn.com..selectedPivot..myFeed. _https://nt
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):329
      Entropy (8bit):5.115442288867067
      Encrypted:false
      SSDEEP:6:PH6Rzq2PRN23oH+Tcwt8a2jMGIFUt82H4JZmw+2H6kwORN23oH+Tcwt8a2jMmLJ:PCvaYeb8EFUt82YJ/+2a5JYeb8bJ
      MD5:F3463D6E6DB99A4E251D4D50E784B9C7
      SHA1:13602AACE74A6EB4FFDCCCBC3A795910D7BA6447
      SHA-256:33E9BEE6F638107D286C93EB06D226D7519DA8CC7C951B5D92875A9CD838CBF2
      SHA-512:2FD3787A08A8DA6F8B3FFC66CC6ED3953DD07808E4CC914B0DC42341C290AA397AD81C4720F36C56F21F184434C8DAE9064A905106444777EDDE4BC80D2797F7
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:10.105 ac4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/09/13-06:12:10.113 ac4 Recovering log #3.2024/09/13-06:12:10.117 ac4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):329
      Entropy (8bit):5.115442288867067
      Encrypted:false
      SSDEEP:6:PH6Rzq2PRN23oH+Tcwt8a2jMGIFUt82H4JZmw+2H6kwORN23oH+Tcwt8a2jMmLJ:PCvaYeb8EFUt82YJ/+2a5JYeb8bJ
      MD5:F3463D6E6DB99A4E251D4D50E784B9C7
      SHA1:13602AACE74A6EB4FFDCCCBC3A795910D7BA6447
      SHA-256:33E9BEE6F638107D286C93EB06D226D7519DA8CC7C951B5D92875A9CD838CBF2
      SHA-512:2FD3787A08A8DA6F8B3FFC66CC6ED3953DD07808E4CC914B0DC42341C290AA397AD81C4720F36C56F21F184434C8DAE9064A905106444777EDDE4BC80D2797F7
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:10.105 ac4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/09/13-06:12:10.113 ac4 Recovering log #3.2024/09/13-06:12:10.117 ac4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 4
      Category:dropped
      Size (bytes):45056
      Entropy (8bit):0.6786612987964282
      Encrypted:false
      SSDEEP:48:TWo9n+8dv/qALihje9kqL42WOT/1bARQj4peQ2RQ/3PPFhyIeC:b9n+8d3qAuhjspnWO5pjEDdhgC
      MD5:39E81731B702BC9B02D3D2DED0D66C3E
      SHA1:9E36645F62D8D0705C5A30F67A016B849C2BA4CE
      SHA-256:BDA476503C3D6E62944AAC0574873AC4CC18D5BB2B1043BD6E21731623786348
      SHA-512:C62D2CA848014158D59B9616E1DC1CDE938F09990F2C5F741F62D5F6B4B4F0FD272C1809A27CEC1EDCE6A87CAC241ACDFC177BBBA62138D0C81050F894AA69FF
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):40
      Entropy (8bit):4.1275671571169275
      Encrypted:false
      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
      MD5:20D4B8FA017A12A108C87F540836E250
      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
      Malicious:false
      Reputation:low
      Preview:{"SDCH":{"dictionaries":{},"version":2}}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:D751713988987E9331980363E24189CE
      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
      Malicious:false
      Reputation:low
      Preview:[]
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):111
      Entropy (8bit):4.718418993774295
      Encrypted:false
      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
      MD5:285252A2F6327D41EAB203DC2F402C67
      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
      Malicious:false
      Reputation:low
      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 9, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 9
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.726148256611131
      Encrypted:false
      SSDEEP:48:T2dKLopF+SawLUO1Xj88rGRRffanDutXQ5LnbohRbaEJ+ennqnORSt7BA+REwP:ige+A0fSnDutXQtETbaEJjqnkStN/
      MD5:BAC3DAD242A61C111C02C6284676F31E
      SHA1:EA6E42E23EC8BB1D747485158ECB809C1FD1759B
      SHA-256:3A11E6E3330AC0870AAC547FE72A787A7A3AE49F98405E7810F861122AEF1AF3
      SHA-512:B30EA24B43CB96C132AB677E8ACE77FB0ABEC21FC31E5CB23B0A030257400AF32A6EB39BA192A4E91A229A1D1AC68355BBF1961907C67F33B26DC07FC59D4C99
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):111
      Entropy (8bit):4.718418993774295
      Encrypted:false
      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
      MD5:285252A2F6327D41EAB203DC2F402C67
      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
      Malicious:false
      Reputation:low
      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):111
      Entropy (8bit):4.718418993774295
      Encrypted:false
      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
      MD5:285252A2F6327D41EAB203DC2F402C67
      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
      Malicious:false
      Reputation:low
      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
      Category:dropped
      Size (bytes):36864
      Entropy (8bit):1.3890565976691398
      Encrypted:false
      SSDEEP:96:JkIEumQv8m1ccnvSfeBptnkxXSTf9cg1a:+IEumQv8m1ccnvS8SRRb
      MD5:BD09711328B995F5EF527F1258062BDE
      SHA1:57DD4E2076699200DEB39A68286CC38DFFA15647
      SHA-256:24C898F5E7B91E5C61E3E63B7528B7AE5A75291D47B3C37EC9920EDBE344253A
      SHA-512:FF7808FCDC9F01F9B16CFDEC606D2A7BB01C67A681A268FCC307DA260A604E2EC6C93943B890198EE49A54F2CC90D85B236AE5F8FB0693CEAA852E218F64113E
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:D751713988987E9331980363E24189CE
      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
      Malicious:false
      Reputation:low
      Preview:[]
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:D751713988987E9331980363E24189CE
      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
      Malicious:false
      Reputation:low
      Preview:[]
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:D751713988987E9331980363E24189CE
      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
      Malicious:false
      Reputation:low
      Preview:[]
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):40
      Entropy (8bit):4.1275671571169275
      Encrypted:false
      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
      MD5:20D4B8FA017A12A108C87F540836E250
      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
      Malicious:false
      Reputation:low
      Preview:{"SDCH":{"dictionaries":{},"version":2}}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.4716248163409303
      Encrypted:false
      SSDEEP:24:TLYcfCNWbgZFORkq6cMfPmh0E6UwccI5fB:TeWbgZFORKPXU1cEB
      MD5:72E9D82D6C1742197EEA43EC203C6825
      SHA1:275AE552E437747FD707962111675AA2C8DEEB0F
      SHA-256:0DB0BA239E0421208146C4FBB809F2DBD960019FE4F4EC4CBC894C29627DD759
      SHA-512:C62C7C0C9BBE1CFAE2FEF39FBDF70BB5316713D87453096676BD854A19FDD8BC62F1608F8BE3602AD8770B94C13FFE5A9516F05A95548615CB78ED9CEADC7EA9
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j.......q..g...q.0....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:D751713988987E9331980363E24189CE
      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
      Malicious:false
      Reputation:low
      Preview:[]
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:D751713988987E9331980363E24189CE
      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
      Malicious:false
      Reputation:low
      Preview:[]
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:modified
      Size (bytes):1826
      Entropy (8bit):5.265444130613009
      Encrypted:false
      SSDEEP:48:YALlSNsCsE8s3fcds/fsHCgHhsTQsCgHgs4wCpHmb+:DWbrCTOQsTgwImi
      MD5:68B27377CF3646C0351069D44A8D3ED9
      SHA1:2C629C72700A2D1D6A5066B7A012E336519F2D45
      SHA-256:627D2E03CFE9A2F40E965F6C43218BE74BD4706AEBE2E5ACC4F8BE1AA7330BF5
      SHA-512:72332650972F8088884FDAC71627D54B63E3E44A992E91A6CF2D2D25A0A1BE092718E161D84A14A8B834AF1822EB9E0A580C9A9C38D6C2925540D97768F73914
      Malicious:false
      Reputation:low
      Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":["IAAAABkAAABodHRwczovL3ByYXZpcGxhc3RpY3MuY29tAAAA",false],"broken_count":1,"broken_until":"1726222652","host":"praviplastics.com","port":443,"protocol_str":"quic"}],"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373287932371043","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373287933361952","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373287949562817","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABkAAABodHRwczovL3ByYXZpcGxhc3RpY3MuY29tAAAA",false],"server":"https://praviplastics.com"},{"alternative_service":[{"adve
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.70857531256338
      Encrypted:false
      SSDEEP:24:TLSOUOq0afDdWec9sJnMWvWMObFW6E7J5fc:T+OUzDbg3VLMObU6ec
      MD5:3B7DAF79375F7F997E3ED0F60832B429
      SHA1:45BF8EBF0EAF0D181EA7B5853E9FCC0A8999DE3C
      SHA-256:CED7067546B68C385A7CD1C36507B0D4F2704F6BAEA841FA501926AC368019B2
      SHA-512:7EB94968CDDE2F2303B76C8185749C6D2C080F1A7A7DC9B60EEE7B2F370759C0780086E19E91EC111F1C6D3CFBB43E8ABFA103ABC110BDC740CFBDA52CA8D8D0
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (16617), with no line terminators
      Category:dropped
      Size (bytes):16623
      Entropy (8bit):5.43459796308372
      Encrypted:false
      SSDEEP:192:stkJ9pQTryZiuaba4uypXse8O2hjksveq6WE9EJKZkcOc2kis+8bbV+FDlQwNmsM:stkLAJu4Xse83r29/6c1bGhQwwsM
      MD5:BBEB96AF62978539A293C769CFD1593B
      SHA1:C52AA1A2FBBC1EE411471F779DA5DE19CE001149
      SHA-256:DD3BE96E125DF923DFCFF51329A23B87EE562C47586981688A56946019202149
      SHA-512:B25A56A2B7D44B1B632C200567EDF804A290544460EC77209A63B2A4D48F9802F281A248AFF55A8053FA4F7F6C3F853CE424A93C4F44759FBDC20016CA768954
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (16617), with no line terminators
      Category:dropped
      Size (bytes):16623
      Entropy (8bit):5.43459796308372
      Encrypted:false
      SSDEEP:192:stkJ9pQTryZiuaba4uypXse8O2hjksveq6WE9EJKZkcOc2kis+8bbV+FDlQwNmsM:stkLAJu4Xse83r29/6c1bGhQwwsM
      MD5:BBEB96AF62978539A293C769CFD1593B
      SHA1:C52AA1A2FBBC1EE411471F779DA5DE19CE001149
      SHA-256:DD3BE96E125DF923DFCFF51329A23B87EE562C47586981688A56946019202149
      SHA-512:B25A56A2B7D44B1B632C200567EDF804A290544460EC77209A63B2A4D48F9802F281A248AFF55A8053FA4F7F6C3F853CE424A93C4F44759FBDC20016CA768954
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (16617), with no line terminators
      Category:dropped
      Size (bytes):16623
      Entropy (8bit):5.43459796308372
      Encrypted:false
      SSDEEP:192:stkJ9pQTryZiuaba4uypXse8O2hjksveq6WE9EJKZkcOc2kis+8bbV+FDlQwNmsM:stkLAJu4Xse83r29/6c1bGhQwwsM
      MD5:BBEB96AF62978539A293C769CFD1593B
      SHA1:C52AA1A2FBBC1EE411471F779DA5DE19CE001149
      SHA-256:DD3BE96E125DF923DFCFF51329A23B87EE562C47586981688A56946019202149
      SHA-512:B25A56A2B7D44B1B632C200567EDF804A290544460EC77209A63B2A4D48F9802F281A248AFF55A8053FA4F7F6C3F853CE424A93C4F44759FBDC20016CA768954
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (16617), with no line terminators
      Category:dropped
      Size (bytes):16623
      Entropy (8bit):5.43459796308372
      Encrypted:false
      SSDEEP:192:stkJ9pQTryZiuaba4uypXse8O2hjksveq6WE9EJKZkcOc2kis+8bbV+FDlQwNmsM:stkLAJu4Xse83r29/6c1bGhQwwsM
      MD5:BBEB96AF62978539A293C769CFD1593B
      SHA1:C52AA1A2FBBC1EE411471F779DA5DE19CE001149
      SHA-256:DD3BE96E125DF923DFCFF51329A23B87EE562C47586981688A56946019202149
      SHA-512:B25A56A2B7D44B1B632C200567EDF804A290544460EC77209A63B2A4D48F9802F281A248AFF55A8053FA4F7F6C3F853CE424A93C4F44759FBDC20016CA768954
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (16617), with no line terminators
      Category:dropped
      Size (bytes):16623
      Entropy (8bit):5.43459796308372
      Encrypted:false
      SSDEEP:192:stkJ9pQTryZiuaba4uypXse8O2hjksveq6WE9EJKZkcOc2kis+8bbV+FDlQwNmsM:stkLAJu4Xse83r29/6c1bGhQwwsM
      MD5:BBEB96AF62978539A293C769CFD1593B
      SHA1:C52AA1A2FBBC1EE411471F779DA5DE19CE001149
      SHA-256:DD3BE96E125DF923DFCFF51329A23B87EE562C47586981688A56946019202149
      SHA-512:B25A56A2B7D44B1B632C200567EDF804A290544460EC77209A63B2A4D48F9802F281A248AFF55A8053FA4F7F6C3F853CE424A93C4F44759FBDC20016CA768954
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (16617), with no line terminators
      Category:dropped
      Size (bytes):16623
      Entropy (8bit):5.43459796308372
      Encrypted:false
      SSDEEP:192:stkJ9pQTryZiuaba4uypXse8O2hjksveq6WE9EJKZkcOc2kis+8bbV+FDlQwNmsM:stkLAJu4Xse83r29/6c1bGhQwwsM
      MD5:BBEB96AF62978539A293C769CFD1593B
      SHA1:C52AA1A2FBBC1EE411471F779DA5DE19CE001149
      SHA-256:DD3BE96E125DF923DFCFF51329A23B87EE562C47586981688A56946019202149
      SHA-512:B25A56A2B7D44B1B632C200567EDF804A290544460EC77209A63B2A4D48F9802F281A248AFF55A8053FA4F7F6C3F853CE424A93C4F44759FBDC20016CA768954
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):37816
      Entropy (8bit):5.555957934754222
      Encrypted:false
      SSDEEP:768:eHsXR17pLGLv+cWPnTfk18F1+UoAYDCx9Tuqh0VfUC9xbog/OVKxVP+rwKv7Tf1v:eHsXRDcv+cWPnTfk1u1ja3nPbc7Tf1nv
      MD5:E9E786D4535C190109408826C70C3F4C
      SHA1:5F59BD6E02758FEDA8C297C8A39CFDD0DF357F94
      SHA-256:E23507D8E6220E12B413E29C61B2F4E123DB3B209720BE68CBC6199CAA97A9D0
      SHA-512:82BC62053CA2C054323156D7CB2C2334145459EDECDF852ED83F378ABB749B7E35985ED57B2511DA593E732C411688FA2AF1DA478C7525C62FE6201BDBAADA39
      Malicious:false
      Reputation:low
      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13370695929888324","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13370695929888324","location":5,"ma
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):37816
      Entropy (8bit):5.555957934754222
      Encrypted:false
      SSDEEP:768:eHsXR17pLGLv+cWPnTfk18F1+UoAYDCx9Tuqh0VfUC9xbog/OVKxVP+rwKv7Tf1v:eHsXRDcv+cWPnTfk1u1ja3nPbc7Tf1nv
      MD5:E9E786D4535C190109408826C70C3F4C
      SHA1:5F59BD6E02758FEDA8C297C8A39CFDD0DF357F94
      SHA-256:E23507D8E6220E12B413E29C61B2F4E123DB3B209720BE68CBC6199CAA97A9D0
      SHA-512:82BC62053CA2C054323156D7CB2C2334145459EDECDF852ED83F378ABB749B7E35985ED57B2511DA593E732C411688FA2AF1DA478C7525C62FE6201BDBAADA39
      Malicious:false
      Reputation:low
      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13370695929888324","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13370695929888324","location":5,"ma
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):37816
      Entropy (8bit):5.555957934754222
      Encrypted:false
      SSDEEP:768:eHsXR17pLGLv+cWPnTfk18F1+UoAYDCx9Tuqh0VfUC9xbog/OVKxVP+rwKv7Tf1v:eHsXRDcv+cWPnTfk1u1ja3nPbc7Tf1nv
      MD5:E9E786D4535C190109408826C70C3F4C
      SHA1:5F59BD6E02758FEDA8C297C8A39CFDD0DF357F94
      SHA-256:E23507D8E6220E12B413E29C61B2F4E123DB3B209720BE68CBC6199CAA97A9D0
      SHA-512:82BC62053CA2C054323156D7CB2C2334145459EDECDF852ED83F378ABB749B7E35985ED57B2511DA593E732C411688FA2AF1DA478C7525C62FE6201BDBAADA39
      Malicious:false
      Reputation:low
      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13370695929888324","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13370695929888324","location":5,"ma
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):16
      Entropy (8bit):3.2743974703476995
      Encrypted:false
      SSDEEP:3:1sjgWIV//Uv:1qIFUv
      MD5:46295CAC801E5D4857D09837238A6394
      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
      Malicious:false
      Reputation:low
      Preview:MANIFEST-000001.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):209
      Entropy (8bit):4.781750903806468
      Encrypted:false
      SSDEEP:3:chltUQ2Hm4kxH4xRNwBgzNnNurkXzd064lFlSFdVVl03nUBcis+ArXlK/Fl46JzR:chXUQI2xH8BzNme3fFd4d/rXc4IM1M/
      MD5:7C1B96DAB9280D6BA57513C7B67D992F
      SHA1:B2EE388821413E5CE5D9ECD38998F71B23FFCC69
      SHA-256:103E2BB870EF8E0155FCAEE58BB8B3421B45B580F087A72E59F67C1205C4422B
      SHA-512:765944240657437099C01890941F471D54F628E611E51DF6F50D8CA2902D874E98C664EBDBBFDC1C63E7BCADCFDC006D0B2D0DBC7B6FA4B6D790E859EF3C8D5D
      Malicious:false
      Reputation:low
      Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2r..;................REG:https://ntp.msn.com/.0..REGID_TO_ORIGIN:0MeN+.................URES:0..PRES:0.J4...................PRES:0
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):16
      Entropy (8bit):3.2743974703476995
      Encrypted:false
      SSDEEP:3:1sjgWIV//Uv:1qIFUv
      MD5:46295CAC801E5D4857D09837238A6394
      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
      Malicious:false
      Reputation:low
      Preview:MANIFEST-000001.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):295
      Entropy (8bit):5.168347470199629
      Encrypted:false
      SSDEEP:6:PHlM1RN23oH+TcwtE/a252KLllHPqq2PRN23oH+TcwtE/a2ZIFUv:PFbYeb8xLnCvaYeb8J2FUv
      MD5:21784CA469C94D775F36BAA0369AE23C
      SHA1:EB2BA3421358510CB5B2AB63A598015AB462CEE4
      SHA-256:5F7B6DFE373FA977DC5577C8E8580BE055F7843D327F84A70D398C3916B948E7
      SHA-512:FE3056F36AC3D8B5B95E8EADD6B8FAB604480A61D09A3DFEB3027FEF8FD6FF1E19286FED6CD3F581E7AC84066095628923BD8D07FD75C9F74F4B7094B5BEC1E7
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:17.988 1f44 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database since it was missing..2024/09/13-06:12:18.001 1f44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:OpenPGP Secret Key
      Category:dropped
      Size (bytes):41
      Entropy (8bit):4.704993772857998
      Encrypted:false
      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
      Malicious:false
      Reputation:low
      Preview:.|.."....leveldb.BytewiseComparator......
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):111098
      Entropy (8bit):5.582990944491659
      Encrypted:false
      SSDEEP:1536:Ya906yxPXfOMV1jqCe1nnpxCjBDNKIp2PKL/rJL/rOV9:D9LyxPXfOMV1jhe1npxYCCL/FL/g9
      MD5:5964F5B1F5A06A3691988201AE43F326
      SHA1:248360E9C39410DAE1AA19E931FCB3BC463E98F0
      SHA-256:3848989AB12CB903EB855B7F3FE8ACC85267BA35BD1B64BBE858E272C347F945
      SHA-512:05F70AB93D431A13EBE4191BFD1180CA981DE1B012B5D21EBE7CE518EC847FF501015BCEBE165A37E8DAEC09B9E69ADB7605555F517EC166131FA393F02D6882
      Malicious:false
      Reputation:low
      Preview:0\r..m..........rSG.....0!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var s=t();for(var n in s)("object"==typeof exports?exports:e)[n]=s[n]}}(self,(()=>(()=>{"use strict";var e={894:()=>{try{self["workbox:cacheable-response:6.4.0"]&&_()}catch(e){}},81:()=>{try{self["workbox:core:6.4.0"]&&_()}catch(e){}},485:()=>{try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:navigation-preload:6.4.0"]&&_()}catch(e){}},248:()=>{try{self["workbox:precaching:6.4.0"]&&_()}catch(e){}},492:()=>{try{self["workbox:routing:6.4.0"]&&_()}catch(e){}},154:()=>{try{self["workbox:strategies:6.4.0"]&&_()}catch(e){}}},t={};function s(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,s),r.exports}s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:DIY-Thermocam raw data (Lepton 2.x), scale -12287-109, spot sensor temperature -151115727451828646838272.000000, unit celsius, color scheme 4, userbration: offset -0.000000, slope 62295657342545133861607319797760.000000
      Category:dropped
      Size (bytes):184729
      Entropy (8bit):6.375481451457714
      Encrypted:false
      SSDEEP:3072:q1g4gyNjoUDXSwk0j0I//rR3qrsrEFh/UWnNt7afO2zd6MGDDzbbe5hQShwNKdri:7WSwRogd37ry/7L/b6fG
      MD5:8788DAEFA5F1A094C03C91E10A1BCDF8
      SHA1:1F07304EEFD7062C03C8D509CD785826D8FBFCB3
      SHA-256:80BD710D8335323908782431CCBA6A62E5C5AD57A9C409AF9F0987C04E590936
      SHA-512:92DFEC48D691BD85363F3F5BBCB7179E5D01E8A66CE3D16032DB046C6D1AC5361C832D28191C1B2C969A7B01D798A9CA2DB706C88E20FB42F4DD7FA8D49153BD
      Malicious:false
      Reputation:low
      Preview:0\r..m..........rSG.....0....Lp.................;.......*@........,T.8..`,.....L`.....,T...`......L`......RcRG.W....exports...Rc.UQ.....module....Rc........define....Rb.&......amd....D..H...........".. ...".. ...!...a..2....]".. ...!...-.....!...|..c.....>a...8v............*.........".. ...!........./..4.....).....$Sb............I`....Da......... ..f..........`...p...0...j...p..H........Q...>./k....https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&enableNetworkFirst=true&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true...a........Db............D`.....A..A.`............,T.,.`......L`.....,T...`>....DL`.....DSb.....................q...1.c................I`....Da.....?...,T.`.`z.....L`..........a............a.........Dr8................/....-.......}....4.........../...-..........\....-........(Sb.............q.`....Da....z....T...d..........0...
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):24
      Entropy (8bit):2.1431558784658327
      Encrypted:false
      SSDEEP:3:m+l:m
      MD5:54CB446F628B2EA4A5BCE5769910512E
      SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
      SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
      SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
      Malicious:false
      Reputation:low
      Preview:0\r..m..................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):48
      Entropy (8bit):2.9972243200613975
      Encrypted:false
      SSDEEP:3:BGdE3llwn:dXw
      MD5:0400098A1AB95213481C8990332A1322
      SHA1:296C5DA0A19D7262470D115353EC4483FB5E2D05
      SHA-256:64B4B735F175B1562B17DD613531DBE6F63AB8BFDFC5D8813325E3AD9F938E48
      SHA-512:9B6A38CBB0287A6CAC761B6F79AA912C4AC49F93CDB03907156CE871029E5AC3C27FB89B45ED9F019D49D3F3CDDA3E8D7C45B90F9F97D36C0ABF1200C0819F5F
      Malicious:false
      Reputation:low
      Preview:(.....0.oy retne........................."..../.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):48
      Entropy (8bit):2.9972243200613975
      Encrypted:false
      SSDEEP:3:BGdE3llwn:dXw
      MD5:0400098A1AB95213481C8990332A1322
      SHA1:296C5DA0A19D7262470D115353EC4483FB5E2D05
      SHA-256:64B4B735F175B1562B17DD613531DBE6F63AB8BFDFC5D8813325E3AD9F938E48
      SHA-512:9B6A38CBB0287A6CAC761B6F79AA912C4AC49F93CDB03907156CE871029E5AC3C27FB89B45ED9F019D49D3F3CDDA3E8D7C45B90F9F97D36C0ABF1200C0819F5F
      Malicious:false
      Reputation:low
      Preview:(.....0.oy retne........................."..../.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):48
      Entropy (8bit):2.9972243200613975
      Encrypted:false
      SSDEEP:3:BGdE3llwn:dXw
      MD5:0400098A1AB95213481C8990332A1322
      SHA1:296C5DA0A19D7262470D115353EC4483FB5E2D05
      SHA-256:64B4B735F175B1562B17DD613531DBE6F63AB8BFDFC5D8813325E3AD9F938E48
      SHA-512:9B6A38CBB0287A6CAC761B6F79AA912C4AC49F93CDB03907156CE871029E5AC3C27FB89B45ED9F019D49D3F3CDDA3E8D7C45B90F9F97D36C0ABF1200C0819F5F
      Malicious:false
      Reputation:low
      Preview:(.....0.oy retne........................."..../.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):7351
      Entropy (8bit):3.6310568532417378
      Encrypted:false
      SSDEEP:192:eLEnrA4ckM9LQ+SnjYpfe0v51VY3DSo8xLFvxoJb:Tnr3M9LQ+oGDB1V3okg
      MD5:3FDEA2B0526B47A2B28D3BB336EC80E0
      SHA1:64FF82E602A161EA9C6A43AB4E2915B78E478B03
      SHA-256:773EB14EF77D3FA002F2E5C5C2083E30D10208278DBB2A4360CD01436E5FC50A
      SHA-512:89C116DD76229E0B872BFEFC034714A687EC6141244545C4A3DF47F8C6FAE4900E64BC403A3FF82D96F89E70035770A43BF8A4312B075967C6E4BBD0F0813035
      Malicious:false
      Reputation:low
      Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f...............2+7.b................next-map-id.1.Cnamespace-cfb94bfd_d60b_448b_8037_9e01357d0ce4-https://ntp.msn.com/.0.: .Z................map-0-shd_sweeper.2{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.f.i.n.-.c.k.e.y.r.a.2.,.t.u.n.i.n.g.2.-.d.e.f.a.u.l.t.b.l.k.,.a.d.s.-.s.m.a.r.t.b.l.c.k.-.d.n.k.,.k.w.-.c.b.v.4.-.d.e.f.a.u.l.t.1.,.k.w.-.s.i.-.d.e.f.a.u.l.t.3.,.s.i.d.-.n.e.w.-.c.l.i.d.,.s.i.d.-.w.1.-.a.d.d.g.n.o.i.s.e.,.s.i.d.-.w.3.-.a.d.d.g.n.o.i.s.e.,.s.i.d.a.m.o.-.w.1.-.s.t.a.g.e.-.2.,.s.i.d.a.m.o.-.w.3.-.s.t.a.g.e.-.2.,.c.p.r.g.-.r.f.-.v.i.e.w.s.p.a.g.e.,.p.r.g.-.w.p.o.-.r.f.f.p.,.p.r.g.-.i.n.a.r.-.c.o.l.,.p.r.g.-.s.h.-.s.h.v.i.s.-.c.,.p.r.g.-.1.s.w.-.s.a.-.d.y.n.a.m.i.c.q.u.o.t.a.v.1.1.4.,.p.r.g.-.1.s.w.-.s.a.-.g.o.l.d.e.n.-.e.n.-.8.t.6.,.p.r.g.-.1.s.w.-.s.a.-.w.a.p.i._.v.1._.r.e.p._.t.1.,.p.r.e.p.r.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):317
      Entropy (8bit):5.118848532548799
      Encrypted:false
      SSDEEP:6:PHaaq2PRN23oH+TcwtrQMxIFUt82Hf93JZmw+2HcLkwORN23oH+TcwtrQMFLJ:PNvaYebCFUt82/9Z/+28L5JYebtJ
      MD5:5E602C3921A3823410EB6089F50D5F5F
      SHA1:7C3D79D77321E6480B3BFF5BC7D9ACCCE46C638E
      SHA-256:316767466994F7075DE5E3033B5223FC46CFA2562E7ACC5FE7FF42A0B5C9F4E4
      SHA-512:1E670B7A0D5B2A90023688E9ACA2E1C29DA1BDD6C5A4A313EECB1DEFF52BA019D404BFAF47D8B944ED05560D7D581F2FAB2792E337800C525C40D393604F8F01
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.136 ac4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/09/13-06:12:11.148 ac4 Recovering log #3.2024/09/13-06:12:11.154 ac4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):317
      Entropy (8bit):5.118848532548799
      Encrypted:false
      SSDEEP:6:PHaaq2PRN23oH+TcwtrQMxIFUt82Hf93JZmw+2HcLkwORN23oH+TcwtrQMFLJ:PNvaYebCFUt82/9Z/+28L5JYebtJ
      MD5:5E602C3921A3823410EB6089F50D5F5F
      SHA1:7C3D79D77321E6480B3BFF5BC7D9ACCCE46C638E
      SHA-256:316767466994F7075DE5E3033B5223FC46CFA2562E7ACC5FE7FF42A0B5C9F4E4
      SHA-512:1E670B7A0D5B2A90023688E9ACA2E1C29DA1BDD6C5A4A313EECB1DEFF52BA019D404BFAF47D8B944ED05560D7D581F2FAB2792E337800C525C40D393604F8F01
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.136 ac4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/09/13-06:12:11.148 ac4 Recovering log #3.2024/09/13-06:12:11.154 ac4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):9803
      Entropy (8bit):3.8932380944151332
      Encrypted:false
      SSDEEP:192:3dbYo+Sl0OvYkho+rl0OaiwkkGSFFFMsYsaMckkGP:xYAYkhlwkkGSFFFMBsqkkGP
      MD5:4AF1EFF8B2CDAA8C90C06FE0F3E13D96
      SHA1:DA6053691EA6BEDEE2D87CEEDC225865D161E7C6
      SHA-256:FE1CC9466B5F9D34EC1EB8DB03E8C903C871FA295C3900CD8BB1DFD745EEB160
      SHA-512:7150DFFDE0AD3589280D88232096FF31BFFB90D3B0321F4EB2373881D97269F2FF736695F41A8D018B5E77A735980FE89A51CF317387B359AD608B4803DC9E3C
      Malicious:false
      Reputation:low
      Preview:SNSS................................"........................................................!.............................................1..,.......$...cfb94bfd_d60b_448b_8037_9e01357d0ce4...............................................................5..0.......&...{544A81F3-86CF-4601-B565-C8CB2CA3983A}......................................................................edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x.......D..t.!..E..t.!.................................. ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8....................................................................... ..................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):4967
      Entropy (8bit):3.965973865071891
      Encrypted:false
      SSDEEP:96:33cdmtQmK2IshMfsdmtQmWp2+k6tl0HuikkG8E0NaMF:33O1sWe1o+rl0OikkGlsaM
      MD5:388D61FFBAA006E6DFCF146A3025B1A2
      SHA1:BB3961EC1A571E6E8C00D15F7882CFC9DA51E091
      SHA-256:E68D97696C2ED797B3DE4013FF21B97A6AE0AC602A20338EC53748753588794F
      SHA-512:1DF825C6680C4EA4B88C85622CC3FDED8BCE6FD1B44AA2ED05A24F101D6049F74C9E9FC0618C1A4FF406BC15E40184C93D1DBD370272E60E619A47B45C37CD81
      Malicious:false
      Reputation:low
      Preview:SNSS................m{.../................Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47...........................Microsoft Edge......117.....Not;A=Brand.....8.......Chromium....117.........Microsoft Edge......117.0.2045.47.......Not;A=Brand.....8.0.0.0.....Chromium....117.0.5938.132......117.0.2045.47.......Windows.....10.0.0......x86.............64.........................D...https://www.microsoft.com/en-gb/edge/welcome?ep=0&es=139&form=MT00LJ....W.e.l.c.o.m.e. .t.o. .M.i.c.r.o.s.o.f.t. .E.d.g.e...........!............................................................................... .......................5..u.!..6..u.!..X.......p...............h...........................................................D...h.t.t.p.s.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.e.n.-.g.b./.e.d.g.e./.w.e.l.c.o.m.e.?.e.p.=.0.&.e.s.=.1.3.9.&.f.o.r.m.=.M.T.0.0.L.J.................................8.......0.......8..........
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.7879543152720129
      Encrypted:false
      SSDEEP:24:TLisVMnYPhIY5Qlvsd6UwccNp15fBXFFFw:T9VMnYuFvs8U1cvBG
      MD5:9D30BDEE936712104AFA38760E110460
      SHA1:9136A22D585E81490D8EBB8122BDCDA4F359979E
      SHA-256:199AC5B1D7AC1C400A93184775CA7B4589BAE37D46F679BBD5D6628CCB3A7D3D
      SHA-512:70A5519BDA2AFA97CFB51B71681BFD172AB358F8DFCED125015EC6F0400F62815470AB237493CF418C7FC8A6313191BADE55F671B94220ED92E51330A0BA3CF4
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):172
      Entropy (8bit):4.868089484064949
      Encrypted:false
      SSDEEP:3:41tt0diERGThnVLcrSUAAhVH2FKiYckZX3tVKHeAU4PuqgE/Nnn:et084UVLcrlDsmcc3ncfPnN
      MD5:023B39F36410B1BE79585AB34465EF98
      SHA1:FE875090D9FE7BE683817C93B9BC07EE995FFE23
      SHA-256:352AB5C67899315259573D373387A6F42B3D286EDBDF448A23BB3E1DC3926A63
      SHA-512:DBBDC24387FE27306E5C16BB4B7A1A85C862465EC2B6CF4D1A74CBACC2BF43767ECC087795C85675E7202FA88E21B6FF99F7085D7BFD0A6384A076AF57EF3872
      Malicious:false
      Reputation:low
      Preview:.On.!................database_metadata.1...#5............... 806b9ba4c71ee770bde1effc5f33c190...........A............... 206cb4f6eec9ec14df2eda54a5863d94..............."...
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):348
      Entropy (8bit):5.130455638186109
      Encrypted:false
      SSDEEP:6:PHrUS+q2PRN23oH+Tcwt7Uh2ghZIFUt82HrV9WZmw+2HrVwVkwORN23oH+Tcwt7w:PLUS+vaYebIhHh2FUt82L3W/+2LCV5J0
      MD5:F6AD27EAA7855ABE6EC6D8CE485CC4E3
      SHA1:8A7C1F0469D06CDA7CE199525FC91F72B32FB314
      SHA-256:41CDE08E2BDE4E3E1D3C98168AC9CC4FA21147E1E8E72BEADD3D8881481104C9
      SHA-512:A34D8BD5A83C047403BAC5E44B7315290EEB80B31D280BCA0D4B367CED6C2B46B4B6289BF62808D0A6C0A69710F3777031D04205D361500481D777385E37B635
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:09.881 1f3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/09/13-06:12:09.882 1f3c Recovering log #3.2024/09/13-06:12:09.882 1f3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):348
      Entropy (8bit):5.130455638186109
      Encrypted:false
      SSDEEP:6:PHrUS+q2PRN23oH+Tcwt7Uh2ghZIFUt82HrV9WZmw+2HrVwVkwORN23oH+Tcwt7w:PLUS+vaYebIhHh2FUt82L3W/+2LCV5J0
      MD5:F6AD27EAA7855ABE6EC6D8CE485CC4E3
      SHA1:8A7C1F0469D06CDA7CE199525FC91F72B32FB314
      SHA-256:41CDE08E2BDE4E3E1D3C98168AC9CC4FA21147E1E8E72BEADD3D8881481104C9
      SHA-512:A34D8BD5A83C047403BAC5E44B7315290EEB80B31D280BCA0D4B367CED6C2B46B4B6289BF62808D0A6C0A69710F3777031D04205D361500481D777385E37B635
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:09.881 1f3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/09/13-06:12:09.882 1f3c Recovering log #3.2024/09/13-06:12:09.882 1f3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0018238520723782249
      Encrypted:false
      SSDEEP:3:MsEllllkEthXllkl2zENl3:/M/xT02zc
      MD5:E9423C13CDC3BCD170A080A2071DFBDE
      SHA1:E7A8D83A45F2BF3E6BBD45DA698C4E6EA2001780
      SHA-256:2E56585BFBA2858FFD042C55720B0CECCFA76957D04D9C5983F33AB5F2A874BA
      SHA-512:E80522C7891862A44A5108C40E420E818F5C56AFE099DD6310E718BBFC57D8EED5CB548CE51E4DEEFF169C69A661BAA9AF6B78974EE9F3F9233EA6ED9F7FF22D
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0012471779557650352
      Encrypted:false
      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
      MD5:F50F89A0A91564D0B8A211F8921AA7DE
      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0012471779557650352
      Encrypted:false
      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
      MD5:F50F89A0A91564D0B8A211F8921AA7DE
      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):427
      Entropy (8bit):5.212093124269992
      Encrypted:false
      SSDEEP:6:PHd4q2PRN23oH+TcwtzjqEKj3K/2jMGIFUt82HOPZmw+2HWGFkwORN23oH+Tcwt8:P+vaYebvqBQFUt82O/+2l5JYebvqBvJ
      MD5:2FD72A43DC9415E88C7BE54C632A6F07
      SHA1:EAABBF6A01586F93E6CFABCBF00D081021F7106F
      SHA-256:85218AF88F84E47BF7F117535026F5DAB8FA2AACD1F2CADA2C0C7AAA5505EA72
      SHA-512:AD0C89C20A4582E85861C9D02D1558F380A614367BD5D157DB9623B01FD0D930CA15AE395CFDE3543A051F9B5499F14570830B495B2AB8D3CFD0830920B1DE9B
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.618 ac4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/09/13-06:12:11.619 ac4 Recovering log #3.2024/09/13-06:12:11.625 ac4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):427
      Entropy (8bit):5.212093124269992
      Encrypted:false
      SSDEEP:6:PHd4q2PRN23oH+TcwtzjqEKj3K/2jMGIFUt82HOPZmw+2HWGFkwORN23oH+Tcwt8:P+vaYebvqBQFUt82O/+2l5JYebvqBvJ
      MD5:2FD72A43DC9415E88C7BE54C632A6F07
      SHA1:EAABBF6A01586F93E6CFABCBF00D081021F7106F
      SHA-256:85218AF88F84E47BF7F117535026F5DAB8FA2AACD1F2CADA2C0C7AAA5505EA72
      SHA-512:AD0C89C20A4582E85861C9D02D1558F380A614367BD5D157DB9623B01FD0D930CA15AE395CFDE3543A051F9B5499F14570830B495B2AB8D3CFD0830920B1DE9B
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.618 ac4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/09/13-06:12:11.619 ac4 Recovering log #3.2024/09/13-06:12:11.625 ac4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:D751713988987E9331980363E24189CE
      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
      Malicious:false
      Reputation:low
      Preview:[]
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:modified
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:D751713988987E9331980363E24189CE
      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
      Malicious:false
      Reputation:low
      Preview:[]
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):40
      Entropy (8bit):4.1275671571169275
      Encrypted:false
      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
      MD5:20D4B8FA017A12A108C87F540836E250
      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
      Malicious:false
      Reputation:low
      Preview:{"SDCH":{"dictionaries":{},"version":2}}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:D751713988987E9331980363E24189CE
      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
      Malicious:false
      Reputation:low
      Preview:[]
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:D751713988987E9331980363E24189CE
      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
      Malicious:false
      Reputation:low
      Preview:[]
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):40
      Entropy (8bit):4.1275671571169275
      Encrypted:false
      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
      MD5:20D4B8FA017A12A108C87F540836E250
      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
      Malicious:false
      Reputation:low
      Preview:{"SDCH":{"dictionaries":{},"version":2}}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
      Category:dropped
      Size (bytes):36864
      Entropy (8bit):0.3886039372934488
      Encrypted:false
      SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
      MD5:DEA619BA33775B1BAEEC7B32110CB3BD
      SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
      SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
      SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):80
      Entropy (8bit):3.4921535629071894
      Encrypted:false
      SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
      MD5:69449520FD9C139C534E2970342C6BD8
      SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
      SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
      SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
      Malicious:false
      Reputation:low
      Preview:*...#................version.1..namespace-..&f.................&f...............
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):415
      Entropy (8bit):5.231493586406263
      Encrypted:false
      SSDEEP:12:PzEE4vaYebvqBZFUt82H59/+2+5JYebvqBaJ:rOaYebvyg8qSJYebvL
      MD5:0F6CC938D24394C82DCDE211740CBAB7
      SHA1:1A3424CB25A3E025681A0582000864880FF5D1DE
      SHA-256:BEACB79023A7068F16D318E70027E4DA86AA20DBFB148FAC187DECDD45127ABB
      SHA-512:79EA66A2CBC47F41402B5D2A0B044BE9BC2397E87BFB62CA7EA6509DC6EE00912C09B92B06ACDDC335B9B26106734D79981BDF1804345F6B1011ABA1FB3F3A1C
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:26.823 ac4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/09/13-06:12:26.825 ac4 Recovering log #3.2024/09/13-06:12:26.828 ac4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):415
      Entropy (8bit):5.231493586406263
      Encrypted:false
      SSDEEP:12:PzEE4vaYebvqBZFUt82H59/+2+5JYebvqBaJ:rOaYebvyg8qSJYebvL
      MD5:0F6CC938D24394C82DCDE211740CBAB7
      SHA1:1A3424CB25A3E025681A0582000864880FF5D1DE
      SHA-256:BEACB79023A7068F16D318E70027E4DA86AA20DBFB148FAC187DECDD45127ABB
      SHA-512:79EA66A2CBC47F41402B5D2A0B044BE9BC2397E87BFB62CA7EA6509DC6EE00912C09B92B06ACDDC335B9B26106734D79981BDF1804345F6B1011ABA1FB3F3A1C
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:26.823 ac4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/09/13-06:12:26.825 ac4 Recovering log #3.2024/09/13-06:12:26.828 ac4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):324
      Entropy (8bit):5.198513496113009
      Encrypted:false
      SSDEEP:6:PHQ+q2PRN23oH+TcwtpIFUt82Hr5Zmw+2HrtVkwORN23oH+Tcwta/WLJ:P1vaYebmFUt82L5/+2LT5JYebaUJ
      MD5:AA646FD2E90AFF67F00F29A5209107D1
      SHA1:4D0BEB5F62CD5893C3E34684F93CA2F795404F4C
      SHA-256:F6214E6F879BEA43B6A1A795662EB05B6CE1CA345A82704C2D3CD5CB41075CB8
      SHA-512:06A5E7E8195FB079F294567060397513B827E5B98BA8A7FDF9D2DD34E6EFFC05476AB997D9208151EE18DD4F35870687A0614A9F249DCF31E63F5D4EA8FCA325
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:09.891 1f88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/09/13-06:12:09.892 1f88 Recovering log #3.2024/09/13-06:12:09.892 1f88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):324
      Entropy (8bit):5.198513496113009
      Encrypted:false
      SSDEEP:6:PHQ+q2PRN23oH+TcwtpIFUt82Hr5Zmw+2HrtVkwORN23oH+Tcwta/WLJ:P1vaYebmFUt82L5/+2LT5JYebaUJ
      MD5:AA646FD2E90AFF67F00F29A5209107D1
      SHA1:4D0BEB5F62CD5893C3E34684F93CA2F795404F4C
      SHA-256:F6214E6F879BEA43B6A1A795662EB05B6CE1CA345A82704C2D3CD5CB41075CB8
      SHA-512:06A5E7E8195FB079F294567060397513B827E5B98BA8A7FDF9D2DD34E6EFFC05476AB997D9208151EE18DD4F35870687A0614A9F249DCF31E63F5D4EA8FCA325
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:09.891 1f88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/09/13-06:12:09.892 1f88 Recovering log #3.2024/09/13-06:12:09.892 1f88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):131072
      Entropy (8bit):0.006708043521710664
      Encrypted:false
      SSDEEP:3:ImtVz0TZj/x/tVg4B/luvsIJhDQj23:IiVz0Td/XB/M0Isy
      MD5:CF014D434A084292C76E8D1264CD75AC
      SHA1:2A66E396D90C52AB84189A9E7B270539B5CFCD40
      SHA-256:AC703E4A52F1FFA1CF7CB276BB10C07B10CFEA209B11A1294937CA3AB6313720
      SHA-512:CCAA32E2CDAF67E21E805CF7D461E6026755247A0E0B0952DBD23A87DE8F0FD03A2E37B85EB1892694292572C48F6A57B84DF2734DC9DA346B8762942E3F723F
      Malicious:false
      Reputation:low
      Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
      Category:dropped
      Size (bytes):196608
      Entropy (8bit):1.2659612854322124
      Encrypted:false
      SSDEEP:384:8/2qOB1nxCkM8SAELyKOMq+8mKQ0MPVumV:Bq+n0J89ELyKOMq+8m5hp
      MD5:160403806FF3B593D2D6D4E5B3739AEB
      SHA1:A3887DB9E3748FE276E64B152F2647B136ED2A85
      SHA-256:D68E3766249B783346C171FF6012605F6B1FCD3D3D85F9FDC18572855700B0FC
      SHA-512:74DA5F25346D8E880DE48B2B6D032FDDCCE5847636D402249A19675CB06E78D25FD013A796163690663B016CDC94C1C8D5798E009D7EAC9379619F38B1BC12B9
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
      Category:dropped
      Size (bytes):40960
      Entropy (8bit):0.4666619210986887
      Encrypted:false
      SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcBaJu:v7doKsKuKZKlZNmu46yjx7
      MD5:4F8167271A8F74D580C9EFECA0B9F816
      SHA1:7B17B04E37ACBBD59FC932D21F04560E3A40E91E
      SHA-256:5AF21C21D8853511EFD95F7EA2E8FBBD60CBB364691987A0F1BDFCF1D70117B2
      SHA-512:639DF2EF49CF547B331E0C38F50D1D9AD4E5579A3434265C61BB0C9A21E2E89C51AEA89915677634887EFC93AA6AA09FA06310F2141483C7501C71E629C01B40
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
      Category:dropped
      Size (bytes):115717
      Entropy (8bit):5.183660917461099
      Encrypted:false
      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
      MD5:3D8183370B5E2A9D11D43EBEF474B305
      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
      Malicious:false
      Reputation:low
      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text, with very long lines (3951), with CRLF line terminators
      Category:dropped
      Size (bytes):11755
      Entropy (8bit):5.190465908239046
      Encrypted:false
      SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
      MD5:07301A857C41B5854E6F84CA00B81EA0
      SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
      SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
      SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
      Malicious:false
      Reputation:low
      Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):39677
      Entropy (8bit):5.562269184732443
      Encrypted:false
      SSDEEP:768:eHsXR17pLGLv+cWPnTfX18F1+UoAYDCx9Tuqh0VfUC9xbog/OVEGCxVP+rw1v7TB:eHsXRDcv+cWPnTfX1u1jaRGCnPbF7TEE
      MD5:463BB53F0C8663AAB79B9881EAA10780
      SHA1:9322B7935D5275DECF6DB25F7271395895BD24D5
      SHA-256:9B676DAB7E938B0442C7F9EF11F6B52390CEE6B43358EF50395DD9449985AA08
      SHA-512:9C77DA0C9BF0C68283A67686C503AA0ED7351A65EB549C859432DC63C4CE8441AA3526C16AC584DDE981CEE8073D1FBC112F8B0995218FA1ABB2BAEB24A93D04
      Malicious:false
      Reputation:low
      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13370695929888324","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13370695929888324","location":5,"ma
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (18919), with no line terminators
      Category:dropped
      Size (bytes):18925
      Entropy (8bit):5.460651609159765
      Encrypted:false
      SSDEEP:384:stkLAoGuAsG83gD929/6c+bGMb1QwiEss:sWcoGuK83UbG5cz
      MD5:3E3A4CD9E7D7BF2B7799B39E4EE0F551
      SHA1:7AE6A22DFE4B8D9BF50E352632C16E0665491B55
      SHA-256:28A512170380864F3E5940BAD06F35B9D55E6306FB35CB21B0019CBC41B950FD
      SHA-512:50844A8388B4F810C94E2F403AF05DC07433B75B658ECF26B062BB3E33F79088E8A09A55A10F5F3BD742D65382310DF5B25FDFA6DCF102D6B30C74CF50E6FA3E
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (18754), with no line terminators
      Category:dropped
      Size (bytes):18760
      Entropy (8bit):5.46367269237397
      Encrypted:false
      SSDEEP:192:stkJ9pQTryZioocaba4uy3sG8O2hiiMfksveq6WE9EJKZkcOc2kixs+8MbV+FUBS:stkLAoGuAsG83gD929/6c+bGMb1QwYss
      MD5:B5BA9F467390C555C29442D0E6EA35D6
      SHA1:F910EECF896B5D85B0AF8DFB486BEF6A699394BC
      SHA-256:41BCFF873B5ECB9A060F240ED3379D299AD7E55884B27390C3985BFCD358A081
      SHA-512:D886E0A056F60301F0BFB95B690C1FA991A087927EB4DDD1C89913B7D1B5C5080CAD013C77E5FD97004B27D317C8547854C34817A1331A4F53B116389FAF7C94
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
      Category:dropped
      Size (bytes):28672
      Entropy (8bit):0.3410017321959524
      Encrypted:false
      SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
      MD5:98643AF1CA5C0FE03CE8C687189CE56B
      SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
      SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
      SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (16617), with no line terminators
      Category:dropped
      Size (bytes):16623
      Entropy (8bit):5.43459796308372
      Encrypted:false
      SSDEEP:192:stkJ9pQTryZiuaba4uypXse8O2hjksveq6WE9EJKZkcOc2kis+8bbV+FDlQwNmsM:stkLAJu4Xse83r29/6c1bGhQwwsM
      MD5:BBEB96AF62978539A293C769CFD1593B
      SHA1:C52AA1A2FBBC1EE411471F779DA5DE19CE001149
      SHA-256:DD3BE96E125DF923DFCFF51329A23B87EE562C47586981688A56946019202149
      SHA-512:B25A56A2B7D44B1B632C200567EDF804A290544460EC77209A63B2A4D48F9802F281A248AFF55A8053FA4F7F6C3F853CE424A93C4F44759FBDC20016CA768954
      Malicious:false
      Reputation:low
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13370695931179768","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, writer version 2, read version 2, file counter 8, database pages 11, cookie 0x7, schema 4, UTF-8, version-valid-for 8
      Category:dropped
      Size (bytes):45056
      Entropy (8bit):1.7762378680901594
      Encrypted:false
      SSDEEP:96:SNskdDD4pApiBB4cS5LzwaqWNbUesUrxswnKXW5PpfEymEKSwfllVtoGCcnyl1Hd:BgEgam8aJob+hRpAkCYRxpy8yMtb
      MD5:9D8EAC8C59189FB29A7AD5533DD87EC2
      SHA1:F2AB1FBFF72A44B624CBA3E2B49D4CC05D3E4B66
      SHA-256:48D7A1E35B1E64EDB7F8A7DE9C88EAEF3B5E9E526028C13EF1DEABF0E4E83233
      SHA-512:FFF19D673E96B471975800BB265F9D74A01E389BAD7DC9E83CA19A42C25E8D53451392F0175847297D53544AB5E866CF4A5F76D7A8BF290F375A35B900260858
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j..................?.P................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):0.16236944169699802
      Encrypted:false
      SSDEEP:48:z+shonnnnnnnnnnnnnnnnnnnnnnnnn1088:z+2
      MD5:3AD2E7B4FA2E553041DA8BB179441882
      SHA1:F692F7C4D40FD70572920F2BDAE7BBA6B37E415D
      SHA-256:AD336FC29C9ABA6084B2467AFD658ADF20F2574F0A3D4739423377D017F8E34B
      SHA-512:CBA505A1B6520BFA985654B7CEC32C3F922780BD825C36FB17067E9E65F3F4FD7CD667D375B9477FD9C95CCFCAE7497C97500DC093CDE97C53F2288A8D954704
      Malicious:false
      Reputation:low
      Preview:..-.....!..................Iq.L3^..>l_...J.......-.....!..................Iq.L3^..>l_...J.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite Write-Ahead Log, version 3007000
      Category:dropped
      Size (bytes):613912
      Entropy (8bit):1.48142917006567
      Encrypted:false
      SSDEEP:384:TTsVOnTZgh56xHApwCWpao4CryPyqLaHCvy2yUIybxyXialLCYa+Cwydy0byIyp/:BTQUYRQ1uJZLYQ778F8F8Pl8JJ8v
      MD5:175A37FD8B96FDB4AB2F86BA2C2F9A1C
      SHA1:77002C09DC0ABC49D7CC7E54B2F807689DF85409
      SHA-256:BADD467EED580235A2E3CA622E8CC2663E4DF42C878A260B53B6DC1742D1E19A
      SHA-512:5C568A727F08CC6B9CB4C13C01F93254005630FB24950090F266F757FC257D4D4F87C98E055BB6CD659F3356718A88594512A6B8755D29698B45250207EA25B5
      Malicious:false
      Reputation:low
      Preview:7....-..........^..>l_.....q..$.........^..>l_..X....9I4SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):646
      Entropy (8bit):3.9229163180483977
      Encrypted:false
      SSDEEP:12:fmtlc8pOuuuuuuuuuuuuuuuusllIs3U8YKyllK:fmXrhld3WplK
      MD5:F56B69D4C75C2A75956F64275086363F
      SHA1:1EA18F6593F055FEF004F21A8B5E5A446A3693DB
      SHA-256:55E1F42C9783621C284006BA55D72FBCAE7CB570CF3A2EF5AA7FEC23621C059B
      SHA-512:49DB5D05F866D6EE5F9AACA48829917BF4A8117C0B8EFA01212F40B672DC210DDE7DAD873777C5BDC4A7C024EBF7C7482C2778FBF01CC22804E3E5DF8986FE8A
      Malicious:false
      Reputation:low
      Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............~,/.;...............#38_h.......6.Z..W.F.....................|....V.e................0.wB0................39_config..........6.....n ....1..l.;...............#38_h.......6.Z..W.F.......B.......B.........
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):320
      Entropy (8bit):5.203915065863956
      Encrypted:false
      SSDEEP:6:PHSqq2PRN23oH+TcwtfrK+IFUt82HPa9Zmw+2HPaPkwORN23oH+TcwtfrUeLJ:PpvaYeb23FUt82C/+2u5JYeb3J
      MD5:A91BBDB7B90134400A0681BEB7B16FBD
      SHA1:A9720DA0A4255F2D8FC512F8EEC69617C9B0EDF9
      SHA-256:F31C60D702182EE870A8A2568C0D2B46E03E1984F9D1AB05CD2F53379BCC9F49
      SHA-512:743A17259BE00BB76691D579E7FAA92370ECDAA5A278BDB7A1B603BA114939F91763BAFDCEE319BB8854A623EF4ABFD95C78432F8E2881AC720CD9D3D331646B
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.269 1f44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/09/13-06:12:11.270 1f44 Recovering log #3.2024/09/13-06:12:11.270 1f44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):320
      Entropy (8bit):5.203915065863956
      Encrypted:false
      SSDEEP:6:PHSqq2PRN23oH+TcwtfrK+IFUt82HPa9Zmw+2HPaPkwORN23oH+TcwtfrUeLJ:PpvaYeb23FUt82C/+2u5JYeb3J
      MD5:A91BBDB7B90134400A0681BEB7B16FBD
      SHA1:A9720DA0A4255F2D8FC512F8EEC69617C9B0EDF9
      SHA-256:F31C60D702182EE870A8A2568C0D2B46E03E1984F9D1AB05CD2F53379BCC9F49
      SHA-512:743A17259BE00BB76691D579E7FAA92370ECDAA5A278BDB7A1B603BA114939F91763BAFDCEE319BB8854A623EF4ABFD95C78432F8E2881AC720CD9D3D331646B
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.269 1f44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/09/13-06:12:11.270 1f44 Recovering log #3.2024/09/13-06:12:11.270 1f44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):928
      Entropy (8bit):4.0841566368719775
      Encrypted:false
      SSDEEP:24:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sx3O5v:LYUtyp5q55NvIp8Sx3O5v
      MD5:FFD773A32B54CE20C08561046A7359C3
      SHA1:0457B60240313DE71285F57D99A505601FECA7EF
      SHA-256:F0FF72019973430411A49A1B5BB5F2C3FBEAA8EAB418944ACB3295CB00DBBA50
      SHA-512:D8EC47D415459BB850BF7973E9C7583E1A4F16B48216D185EC9CCE7739A641F79E5335B0286E428B51BB761B99C043A5D398D7C51274FC2E4A3BAF742D1EAF98
      Malicious:false
      Reputation:low
      Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .TN...................3_.....{-%z.................4_.....Z.\_.................3_.....5}...................4_.....
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):338
      Entropy (8bit):5.174261386874936
      Encrypted:false
      SSDEEP:6:PH8uD+q2PRN23oH+TcwtfrzAdIFUt82HqZmw+2HEkwORN23oH+TcwtfrzILJ:Px+vaYeb9FUt82K/+2k5JYeb2J
      MD5:41130889E07AE718FEEF9D651A77B24E
      SHA1:0FD07E7DE2013A7C355E6240EE8A0F33A41C998B
      SHA-256:47F84FBBCD2336A4F849FD4878F9EEAC07528FCB5CBBEF410E5886F2319A1BCB
      SHA-512:AD76EC64C51305A2F1C01AF2A2F21C4A334CAB37FE6D62819F121168EE4251D311F9B0A21129999D5D722DB5E4B89ED01EE58052B4076BDE0CD7E521F8FEA94C
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.240 1f44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/09/13-06:12:11.241 1f44 Recovering log #3.2024/09/13-06:12:11.247 1f44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):338
      Entropy (8bit):5.174261386874936
      Encrypted:false
      SSDEEP:6:PH8uD+q2PRN23oH+TcwtfrzAdIFUt82HqZmw+2HEkwORN23oH+TcwtfrzILJ:Px+vaYeb9FUt82K/+2k5JYeb2J
      MD5:41130889E07AE718FEEF9D651A77B24E
      SHA1:0FD07E7DE2013A7C355E6240EE8A0F33A41C998B
      SHA-256:47F84FBBCD2336A4F849FD4878F9EEAC07528FCB5CBBEF410E5886F2319A1BCB
      SHA-512:AD76EC64C51305A2F1C01AF2A2F21C4A334CAB37FE6D62819F121168EE4251D311F9B0A21129999D5D722DB5E4B89ED01EE58052B4076BDE0CD7E521F8FEA94C
      Malicious:false
      Reputation:low
      Preview:2024/09/13-06:12:11.240 1f44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/09/13-06:12:11.241 1f44 Recovering log #3.2024/09/13-06:12:11.247 1f44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0018238520723782249
      Encrypted:false
      SSDEEP:3:MsEllllkEthXllkl2zENlwrX:/M/xT02zTrX
      MD5:38FD1560B630E7CC37DF67F24EE457A9
      SHA1:3348F92FBAAF0EB754025D494C10E302E7FEA79E
      SHA-256:C38C664628FB08150D1069D3258FCEC341DB1853E10ADDF21A7B81105B8FE02D
      SHA-512:F8CFC320F3EFA46169BD29E5BCCA3216D4E2182A08AD2DEBFDF0AA14C50E9C8B28A0C8E0858F3F1922E4C5EE7F05271E1C0EBD34935993179D7124019EC5628A
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0018238520723782249
      Encrypted:false
      SSDEEP:3:MsEllllkEthXllkl2zENl0+:/M/xT02zY
      MD5:70DB0A0523CEE0A60A8013B9F82F5ACF
      SHA1:02AFA0F206B62654BD13DB2633DCAFA80EFC5876
      SHA-256:D1747C8A93867555ACD3BDB74DEC1C90CE98BC792D38D9EFBB950F5036A13795
      SHA-512:3D1C592D5F1661548822ADAB27423E3152EC696487C1BB5BB454FDA769891C1CE9AA5ED555A1C4562FF580A3E046F762C8A667A7D48879BF8A2B89349E4D266C
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):120
      Entropy (8bit):3.32524464792714
      Encrypted:false
      SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
      MD5:A397E5983D4A1619E36143B4D804B870
      SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
      SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
      SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
      Malicious:false
      Reputation:low
      Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):13
      Entropy (8bit):2.7192945256669794
      Encrypted:false
      SSDEEP:3:NYLFRQI:ap2I
      MD5:BF16C04B916ACE92DB941EBB1AF3CB18
      SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
      SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
      SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
      Malicious:false
      Reputation:low
      Preview:117.0.2045.47
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):58093
      Entropy (8bit):6.106290603487668
      Encrypted:false
      SSDEEP:1536:k/Ps+wsI7yOai+EeTTvqrv4toYKBuSZ+aoo:k/0+zI7yOP+EGTivCKBuWNP
      MD5:2E29F20DE20A17F0D1ADA71DD7D2AEE9
      SHA1:F5142791519188B4418E4DF53801536B120CF77C
      SHA-256:874EE03358132F5315ADD8CFC458EF6E9D8CE5DDD161DA93A29E433BD2051B86
      SHA-512:37B8F89D01189BEC7FD3EB70AD68B26BAEFA55315475B59492B06B784E6846938D5FD9B3ED895236036FD1424C848C1E1FE6F7220A4382F974B20829831A24B5
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):58093
      Entropy (8bit):6.106290603487668
      Encrypted:false
      SSDEEP:1536:k/Ps+wsI7yOai+EeTTvqrv4toYKBuSZ+aoo:k/0+zI7yOP+EGTivCKBuWNP
      MD5:2E29F20DE20A17F0D1ADA71DD7D2AEE9
      SHA1:F5142791519188B4418E4DF53801536B120CF77C
      SHA-256:874EE03358132F5315ADD8CFC458EF6E9D8CE5DDD161DA93A29E433BD2051B86
      SHA-512:37B8F89D01189BEC7FD3EB70AD68B26BAEFA55315475B59492B06B784E6846938D5FD9B3ED895236036FD1424C848C1E1FE6F7220A4382F974B20829831A24B5
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):58093
      Entropy (8bit):6.106290603487668
      Encrypted:false
      SSDEEP:1536:k/Ps+wsI7yOai+EeTTvqrv4toYKBuSZ+aoo:k/0+zI7yOP+EGTivCKBuWNP
      MD5:2E29F20DE20A17F0D1ADA71DD7D2AEE9
      SHA1:F5142791519188B4418E4DF53801536B120CF77C
      SHA-256:874EE03358132F5315ADD8CFC458EF6E9D8CE5DDD161DA93A29E433BD2051B86
      SHA-512:37B8F89D01189BEC7FD3EB70AD68B26BAEFA55315475B59492B06B784E6846938D5FD9B3ED895236036FD1424C848C1E1FE6F7220A4382F974B20829831A24B5
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):58093
      Entropy (8bit):6.106290603487668
      Encrypted:false
      SSDEEP:1536:k/Ps+wsI7yOai+EeTTvqrv4toYKBuSZ+aoo:k/0+zI7yOP+EGTivCKBuWNP
      MD5:2E29F20DE20A17F0D1ADA71DD7D2AEE9
      SHA1:F5142791519188B4418E4DF53801536B120CF77C
      SHA-256:874EE03358132F5315ADD8CFC458EF6E9D8CE5DDD161DA93A29E433BD2051B86
      SHA-512:37B8F89D01189BEC7FD3EB70AD68B26BAEFA55315475B59492B06B784E6846938D5FD9B3ED895236036FD1424C848C1E1FE6F7220A4382F974B20829831A24B5
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):58093
      Entropy (8bit):6.106290603487668
      Encrypted:false
      SSDEEP:1536:k/Ps+wsI7yOai+EeTTvqrv4toYKBuSZ+aoo:k/0+zI7yOP+EGTivCKBuWNP
      MD5:2E29F20DE20A17F0D1ADA71DD7D2AEE9
      SHA1:F5142791519188B4418E4DF53801536B120CF77C
      SHA-256:874EE03358132F5315ADD8CFC458EF6E9D8CE5DDD161DA93A29E433BD2051B86
      SHA-512:37B8F89D01189BEC7FD3EB70AD68B26BAEFA55315475B59492B06B784E6846938D5FD9B3ED895236036FD1424C848C1E1FE6F7220A4382F974B20829831A24B5
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):58093
      Entropy (8bit):6.106290603487668
      Encrypted:false
      SSDEEP:1536:k/Ps+wsI7yOai+EeTTvqrv4toYKBuSZ+aoo:k/0+zI7yOP+EGTivCKBuWNP
      MD5:2E29F20DE20A17F0D1ADA71DD7D2AEE9
      SHA1:F5142791519188B4418E4DF53801536B120CF77C
      SHA-256:874EE03358132F5315ADD8CFC458EF6E9D8CE5DDD161DA93A29E433BD2051B86
      SHA-512:37B8F89D01189BEC7FD3EB70AD68B26BAEFA55315475B59492B06B784E6846938D5FD9B3ED895236036FD1424C848C1E1FE6F7220A4382F974B20829831A24B5
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):58093
      Entropy (8bit):6.106290603487668
      Encrypted:false
      SSDEEP:1536:k/Ps+wsI7yOai+EeTTvqrv4toYKBuSZ+aoo:k/0+zI7yOP+EGTivCKBuWNP
      MD5:2E29F20DE20A17F0D1ADA71DD7D2AEE9
      SHA1:F5142791519188B4418E4DF53801536B120CF77C
      SHA-256:874EE03358132F5315ADD8CFC458EF6E9D8CE5DDD161DA93A29E433BD2051B86
      SHA-512:37B8F89D01189BEC7FD3EB70AD68B26BAEFA55315475B59492B06B784E6846938D5FD9B3ED895236036FD1424C848C1E1FE6F7220A4382F974B20829831A24B5
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 8
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.6776558889663267
      Encrypted:false
      SSDEEP:24:TLCOUOq0afDdWec9sJ/0qSRq53fsuZ7J5fc:TuOUzDbg3536fsu9c
      MD5:D8827DFCAFAEFFCC68F2C8C5581BECCA
      SHA1:AB8AFE220039BB64DAFD39CD1F013162D33A7467
      SHA-256:DB95E81B88A859341D32D822BBD1B535710095127C51A740EBD60157944B3DBE
      SHA-512:F3D1A4C48C9C979E2FB9F5B62F367C86FF57AE2340B9FDB206D776897595DBA2D015E218C4703E8D1D63A8E3E793F15D60F89322821ED3CE61B2A724B166D2B2
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:modified
      Size (bytes):270336
      Entropy (8bit):0.0018238520723782249
      Encrypted:false
      SSDEEP:3:MsEllllkEthXllkl2zENlNQ1:/M/xT02zUQ1
      MD5:168BCFB1C93F8DDA0F0E52C7A47D109E
      SHA1:7FBCB8C563EA6D7176271C36F0A2AB635CD8B685
      SHA-256:39AEE04BA4F5FB15CC534BC7D9AE73E238E38BC417A54DB3FBA9CD1941FBC8E3
      SHA-512:47DCB5B619704025A9A2D288348E923AE633835DF44D4AA9AD0ABE6CA8066343C3290401F32CF1295F47BFF1AE1E231F03074C191A7BEAA3D854BF12A3313FEF
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):47
      Entropy (8bit):4.3818353308528755
      Encrypted:false
      SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
      MD5:48324111147DECC23AC222A361873FC5
      SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
      SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
      SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
      Malicious:false
      Reputation:low
      Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):35
      Entropy (8bit):4.014438730983427
      Encrypted:false
      SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
      MD5:BB57A76019EADEDC27F04EB2FB1F1841
      SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
      SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
      SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
      Malicious:false
      Reputation:low
      Preview:{"forceServiceDetermination":false}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):81
      Entropy (8bit):4.3439888556902035
      Encrypted:false
      SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
      MD5:177F4D75F4FEE84EF08C507C3476C0D2
      SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
      SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
      SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
      Malicious:false
      Reputation:low
      Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):130439
      Entropy (8bit):3.80180718117079
      Encrypted:false
      SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
      MD5:EB75CEFFE37E6DF9C171EE8380439EDA
      SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
      SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
      SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
      Malicious:false
      Reputation:low
      Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):40
      Entropy (8bit):4.346439344671015
      Encrypted:false
      SSDEEP:3:kfKbUPVXXMVQX:kygV5
      MD5:6A3A60A3F78299444AACAA89710A64B6
      SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
      SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
      SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
      Malicious:false
      Reputation:low
      Preview:synchronousLookupUris_638343870221005468
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):57
      Entropy (8bit):4.556488479039065
      Encrypted:false
      SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
      MD5:3A05EAEA94307F8C57BAC69C3DF64E59
      SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
      SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
      SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
      Malicious:false
      Reputation:low
      Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):29
      Entropy (8bit):4.030394788231021
      Encrypted:false
      SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
      MD5:52E2839549E67CE774547C9F07740500
      SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
      SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
      SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
      Malicious:false
      Reputation:low
      Preview:topTraffic_638004170464094982
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):575056
      Entropy (8bit):7.999649474060713
      Encrypted:true
      SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
      MD5:BE5D1A12C1644421F877787F8E76642D
      SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
      SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
      SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
      Malicious:false
      Reputation:low
      Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:raw G3 (Group 3) FAX, byte-padded
      Category:dropped
      Size (bytes):460992
      Entropy (8bit):7.999625908035124
      Encrypted:true
      SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
      MD5:E9C502DB957CDB977E7F5745B34C32E6
      SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
      SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
      SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
      Malicious:false
      Reputation:low
      Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):9
      Entropy (8bit):3.169925001442312
      Encrypted:false
      SSDEEP:3:CMzOn:CM6
      MD5:B6F7A6B03164D4BF8E3531A5CF721D30
      SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
      SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
      SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
      Malicious:false
      Reputation:low
      Preview:uriCache_
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):634
      Entropy (8bit):4.992599602208979
      Encrypted:false
      SSDEEP:12:YWLSGFHfaAIVj/T856zf08Jm1kv/NR6fxfaAIVj/T8ufTxYm1kv/NR3:YWLSGzIJKz8Jm1kGzIJwm1kr3
      MD5:349D060B040D21789A73A6DFE1A0FCCA
      SHA1:9A3E2CA6D42482ECA06222F099CD414007553D0F
      SHA-256:D24D7E05834F548B91B796F6D7F39D90CA036A065BC0D3CF318AB58D55251194
      SHA-512:31C9C49BAEB298D901DC9E942164A72028986394CB8B227451775C526207753A0C5024816D925DBE5119F2EB0BD649913FE5BA9ED4D3987BD9C1BF3A754E87ED
      Malicious:false
      Reputation:low
      Preview:{"version":1,"cache_data":[{"file_hash":"427f4942b501f016","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1726323145438057},{"file_hash":"ad4e7de1071c7021","server_context":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;phsh:005;7e-05","result":0,"expiration_time":1726323143982138},{"file_hash":"12d88176a907251a","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1726323147479339},{"file_hash":"5a9b47d3591a33ff","server_context":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;phsh:005;7e-05","result":0,"expiration_time":1726323143744171}]}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):85
      Entropy (8bit):4.3488360343066725
      Encrypted:false
      SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQan:YQ3Kq9X0dMgAEiLIM
      MD5:BC6142469CD7DADF107BE9AD87EA4753
      SHA1:72A9AA05003FAB742B0E4DC4C5D9EDA6B9F7565C
      SHA-256:B26DA4F8C7E283AA74386DA0229D66AF14A37986B8CA828E054FC932F68DD557
      SHA-512:47D1A67A16F5DC6D50556C5296E65918F0A2FCAD0E8CEE5795B100FE8CD89EAF5E1FD67691E8A57AF3677883A5D8F104723B1901D11845B286474C8AC56F6182
      Malicious:false
      Reputation:low
      Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):58093
      Entropy (8bit):6.106290603487668
      Encrypted:false
      SSDEEP:1536:k/Ps+wsI7yOai+EeTTvqrv4toYKBuSZ+aoo:k/0+zI7yOP+EGTivCKBuWNP
      MD5:2E29F20DE20A17F0D1ADA71DD7D2AEE9
      SHA1:F5142791519188B4418E4DF53801536B120CF77C
      SHA-256:874EE03358132F5315ADD8CFC458EF6E9D8CE5DDD161DA93A29E433BD2051B86
      SHA-512:37B8F89D01189BEC7FD3EB70AD68B26BAEFA55315475B59492B06B784E6846938D5FD9B3ED895236036FD1424C848C1E1FE6F7220A4382F974B20829831A24B5
      Malicious:false
      Reputation:low
      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):2278
      Entropy (8bit):3.844806279238165
      Encrypted:false
      SSDEEP:48:uiTrlKxrgxHxl9Il8uDlBoQ0qfadoa9QlDVd9CjXd1rc:meYllT0KadF9QlDVd0jg
      MD5:B719EBFBB9F68E5CDA1245ECFD2BEA6B
      SHA1:12D740C5C5ABD0E96C2480FDF74FF10B831DAB56
      SHA-256:A6BCB08A93CF99E015B4FBA538425C3F1075654C62C1DE8DBE8AEAB857AA2305
      SHA-512:01E18F5CF4B6FEEE8A8636A69889A179624401E86E9BF635DC65E073152071A327B7E847E5F1EBB929C0D1D39051C56D7570BF40DBCBDA39B9B76A88F217CA13
      Malicious:false
      Reputation:low
      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.P.d.v.x.8.0.F.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.8.y.O.t.l.F.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:data
      Category:dropped
      Size (bytes):4622
      Entropy (8bit):3.9974006373545508
      Encrypted:false
      SSDEEP:96:7YllZ1cOROLyQmPJEbqTcofKoWdkQ0lkKU9jcwvG+:7QOOgQc2cofK/kZS19jZvv
      MD5:4EF7D4A7DE86E4D155AFE24C7FA3C00B
      SHA1:CA394BC0B67EA1701C949C90EF4EAA020E407AAD
      SHA-256:F530853A99679F2ABC78F50B1CE2E82909763D28D2B4863FA7DDBEA288F7C302
      SHA-512:73E6C7E6FEAD7D5758EAD8EFABABDFD6B07FD2150E5C0C9315A932809A091957338B54F42EE58BBFCEC6166D71FE940A63677742D83126C1BABD710064401D08
      Malicious:false
      Reputation:low
      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:."./.6.j.0.r.c.U.F.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.8.y.O.t.l.F.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):11185
      Entropy (8bit):7.951995436832936
      Encrypted:false
      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
      MD5:78E47DDA17341BED7BE45DCCFD89AC87
      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
      Malicious:false
      Reputation:low
      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:very short file (no magic)
      Category:dropped
      Size (bytes):1
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3:L:L
      MD5:5058F1AF8388633F609CADB75A75DC9D
      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
      Malicious:false
      Reputation:low
      Preview:.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:very short file (no magic)
      Category:dropped
      Size (bytes):1
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3:L:L
      MD5:5058F1AF8388633F609CADB75A75DC9D
      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
      Malicious:false
      Reputation:low
      Preview:.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):135751
      Entropy (8bit):7.804610863392373
      Encrypted:false
      SSDEEP:1536:h+OX7O5AeBWdSq2Zso2iDNjF3dNUPOTy61NVo8OJXhQXXUWFMOiiBIHWI7YyjM/8:pVdSj9hjVn6Oj5fOJR+k0iiW2IPMaIul
      MD5:83EF25FBEE6866A64F09323BFE1536E0
      SHA1:24E8BD033CD15E3CF4F4FF4C8123E1868544AC65
      SHA-256:F421D74829F2923FD9E5A06153E4E42DB011824C33475E564B17091598996E6F
      SHA-512:C699D1C9649977731EEA0CB4740C4BEAACEEC82AECC43F9F2B1E5625C487C0BC45FA08A1152A35EFBDB3DB73B8AF3625206315D1F9645A24E1969316F9F5B38C
      Malicious:false
      Reputation:low
      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[..........1...c@e.J.~..A...(9=...I.N.e..T......6.7..*.Kk?....]<.S(.....9}........$..6...:...9..b|B..8..I..7.8K\.KIn7.:.!^;.H........8.....,.\....b..uC...e?..E.U.........P..G..u!+......C.)Kw...............4..Qye..=$..Q.......?Oi.,O.RW6.k.+.&. .wu..tf....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E. ..r.....p..~..3.1.vD.i.]...~...!...<..4KV.~y.).`........>E.NT.%1".%............o.....J._.H.B..w..C......UU.&C..fB&..|..i..J......I.??^.Z.....Y....0^......?...o.....O.~......W.....~.......R..z.Ma...u]..*..-.n....2s<....E..6.<..W.H.qh....:j.y...N.D.]Nj....../..a...{....g.....f).~._....1q..L..#.G...Q.w...J."
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:PNG image data, 342 x 126, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):7530
      Entropy (8bit):7.939299447353715
      Encrypted:false
      SSDEEP:192:R+FGYnXh40aBXBKs9x2rVGCN3CK/oKQNlxnz0BE:R4GYz6BPOGg3SK0xz+E
      MD5:A96BE32BF33CCDC6C0B4137ECB5FD563
      SHA1:2CDDF8A54326A15323660D44FAD9C0DC485C8D12
      SHA-256:A6B4FC12406A93652C8856AAA158CE23A3D119B9E6FCFA01ACECB568B0BE001C
      SHA-512:A6194A915071E400BFB865E21091649A741588EAC78D61850647A7FD2DEEABA3E030C7B07675E7B09AEC50CCF1B33A655737B8E6A31A4DC86A054E1CC108F927
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...V...~.....H..^....PLTE....ZB.|S.........E.TE.E.TF........(L{.......E.+Fm.......................WL..................UI....Jh......\O...~.L<.OE.........[.k..o.\..f.V....eY.{...u.j......~.......\.bR^......{.`.T.b..r._T.ob.L;.V..w.y..N..z.}j..r._........WK.......{n.n..F...n.sb.lY.h..........b...........{...o.d.a.N3.....n....l....O..U..j..y....S.w.....y.?&..m..R..........s.n..{..^..V...y.-....D..........D...:f..S....Y..b..[{."h..S.....g.T..dx..x.;^.qR....Fs.!L.r...'....oo..0......i.0K......fF...o..0%.}..D....Wi..D.2,.CZ.s?p.2.Ud.c....4..@.b-.:~..#. .......K..y.dy..<:.%9...:Y.J'.$Eo.....>]..}Y.>.6<X>6.bW.d4.......cxTA......dI.OA..S-K.....tRNS... .vvv....p..l.....IDATx...;..0..a...[w..=;.`!>..X..FW...?..)tY..2......*d.*..&N.K.N.v....T..n.]U$.V+L.X.Fq..kV..fq'.X!...!}~..|...P0.........Y+feVf=....0...n.R."E(..H
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
      Category:dropped
      Size (bytes):103469
      Entropy (8bit):7.5851113512003785
      Encrypted:false
      SSDEEP:1536:5WcDWyRKNVd2M/IxMuYEDlymsTQ+2LaELsgBlr3EBvSEoFH8jR9xPEEcfBp3+g:5WcDW3D2an0GM+2LaEVBCBvsUrPql
      MD5:37CF67E6E5D3AE47CF40406A1E8BE94F
      SHA1:2A6F868ADC761DB9C03869E238BEA0D67D1FE6CE
      SHA-256:B4B4DBE335296D0CCF9C659D671A54C2FA06F8B4E41228CF03E1D21F7C8F9D03
      SHA-512:51F2C8B56592237378BE92C3EFCD814FC3E144120D109B15A7341AB03F9674251EE8B21BB172E6E021100F4EF792A5114D5B94F86EE0B157FD3386975BEC94CD
      Malicious:false
      Reputation:low
      Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JPEG image data, comment: "Lavc59.36.100", baseline, precision 8, 1280x720, components 3
      Category:dropped
      Size (bytes):160731
      Entropy (8bit):7.884297525576766
      Encrypted:false
      SSDEEP:3072:41MRpc5do1ELavu8qXkiEsx07Xi5bjlj+v5z/M7tz:pcLo1ELQuVLxKEHloqt
      MD5:8A66CE8FD8CB2620B682409D899FFDA6
      SHA1:78BFC1C63F6C41797812455469E6791505B9E9FA
      SHA-256:A33CCAC1184E098A5B03F1F099554D7286A6973FCC40AF8B0DABF8FEE8DF9B46
      SHA-512:C0C1ED6E4EC3E5EE5ACF359C2EF429171B530AEB5E19FA8C24A0C5B27E79C06AA017A8BC961BCD95902B246643D23B437558C7D434ED6DECB41B1BF45610AB98
      Malicious:false
      Reputation:low
      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1420
      Entropy (8bit):5.402152768150896
      Encrypted:false
      SSDEEP:24:YemMjYJ52mMtmZ52mMRb0VA0I+dt50qC0yZRj05NsP07F6L51P0a25p50aRU5M:YIE5QwZ5Q50i0Im50l0yZ505NsP07F6A
      MD5:0EFAB269F4018CFA4F8163E48E3A00DE
      SHA1:977FE4C7082361EA078D9C55708A824F6553CBBC
      SHA-256:944748EF03A050CBAB027BC10EDCEE7E31145DFAD85CEF718420B30221E07737
      SHA-512:D2E17BD329A8828A9A8E296CDE52BBCF23FC4005DAEF3AE9E48E204FE5176BA9B893C58AE176650630795BC2A0E5E6CB167850A872AB42B92B1CE0643C873B98
      Malicious:false
      Reputation:low
      Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):11185
      Entropy (8bit):7.951995436832936
      Encrypted:false
      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
      MD5:78E47DDA17341BED7BE45DCCFD89AC87
      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
      Malicious:false
      Reputation:low
      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1753
      Entropy (8bit):5.8889033066924155
      Encrypted:false
      SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
      MD5:738E757B92939B24CDBBD0EFC2601315
      SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
      SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
      SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
      Malicious:false
      Reputation:low
      Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
      Category:dropped
      Size (bytes):9815
      Entropy (8bit):6.1716321262973315
      Encrypted:false
      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
      MD5:3D20584F7F6C8EAC79E17CCA4207FB79
      SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
      SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
      SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
      Malicious:false
      Reputation:low
      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
      Category:dropped
      Size (bytes):10388
      Entropy (8bit):6.174387413738973
      Encrypted:false
      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
      MD5:3DE1E7D989C232FC1B58F4E32DE15D64
      SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
      SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
      SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
      Malicious:false
      Reputation:low
      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):962
      Entropy (8bit):5.698567446030411
      Encrypted:false
      SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
      MD5:E805E9E69FD6ECDCA65136957B1FB3BE
      SHA1:2356F60884130C86A45D4B232A26062C7830E622
      SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
      SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
      Malicious:false
      Reputation:low
      Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):135751
      Entropy (8bit):7.804610863392373
      Encrypted:false
      SSDEEP:1536:h+OX7O5AeBWdSq2Zso2iDNjF3dNUPOTy61NVo8OJXhQXXUWFMOiiBIHWI7YyjM/8:pVdSj9hjVn6Oj5fOJR+k0iiW2IPMaIul
      MD5:83EF25FBEE6866A64F09323BFE1536E0
      SHA1:24E8BD033CD15E3CF4F4FF4C8123E1868544AC65
      SHA-256:F421D74829F2923FD9E5A06153E4E42DB011824C33475E564B17091598996E6F
      SHA-512:C699D1C9649977731EEA0CB4740C4BEAACEEC82AECC43F9F2B1E5625C487C0BC45FA08A1152A35EFBDB3DB73B8AF3625206315D1F9645A24E1969316F9F5B38C
      Malicious:false
      Reputation:low
      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[..........1...c@e.J.~..A...(9=...I.N.e..T......6.7..*.Kk?....]<.S(.....9}........$..6...:...9..b|B..8..I..7.8K\.KIn7.:.!^;.H........8.....,.\....b..uC...e?..E.U.........P..G..u!+......C.)Kw...............4..Qye..=$..Q.......?Oi.,O.RW6.k.+.&. .wu..tf....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E. ..r.....p..~..3.1.vD.i.]...~...!...<..4KV.~y.).`........>E.NT.%1".%............o.....J._.H.B..w..C......UU.&C..fB&..|..i..J......I.??^.Z.....Y....0^......?...o.....O.~......W.....~.......R..z.Ma...u]..*..-.n....2s<....E..6.<..W.H.qh....:j.y...N.D.]Nj....../..a...{....g.....f).~._....1q..L..#.G...Q.w...J."
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):4982
      Entropy (8bit):7.929761711048726
      Encrypted:false
      SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
      MD5:913064ADAAA4C4FA2A9D011B66B33183
      SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
      SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
      SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):908
      Entropy (8bit):4.512512697156616
      Encrypted:false
      SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
      MD5:12403EBCCE3AE8287A9E823C0256D205
      SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
      SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
      SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1285
      Entropy (8bit):4.702209356847184
      Encrypted:false
      SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
      MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
      SHA1:58979859B28513608626B563138097DC19236F1F
      SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
      SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1244
      Entropy (8bit):4.5533961615623735
      Encrypted:false
      SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
      MD5:3EC93EA8F8422FDA079F8E5B3F386A73
      SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
      SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
      SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):977
      Entropy (8bit):4.867640976960053
      Encrypted:false
      SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
      MD5:9A798FD298008074E59ECC253E2F2933
      SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
      SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
      SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):3107
      Entropy (8bit):3.535189746470889
      Encrypted:false
      SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
      MD5:68884DFDA320B85F9FC5244C2DD00568
      SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
      SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
      SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1389
      Entropy (8bit):4.561317517930672
      Encrypted:false
      SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
      MD5:2E6423F38E148AC5A5A041B1D5989CC0
      SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
      SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
      SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1763
      Entropy (8bit):4.25392954144533
      Encrypted:false
      SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
      MD5:651375C6AF22E2BCD228347A45E3C2C9
      SHA1:109AC3A912326171D77869854D7300385F6E628C
      SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
      SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):930
      Entropy (8bit):4.569672473374877
      Encrypted:false
      SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
      MD5:D177261FFE5F8AB4B3796D26835F8331
      SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
      SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
      SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):913
      Entropy (8bit):4.947221919047
      Encrypted:false
      SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
      MD5:CCB00C63E4814F7C46B06E4A142F2DE9
      SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
      SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
      SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):806
      Entropy (8bit):4.815663786215102
      Encrypted:false
      SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
      MD5:A86407C6F20818972B80B9384ACFBBED
      SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
      SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
      SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):883
      Entropy (8bit):4.5096240460083905
      Encrypted:false
      SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
      MD5:B922F7FD0E8CCAC31B411FC26542C5BA
      SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
      SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
      SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1031
      Entropy (8bit):4.621865814402898
      Encrypted:false
      SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
      MD5:D116453277CC860D196887CEC6432FFE
      SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
      SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
      SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1613
      Entropy (8bit):4.618182455684241
      Encrypted:false
      SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
      MD5:9ABA4337C670C6349BA38FDDC27C2106
      SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
      SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
      SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):851
      Entropy (8bit):4.4858053753176526
      Encrypted:false
      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):851
      Entropy (8bit):4.4858053753176526
      Encrypted:false
      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):848
      Entropy (8bit):4.494568170878587
      Encrypted:false
      SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
      MD5:3734D498FB377CF5E4E2508B8131C0FA
      SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
      SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
      SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1425
      Entropy (8bit):4.461560329690825
      Encrypted:false
      SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
      MD5:578215FBB8C12CB7E6CD73FBD16EC994
      SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
      SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
      SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
      Malicious:false
      Reputation:low
      Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):961
      Entropy (8bit):4.537633413451255
      Encrypted:false
      SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
      MD5:F61916A206AC0E971CDCB63B29E580E3
      SHA1:994B8C985DC1E161655D6E553146FB84D0030619
      SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
      SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):959
      Entropy (8bit):4.570019855018913
      Encrypted:false
      SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
      MD5:535331F8FB98894877811B14994FEA9D
      SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
      SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
      SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):968
      Entropy (8bit):4.633956349931516
      Encrypted:false
      SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
      MD5:64204786E7A7C1ED9C241F1C59B81007
      SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
      SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
      SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):838
      Entropy (8bit):4.4975520913636595
      Encrypted:false
      SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
      MD5:29A1DA4ACB4C9D04F080BB101E204E93
      SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
      SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
      SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1305
      Entropy (8bit):4.673517697192589
      Encrypted:false
      SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
      MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
      SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
      SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
      SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):911
      Entropy (8bit):4.6294343834070935
      Encrypted:false
      SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
      MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
      SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
      SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
      SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):939
      Entropy (8bit):4.451724169062555
      Encrypted:false
      SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
      MD5:FCEA43D62605860FFF41BE26BAD80169
      SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
      SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
      SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):977
      Entropy (8bit):4.622066056638277
      Encrypted:false
      SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
      MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
      SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
      SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
      SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):972
      Entropy (8bit):4.621319511196614
      Encrypted:false
      SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
      MD5:6CAC04BDCC09034981B4AB567B00C296
      SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
      SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
      SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):990
      Entropy (8bit):4.497202347098541
      Encrypted:false
      SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
      MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
      SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
      SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
      SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1658
      Entropy (8bit):4.294833932445159
      Encrypted:false
      SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
      MD5:BC7E1D09028B085B74CB4E04D8A90814
      SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
      SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
      SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1672
      Entropy (8bit):4.314484457325167
      Encrypted:false
      SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
      MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
      SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
      SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
      SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):935
      Entropy (8bit):4.6369398601609735
      Encrypted:false
      SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
      MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
      SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
      SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
      SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1065
      Entropy (8bit):4.816501737523951
      Encrypted:false
      SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
      MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
      SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
      SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
      SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2771
      Entropy (8bit):3.7629875118570055
      Encrypted:false
      SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
      MD5:55DE859AD778E0AA9D950EF505B29DA9
      SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
      SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
      SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):858
      Entropy (8bit):4.474411340525479
      Encrypted:false
      SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
      MD5:34D6EE258AF9429465AE6A078C2FB1F5
      SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
      SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
      SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):954
      Entropy (8bit):4.631887382471946
      Encrypted:false
      SSDEEP:12:YGXU2rOcxGe+J97f9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95MwP9KkJ+je:YwBrD2J2DBLMfFuWvdpY94vioO+uh
      MD5:1F565FB1C549B18AF8BBFED8DECD5D94
      SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
      SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
      SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):899
      Entropy (8bit):4.474743599345443
      Encrypted:false
      SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
      MD5:0D82B734EF045D5FE7AA680B6A12E711
      SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
      SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
      SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2230
      Entropy (8bit):3.8239097369647634
      Encrypted:false
      SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
      MD5:26B1533C0852EE4661EC1A27BD87D6BF
      SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
      SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
      SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1160
      Entropy (8bit):5.292894989863142
      Encrypted:false
      SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
      MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
      SHA1:4017FC6D8B302335469091B91D063B07C9E12109
      SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
      SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):3264
      Entropy (8bit):3.586016059431306
      Encrypted:false
      SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
      MD5:83F81D30913DC4344573D7A58BD20D85
      SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
      SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
      SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):3235
      Entropy (8bit):3.6081439490236464
      Encrypted:false
      SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
      MD5:2D94A58795F7B1E6E43C9656A147AD3C
      SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
      SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
      SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):3122
      Entropy (8bit):3.891443295908904
      Encrypted:false
      SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
      MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
      SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
      SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
      SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1880
      Entropy (8bit):4.295185867329351
      Encrypted:false
      SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/UGG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZZ
      MD5:8E16966E815C3C274EEB8492B1EA6648
      SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
      SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
      SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1042
      Entropy (8bit):5.3945675025513955
      Encrypted:false
      SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
      MD5:F3E59EEEB007144EA26306C20E04C292
      SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
      SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
      SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2535
      Entropy (8bit):3.8479764584971368
      Encrypted:false
      SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
      MD5:E20D6C27840B406555E2F5091B118FC5
      SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
      SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
      SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1028
      Entropy (8bit):4.797571191712988
      Encrypted:false
      SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
      MD5:970544AB4622701FFDF66DC556847652
      SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
      SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
      SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):994
      Entropy (8bit):4.700308832360794
      Encrypted:false
      SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
      MD5:A568A58817375590007D1B8ABCAEBF82
      SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
      SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
      SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2091
      Entropy (8bit):4.358252286391144
      Encrypted:false
      SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
      MD5:4717EFE4651F94EFF6ACB6653E868D1A
      SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
      SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
      SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2778
      Entropy (8bit):3.595196082412897
      Encrypted:false
      SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
      MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
      SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
      SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
      SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1719
      Entropy (8bit):4.287702203591075
      Encrypted:false
      SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
      MD5:3B98C4ED8874A160C3789FEAD5553CFA
      SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
      SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
      SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):936
      Entropy (8bit):4.457879437756106
      Encrypted:false
      SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
      MD5:7D273824B1E22426C033FF5D8D7162B7
      SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
      SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
      SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):3830
      Entropy (8bit):3.5483353063347587
      Encrypted:false
      SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
      MD5:342335A22F1886B8BC92008597326B24
      SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
      SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
      SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1898
      Entropy (8bit):4.187050294267571
      Encrypted:false
      SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
      MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
      SHA1:74B6F050D918448396642765DEF1AD5390AB5282
      SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
      SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):914
      Entropy (8bit):4.513485418448461
      Encrypted:false
      SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
      MD5:32DF72F14BE59A9BC9777113A8B21DE6
      SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
      SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
      SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):878
      Entropy (8bit):4.4541485835627475
      Encrypted:false
      SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
      MD5:A1744B0F53CCF889955B95108367F9C8
      SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
      SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
      SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2766
      Entropy (8bit):3.839730779948262
      Encrypted:false
      SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
      MD5:97F769F51B83D35C260D1F8CFD7990AF
      SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
      SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
      SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):978
      Entropy (8bit):4.879137540019932
      Encrypted:false
      SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
      MD5:B8D55E4E3B9619784AECA61BA15C9C0F
      SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
      SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
      SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):907
      Entropy (8bit):4.599411354657937
      Encrypted:false
      SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
      MD5:608551F7026E6BA8C0CF85D9AC11F8E3
      SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
      SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
      SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):914
      Entropy (8bit):4.604761241355716
      Encrypted:false
      SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
      MD5:0963F2F3641A62A78B02825F6FA3941C
      SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
      SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
      SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):937
      Entropy (8bit):4.686555713975264
      Encrypted:false
      SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
      MD5:BED8332AB788098D276B448EC2B33351
      SHA1:6084124A2B32F386967DA980CBE79DD86742859E
      SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
      SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1337
      Entropy (8bit):4.69531415794894
      Encrypted:false
      SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
      MD5:51D34FE303D0C90EE409A2397FCA437D
      SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
      SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
      SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2846
      Entropy (8bit):3.7416822879702547
      Encrypted:false
      SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
      MD5:B8A4FD612534A171A9A03C1984BB4BDD
      SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
      SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
      SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):934
      Entropy (8bit):4.882122893545996
      Encrypted:false
      SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
      MD5:8E55817BF7A87052F11FE554A61C52D5
      SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
      SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
      SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):963
      Entropy (8bit):4.6041913416245
      Encrypted:false
      SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
      MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
      SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
      SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
      SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1320
      Entropy (8bit):4.569671329405572
      Encrypted:false
      SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
      MD5:7F5F8933D2D078618496C67526A2B066
      SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
      SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
      SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):884
      Entropy (8bit):4.627108704340797
      Encrypted:false
      SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
      MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
      SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
      SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
      SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):980
      Entropy (8bit):4.50673686618174
      Encrypted:false
      SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
      MD5:D0579209686889E079D87C23817EDDD5
      SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
      SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
      SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1941
      Entropy (8bit):4.132139619026436
      Encrypted:false
      SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
      MD5:DCC0D1725AEAEAAF1690EF8053529601
      SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
      SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
      SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1969
      Entropy (8bit):4.327258153043599
      Encrypted:false
      SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
      MD5:385E65EF723F1C4018EEE6E4E56BC03F
      SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
      SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
      SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1674
      Entropy (8bit):4.343724179386811
      Encrypted:false
      SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
      MD5:64077E3D186E585A8BEA86FF415AA19D
      SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
      SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
      SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1063
      Entropy (8bit):4.853399816115876
      Encrypted:false
      SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
      MD5:76B59AAACC7B469792694CF3855D3F4C
      SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
      SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
      SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1333
      Entropy (8bit):4.686760246306605
      Encrypted:false
      SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
      MD5:970963C25C2CEF16BB6F60952E103105
      SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
      SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
      SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1263
      Entropy (8bit):4.861856182762435
      Encrypted:false
      SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
      MD5:8B4DF6A9281333341C939C244DDB7648
      SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
      SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
      SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1074
      Entropy (8bit):5.062722522759407
      Encrypted:false
      SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
      MD5:773A3B9E708D052D6CBAA6D55C8A5438
      SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
      SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
      SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):879
      Entropy (8bit):5.7905809868505544
      Encrypted:false
      SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
      MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
      SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
      SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
      SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1205
      Entropy (8bit):4.50367724745418
      Encrypted:false
      SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
      MD5:524E1B2A370D0E71342D05DDE3D3E774
      SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
      SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
      SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):843
      Entropy (8bit):5.76581227215314
      Encrypted:false
      SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
      MD5:0E60627ACFD18F44D4DF469D8DCE6D30
      SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
      SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
      SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
      Malicious:false
      Reputation:low
      Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):912
      Entropy (8bit):4.65963951143349
      Encrypted:false
      SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
      MD5:71F916A64F98B6D1B5D1F62D297FDEC1
      SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
      SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
      SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
      Malicious:false
      Reputation:low
      Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):11280
      Entropy (8bit):5.754230909218899
      Encrypted:false
      SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsN9Jtwg1MK8HNnswuHEIIMuuqd7CKqv+pccW5SJ+:m8IGIEu8RfW+
      MD5:BE5DB35513DDEF454CE3502B6418B9B4
      SHA1:C82B23A82F745705AA6BCBBEFEB6CE3DBCC71CB1
      SHA-256:C6F623BE1112C2FDE6BE8941848A82B2292FCD2B475FBD363CC2FD4DF25049B5
      SHA-512:38C48E67631FAF0594D44525423C6EDC08F5A65F04288F0569B7CF8C71C359924069212462B0A2BFA38356F93708143EE1CBD42295D7317E8670D0A0CD10BAFD
      Malicious:false
      Reputation:low
      Preview:[{"description":"treehash per file","signed_content":{"payload":"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
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):854
      Entropy (8bit):4.284628987131403
      Encrypted:false
      SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
      MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
      SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
      SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
      SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
      Malicious:false
      Reputation:low
      Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2525
      Entropy (8bit):5.417689528134667
      Encrypted:false
      SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1e9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APegiVb
      MD5:10FF8E5B674311683D27CE1879384954
      SHA1:9C269C14E067BB86642EB9F4816D75CF1B9B9158
      SHA-256:17363162A321625358255EE939F447E9363FF2284BD35AE15470FD5318132CA9
      SHA-512:4D3EB89D398A595FEA8B59AC6269A57CC96C4A0E5A5DB8C5FE70AB762E8144A5DF9AFC8756CA2E798E50778CD817CC9B0826FC2942DE31397E858DBFA1B06830
      Malicious:false
      Reputation:low
      Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:HTML document, ASCII text
      Category:dropped
      Size (bytes):97
      Entropy (8bit):4.862433271815736
      Encrypted:false
      SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
      MD5:B747B5922A0BC74BBF0A9BC59DF7685F
      SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
      SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
      SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
      Malicious:false
      Reputation:low
      Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text, with very long lines (4369)
      Category:dropped
      Size (bytes):95567
      Entropy (8bit):5.4016395763198135
      Encrypted:false
      SSDEEP:1536:Ftd/mjDC/Hass/jCKLwPOPO2MCeYHxU2/NjAGHChg3JOzZ8:YfjCKdHm2/NbHCIJo8
      MD5:09AF2D8CFA8BF1078101DA78D09C4174
      SHA1:F2369551E2CDD86258062BEB0729EE4D93FCA050
      SHA-256:39D113C44D45AE3609B9509ED099680CC5FCEF182FD9745B303A76E164D8BCEC
      SHA-512:F791434B053FA2A5B731C60F22A4579F19FE741134EF0146E8BAC7DECAC78DE65915B3188093DBBE00F389A7F15B80172053FABB64E636DD4A945DBE3C2CF2E6
      Malicious:false
      Reputation:low
      Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=da(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):291
      Entropy (8bit):4.65176400421739
      Encrypted:false
      SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
      MD5:3AB0CD0F493B1B185B42AD38AE2DD572
      SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
      SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
      SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
      Malicious:false
      Reputation:low
      Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      File Type:ASCII text, with very long lines (4369)
      Category:dropped
      Size (bytes):103988
      Entropy (8bit):5.389407461078688
      Encrypted:false
      SSDEEP:1536:oXWJmOMsz9UqqRtjWLqj74SJf2VsxJ5BGOzr61SfwKmWGMJOaAFlObQ/x0BGm:yRqr6v3JnVzr6wwfMtkFSYm
      MD5:EA946F110850F17E637B15CF22B82837
      SHA1:8D27C963E76E3D2F5B8634EE66706F95F000FCAF
      SHA-256:029DFE87536E8907A612900B26EEAA72C63EDF28458A7227B295AE6D4E2BD94C
      SHA-512:5E8E61E648740FEF2E89A035A4349B2E4E5E4E88150EE1BDA9D4AD8D75827DC67C1C95A2CA41DF5B89DE8F575714E1A4D23BDE2DC3CF21D55DB3A39907B8F820
      Malicious:false
      Reputation:low
      Preview:'use strict';function k(){return function(){}}function n(a){return function(){return this[a]}}var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=da(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 09:11:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.980970040661006
      Encrypted:false
      SSDEEP:48:8HpdQTUQ1HAZidAKZdA1FehwiZUklqehHMy+3:8HsfImMy
      MD5:FDB5587EAB463FEABDE80C01028F08CD
      SHA1:689320BBE7F03EA2FC8A88B20498C1915962B15C
      SHA-256:8866376EFBBEA22AC1332658C33889F4C451D2465B68B9E28BAC417D23B2555A
      SHA-512:4348D3339ADEEEB293434FD2127451DE9D309659B4C0B85B9EEAF9E127C15C07D07DB0E824E677181D7E5A3E9F93A69A390273CDA1052F89765ADD98C08999CB
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.......J....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YdQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YlQ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YlQ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YlQ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-YmQ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 09:11:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):3.993162715301544
      Encrypted:false
      SSDEEP:48:8hdQTUQ1HAZidAKZdA1seh/iZUkAQkqehWMy+2:8kf+9QBMy
      MD5:7B5B2A5F2C76C9A56EBB31A418C1EA97
      SHA1:589C0524BF5741C39D6E9FB77970A71CA6E47F2D
      SHA-256:8C07D3FFB92B475C57556B241DD4D53AC7A51930A82351E50D3D50454F517B51
      SHA-512:1650F17C0A216A2B224AB820FE8B73975634D6A7E1938BE38771A0E036C3FEB9D1D3F48CC01092C9636F99D89E9261593DF5A2979DAC3A8AACB12CE5D27F72DD
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....i.J....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YdQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YlQ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YlQ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YlQ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-YmQ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.004808918795427
      Encrypted:false
      SSDEEP:48:89dQTUQAHAZidAKZdA14meh7sFiZUkmgqeh7sgMy+BX:8AfdnqMy
      MD5:A52F649A1E875502EDC19C6BF0025E45
      SHA1:12F022BDFA607664264BFCF4247EDEF3BDB81492
      SHA-256:69BAEEA7A0C8AFA29518FC67A974A3AFE762AEF1C573560BF2C1619DA3AE5995
      SHA-512:5B5D8C69B68E5414CC561863A6BD5BCA7B01801222BEBEF832C843478A417D855035947E1042695991D3AD3C03629E653DC8E7582826033769C95C43587B3F30
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YdQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YlQ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YlQ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YlQ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 09:11:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.992746801247065
      Encrypted:false
      SSDEEP:48:8FdQTUQ1HAZidAKZdA1TehDiZUkwqehyMy+R:8of1IMy
      MD5:737D21E8076965DB881AD16F39B158A8
      SHA1:530A38DA53FA9825767C9CFDE91DA3F0CC37B204
      SHA-256:991E995740D3ADFF8B098F01552152152CC9347CCA97281B51793EA0227F5E6B
      SHA-512:743F9E997D7907D225EBC90A9455613F633598FBA0DDB1EE1CFBA4CD408317E3379956B003AB5C8E226AE118EF8A05FFE9F75B5BB6D04D8DC278C7697A8F9AFE
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....l.J....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YdQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YlQ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YlQ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YlQ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-YmQ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 09:11:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.983439037087326
      Encrypted:false
      SSDEEP:48:853dQTUQ1HAZidAKZdA1dehBiZUk1W1qeh0My+C:8kfF9UMy
      MD5:1C60D077F33155FB9763F0CF3514C1F1
      SHA1:B2EEBB8C7121FDA1A82B3D34C4FB9F706BEECBFB
      SHA-256:DC46BB95495A12DB9399B2930E978F028EC3487B504C0CEDF8BC80EB0C20FAFB
      SHA-512:D9A600B07A182E42E0314645007F4212271D893893232EA074864E5EEC04292C6B453DFCBC3ACC886657AB2C910B6F881E46EF72167706B5CCB0C3CCA6B7054E
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.......J....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YdQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YlQ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YlQ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YlQ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-YmQ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 09:11:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.992322763181655
      Encrypted:false
      SSDEEP:48:8SdQTUQ1HAZidAKZdA1duTeehOuTbbiZUk5OjqehOuTbqMy+yT+:8FftTfTbxWOvTbqMy7T
      MD5:5FF0032638FD32B59C1AA4F0D073063B
      SHA1:8904D4C4EC4C81344D44571A7D939C5BC3AA5409
      SHA-256:81ABBF6E8CB293DEEEAABCC494138678B16E4DE27CE68109F5B9ABB8106CD6F3
      SHA-512:8E61A2EAB88713A71F9E27B61714F00E3013EDB8E52C0AA6337E8C3D66D2F7FFA4F481E200DBB5A88F0D43DAE0D421705FC438D5BE264D76C66594C004C0BFAD
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......J....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YdQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YlQ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YlQ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YlQ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-YmQ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:very short file (no magic)
      Category:downloaded
      Size (bytes):1
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3:v:v
      MD5:68B329DA9893E34099C7D8AD5CB9C940
      SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
      SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
      SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
      Malicious:false
      Reputation:low
      URL:https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==
      Preview:.
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Sep 13, 2024 12:11:24.447935104 CEST49700443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:24.447976112 CEST44349700103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:24.448141098 CEST49700443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:24.448896885 CEST49701443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:24.449006081 CEST44349701103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:24.449096918 CEST49701443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:24.449203968 CEST49700443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:24.449228048 CEST44349700103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:24.449301004 CEST49701443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:24.449332952 CEST44349701103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.508816957 CEST44349700103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.509160995 CEST49700443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:25.509176970 CEST44349700103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.510211945 CEST44349700103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.510334015 CEST49700443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:25.511291027 CEST49700443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:25.511380911 CEST44349700103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.511425018 CEST49700443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:25.516256094 CEST44349701103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.516496897 CEST49701443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:25.516534090 CEST44349701103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.521049023 CEST44349701103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.521162987 CEST49701443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:25.521497011 CEST49701443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:25.521595001 CEST44349701103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.559422016 CEST44349700103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.565458059 CEST49701443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:25.565529108 CEST44349701103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.565571070 CEST49700443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:25.565593004 CEST44349700103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:25.613544941 CEST49700443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:25.615278959 CEST49701443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:26.474761009 CEST44349700103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:26.474842072 CEST44349700103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:26.474900007 CEST49700443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:26.476362944 CEST49700443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:26.476382971 CEST44349700103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:26.510849953 CEST49701443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:26.551415920 CEST44349701103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:26.907629013 CEST44349701103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:26.907876968 CEST44349701103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:26.907965899 CEST49701443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:26.908430099 CEST49701443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:26.908453941 CEST44349701103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:28.905226946 CEST49704443192.168.2.16142.250.186.132
      Sep 13, 2024 12:11:28.905256033 CEST44349704142.250.186.132192.168.2.16
      Sep 13, 2024 12:11:28.905327082 CEST49704443192.168.2.16142.250.186.132
      Sep 13, 2024 12:11:28.905617952 CEST49704443192.168.2.16142.250.186.132
      Sep 13, 2024 12:11:28.905632019 CEST44349704142.250.186.132192.168.2.16
      Sep 13, 2024 12:11:29.568516016 CEST44349704142.250.186.132192.168.2.16
      Sep 13, 2024 12:11:29.568773985 CEST49704443192.168.2.16142.250.186.132
      Sep 13, 2024 12:11:29.568794012 CEST44349704142.250.186.132192.168.2.16
      Sep 13, 2024 12:11:29.570472956 CEST44349704142.250.186.132192.168.2.16
      Sep 13, 2024 12:11:29.570547104 CEST49704443192.168.2.16142.250.186.132
      Sep 13, 2024 12:11:29.571676970 CEST49704443192.168.2.16142.250.186.132
      Sep 13, 2024 12:11:29.571759939 CEST44349704142.250.186.132192.168.2.16
      Sep 13, 2024 12:11:29.625391960 CEST49704443192.168.2.16142.250.186.132
      Sep 13, 2024 12:11:29.625403881 CEST44349704142.250.186.132192.168.2.16
      Sep 13, 2024 12:11:29.673516035 CEST49704443192.168.2.16142.250.186.132
      Sep 13, 2024 12:11:29.708714008 CEST4968980192.168.2.16192.229.211.108
      Sep 13, 2024 12:11:33.215775013 CEST49709443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:33.215854883 CEST44349709184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:33.215944052 CEST49709443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:33.217318058 CEST49709443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:33.217351913 CEST44349709184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:33.872462034 CEST44349709184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:33.872560024 CEST49709443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:33.877279997 CEST49709443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:33.877311945 CEST44349709184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:33.878063917 CEST44349709184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:33.919451952 CEST49709443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:33.924249887 CEST49709443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:33.971434116 CEST44349709184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:34.142498016 CEST44349709184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:34.142556906 CEST44349709184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:34.142621040 CEST49709443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:34.142705917 CEST49709443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:34.142754078 CEST44349709184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:34.142781973 CEST49709443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:34.142796993 CEST44349709184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:34.178224087 CEST49710443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:34.178292036 CEST44349710184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:34.178411007 CEST49710443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:34.178666115 CEST49710443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:34.178694010 CEST44349710184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:34.832998037 CEST44349710184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:34.833118916 CEST49710443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:34.834295034 CEST49710443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:34.834327936 CEST44349710184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:34.834553003 CEST44349710184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:34.835705042 CEST49710443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:34.879420996 CEST44349710184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:35.113204956 CEST44349710184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:35.113277912 CEST44349710184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:35.114192963 CEST49710443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:35.114286900 CEST49710443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:35.114286900 CEST49710443192.168.2.16184.28.90.27
      Sep 13, 2024 12:11:35.114335060 CEST44349710184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:35.114363909 CEST44349710184.28.90.27192.168.2.16
      Sep 13, 2024 12:11:35.162895918 CEST49678443192.168.2.1620.189.173.10
      Sep 13, 2024 12:11:35.465435982 CEST49678443192.168.2.1620.189.173.10
      Sep 13, 2024 12:11:35.756198883 CEST49711443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:35.756299973 CEST44349711103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:35.756351948 CEST49712443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:35.756412983 CEST49711443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:35.756431103 CEST44349712103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:35.756488085 CEST49712443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:35.756742001 CEST49712443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:35.756772041 CEST44349712103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:35.756903887 CEST49711443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:35.756958008 CEST44349711103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:36.071444035 CEST49678443192.168.2.1620.189.173.10
      Sep 13, 2024 12:11:36.171614885 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:36.171665907 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:36.171766043 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:36.172735929 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:36.172751904 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.278928041 CEST44349711103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:37.279231071 CEST49711443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:37.279263973 CEST44349711103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:37.279752016 CEST44349711103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:37.280236006 CEST49711443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:37.280324936 CEST44349711103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:37.280575037 CEST49711443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:37.284328938 CEST44349712103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:37.284672976 CEST49712443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:37.284737110 CEST44349712103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:37.285443068 CEST49678443192.168.2.1620.189.173.10
      Sep 13, 2024 12:11:37.285856009 CEST44349712103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:37.286216021 CEST49712443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:37.286407948 CEST44349712103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:37.289298058 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.289377928 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:37.291961908 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:37.291975975 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.292357922 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.327405930 CEST44349711103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:37.333456039 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:37.333483934 CEST49712443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:37.349092007 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:37.395402908 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.621645927 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.621678114 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.621689081 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.621706963 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.621761084 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.621803045 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:37.621843100 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.621862888 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.621891975 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:37.621910095 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.621931076 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:37.621972084 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:37.631035089 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:37.631081104 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:37.631135941 CEST49713443192.168.2.1640.68.123.157
      Sep 13, 2024 12:11:37.631154060 CEST4434971340.68.123.157192.168.2.16
      Sep 13, 2024 12:11:38.781423092 CEST44349711103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:38.781585932 CEST44349711103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:38.781968117 CEST49711443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:38.782361031 CEST49711443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:38.782380104 CEST44349711103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:39.459321022 CEST44349704142.250.186.132192.168.2.16
      Sep 13, 2024 12:11:39.459417105 CEST44349704142.250.186.132192.168.2.16
      Sep 13, 2024 12:11:39.459487915 CEST49704443192.168.2.16142.250.186.132
      Sep 13, 2024 12:11:39.634640932 CEST4968080192.168.2.16192.229.211.108
      Sep 13, 2024 12:11:39.698445082 CEST49678443192.168.2.1620.189.173.10
      Sep 13, 2024 12:11:39.938472033 CEST4968080192.168.2.16192.229.211.108
      Sep 13, 2024 12:11:40.324174881 CEST49704443192.168.2.16142.250.186.132
      Sep 13, 2024 12:11:40.324203014 CEST44349704142.250.186.132192.168.2.16
      Sep 13, 2024 12:11:40.546495914 CEST4968080192.168.2.16192.229.211.108
      Sep 13, 2024 12:11:41.760504007 CEST4968080192.168.2.16192.229.211.108
      Sep 13, 2024 12:11:44.172451973 CEST4968080192.168.2.16192.229.211.108
      Sep 13, 2024 12:11:44.508459091 CEST49678443192.168.2.1620.189.173.10
      Sep 13, 2024 12:11:48.978480101 CEST4968080192.168.2.16192.229.211.108
      Sep 13, 2024 12:11:49.015037060 CEST44349712103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:49.015127897 CEST44349712103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:49.015221119 CEST49712443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:50.320004940 CEST49712443192.168.2.16103.73.189.211
      Sep 13, 2024 12:11:50.320043087 CEST44349712103.73.189.211192.168.2.16
      Sep 13, 2024 12:11:54.123486042 CEST49678443192.168.2.1620.189.173.10
      Sep 13, 2024 12:11:58.588530064 CEST4968080192.168.2.16192.229.211.108
      Sep 13, 2024 12:12:07.759613991 CEST49674443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:07.759673119 CEST49675443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:07.759702921 CEST49677443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:07.759979963 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:07.760010004 CEST44349714204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:07.760080099 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:07.760299921 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:07.760317087 CEST44349714204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:07.791481018 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:07.791564941 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:07.791661024 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:07.791939020 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:07.791973114 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.062521935 CEST49674443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.062550068 CEST49675443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.063038111 CEST49677443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.274549007 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:08.274584055 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:08.274709940 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:08.275916100 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:08.275932074 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:08.330349922 CEST44349714204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.330456018 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.331454039 CEST44349714204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.331523895 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.344810963 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.344907045 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.345495939 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.345509052 CEST44349714204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.345879078 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.345909119 CEST44349714204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.345953941 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.346026897 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.346632957 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.346664906 CEST44349714204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.346865892 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.348121881 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.348150015 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.348253012 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.348272085 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.348525047 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.348591089 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.387415886 CEST44349714204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.464056969 CEST44349714204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.464240074 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.464240074 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.464258909 CEST44349714204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.464339972 CEST44349714204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.464375019 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.464425087 CEST49714443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.479727983 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.479785919 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.479836941 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.479899883 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.479933023 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.479963064 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.479976892 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.480042934 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.480056047 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.480082035 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.480120897 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.480148077 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.480825901 CEST49715443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.480843067 CEST44349715204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:08.488774061 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:08.488806963 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:08.489012003 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:08.489120960 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:08.489140034 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:08.667540073 CEST49675443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.667543888 CEST49674443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:08.667644978 CEST49677443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:09.006124020 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.006239891 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.009896040 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.009911060 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.010117054 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.010126114 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.010210991 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.010293961 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.067289114 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:09.067392111 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:09.115514040 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:09.115536928 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:09.115909100 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:09.117501020 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:09.117501974 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:09.117537975 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:09.227525949 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.227610111 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.227627993 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.227652073 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.227684975 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.227694988 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.227714062 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.227725029 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.227771044 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.227777958 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.227794886 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.227842093 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.227844954 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.227865934 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.227905035 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.227941036 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.227946043 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.228037119 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.228113890 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.228980064 CEST49717443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.228996038 CEST4434971723.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.232357025 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.232384920 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.232505083 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.232698917 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.232719898 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.379889965 CEST49683443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:09.380199909 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:09.380261898 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:09.380408049 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:09.380775928 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:09.380795002 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:09.400599957 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:09.400631905 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:09.400702000 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:09.400722980 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:09.400754929 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:09.400816917 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:09.400827885 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:09.401034117 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:09.401547909 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:09.401547909 CEST49716443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:09.401566029 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:09.401576042 CEST4434971620.190.159.71192.168.2.16
      Sep 13, 2024 12:12:09.685527086 CEST49683443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:09.791096926 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.791294098 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.792503119 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.792514086 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.792716026 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:09.792721987 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:09.872536898 CEST49675443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:09.872535944 CEST49674443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:09.872560024 CEST49677443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.008971930 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.009072065 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.011281013 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.011367083 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.011419058 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.011431932 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.011449099 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.011514902 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.011574030 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.011627913 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.011684895 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.011697054 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.011743069 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.011774063 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.011838913 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.012479067 CEST49718443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.012499094 CEST4434971823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.013163090 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.013185978 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.013345957 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.013360023 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.013597012 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.013670921 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.016060114 CEST49720443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.016127110 CEST4434972023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.016212940 CEST49720443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.016428947 CEST49720443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.016458035 CEST4434972023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.071567059 CEST49721443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:10.071609020 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:10.071713924 CEST49721443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:10.071927071 CEST49721443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:10.071944952 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:10.134417057 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.134465933 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.134603977 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.134641886 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.134689093 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.134704113 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.134713888 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.134783983 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.135624886 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.135699987 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.139166117 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.139254093 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.224791050 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.224895000 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.224975109 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.225054026 CEST44349719204.79.197.222192.168.2.16
      Sep 13, 2024 12:12:10.225218058 CEST49719443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.300571918 CEST49683443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:10.509320021 CEST4434972023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.509419918 CEST49720443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.509913921 CEST49720443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.509936094 CEST4434972023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.510252953 CEST49720443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.510263920 CEST4434972023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.647607088 CEST4434972023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.647674084 CEST4434972023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.647836924 CEST49720443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.647870064 CEST4434972023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.648196936 CEST49720443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.648400068 CEST49720443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.648472071 CEST4434972023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.648624897 CEST49720443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.650701046 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.650764942 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.650916100 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.651204109 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:10.651225090 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:10.790374994 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.790452003 CEST44349723204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.790558100 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.790846109 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.790891886 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.790958881 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.791152000 CEST49725443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.791218996 CEST44349725204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.791285038 CEST49725443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.791436911 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.791448116 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.791688919 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.791701078 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.791716099 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.792001009 CEST49728443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.792022943 CEST44349728204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.792025089 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.792238951 CEST49728443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.792366982 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.792387009 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.793487072 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.793505907 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.795428038 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.795444965 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.798340082 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.798372030 CEST44349723204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.798420906 CEST49728443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.798424006 CEST49725443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:10.798440933 CEST44349728204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.798459053 CEST44349725204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:10.861860991 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:10.864984035 CEST49721443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:10.865021944 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:10.865861893 CEST49721443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:10.865874052 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:10.865916014 CEST49721443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:10.865930080 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:11.142991066 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.143098116 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.144695997 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.144709110 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.144860983 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.144870996 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.145375013 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.145437002 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.190459967 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:11.190490007 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:11.190541983 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:11.190591097 CEST49721443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:11.190663099 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:11.190699100 CEST49721443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:11.191055059 CEST49721443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:11.191081047 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:11.191123009 CEST49721443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:11.191162109 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:11.191216946 CEST4434972120.190.159.71192.168.2.16
      Sep 13, 2024 12:12:11.191284895 CEST49721443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:11.286592960 CEST49729443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:11.286648989 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:11.286746025 CEST49729443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:11.286956072 CEST49729443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:11.286986113 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:11.348833084 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.348959923 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.349369049 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.349396944 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.349628925 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.349642992 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.352293015 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.352390051 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.352741003 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.352751017 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.352946043 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.352957010 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.358438015 CEST44349728204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.358520985 CEST49728443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.358827114 CEST49728443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.358841896 CEST44349728204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.359025002 CEST49728443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.359031916 CEST44349728204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.359678030 CEST49728443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.359705925 CEST44349728204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.359795094 CEST49728443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.359807014 CEST44349728204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.362844944 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.362922907 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.362943888 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.362967968 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.362986088 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.362996101 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.363033056 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.363040924 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.363074064 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.363121033 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.363128901 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.363172054 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.363214970 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.363389969 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.363785982 CEST49722443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.363804102 CEST4434972223.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.365674019 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.365704060 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.365797997 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.365988016 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.366003036 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.369250059 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.369323969 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.369642019 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.369648933 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.369806051 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.369812012 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.371221066 CEST44349725204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.371284008 CEST49725443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.371596098 CEST49725443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.371603012 CEST44349725204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.371778011 CEST49725443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.371783972 CEST44349725204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.387521982 CEST44349723204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.387587070 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.387931108 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.387943983 CEST44349723204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.388115883 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.388123989 CEST44349723204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.503509045 CEST44349725204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.503607035 CEST49725443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.503622055 CEST44349725204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.503688097 CEST49725443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.503731966 CEST49725443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.503788948 CEST44349725204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.503834009 CEST44349725204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.503861904 CEST49725443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.504028082 CEST49725443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.509478092 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.509500027 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.509572029 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.509572029 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.509593010 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.509649038 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.509659052 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.509694099 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.509704113 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.509754896 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.509814024 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.509919882 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.509978056 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.509999990 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.510001898 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.510056019 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.510061026 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.510082960 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.510101080 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.510109901 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.510118961 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.510152102 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.510170937 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.510179996 CEST44349724204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.510190964 CEST49724443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.510204077 CEST49727443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.510219097 CEST44349727204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.511533022 CEST49683443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:11.518754005 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.518805981 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.518858910 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.518858910 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.518870115 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.518934011 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.518940926 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.518956900 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.518982887 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.518990993 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.519004107 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.519042015 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.519259930 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.519267082 CEST44349726204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.519325972 CEST49726443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.550404072 CEST44349723204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.550472021 CEST44349723204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.550553083 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.550596952 CEST44349723204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.550662041 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.550767899 CEST44349723204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.550834894 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.550991058 CEST44349723204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.551011086 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.551043034 CEST44349723204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.551053047 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.551139116 CEST49723443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.573211908 CEST44349728204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.573312044 CEST49728443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.573338985 CEST44349728204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:11.573359013 CEST49728443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.573396921 CEST49728443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:11.865823984 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.865906000 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.866363049 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.866375923 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:11.866552114 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:11.866559029 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.051538944 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.063652039 CEST49729443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:12.063716888 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.064893007 CEST49729443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:12.064908028 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.064954996 CEST49729443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:12.064974070 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.093575954 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.093642950 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.093686104 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.093734026 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.093774080 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.093790054 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.093825102 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.093863964 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.093941927 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.093950987 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.093995094 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.095900059 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.095942020 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.095995903 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.096010923 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.096066952 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.181660891 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.181761026 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.181802034 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.181885958 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.182723999 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.182768106 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.182879925 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.182881117 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.182892084 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.184052944 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.184392929 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.184439898 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.184509993 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.184529066 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.184568882 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.184588909 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.185456991 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.185502052 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.185573101 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.185585022 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.185622931 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.185647011 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.280544043 CEST49674443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:12.280559063 CEST49675443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:12.280563116 CEST49677443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:12.302982092 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.303025007 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.303098917 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.303113937 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.303147078 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.303174019 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.303174019 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.303200960 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.303231955 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.303270102 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.303276062 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.304544926 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.304585934 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.304624081 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.304632902 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.304677963 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.304764986 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.304827929 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.304836035 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.305149078 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.305177927 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.305218935 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.305247068 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.305255890 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.305283070 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.305305004 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.305324078 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.305391073 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.305397987 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.305597067 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.305636883 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.305665016 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.305675983 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.305701017 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.305744886 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.305928946 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.306016922 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.306024075 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.306061983 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.306382895 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.306423903 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.306452036 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.306463003 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.306529045 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.361974001 CEST49737443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:12.362114906 CEST4434973723.38.98.102192.168.2.16
      Sep 13, 2024 12:12:12.362313986 CEST49737443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:12.382081985 CEST49737443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:12.382165909 CEST4434973723.38.98.102192.168.2.16
      Sep 13, 2024 12:12:12.394706964 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.394803047 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.394826889 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.394870043 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.395144939 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.395191908 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.395225048 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.395232916 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.395262957 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.395284891 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.395332098 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.395399094 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.395406961 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.395526886 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.396159887 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.396202087 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.396236897 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.396244049 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.396275997 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.396295071 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.396296978 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.396323919 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.396351099 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.396387100 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.396392107 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.396442890 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.399975061 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.400027990 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.400044918 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.400053024 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.400084972 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.400109053 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.400229931 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.400305986 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.400312901 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.401025057 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.401067019 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.401098013 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.401106119 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.401129961 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.401168108 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.401271105 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.401341915 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.401349068 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.401390076 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.401509047 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.401551962 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.401578903 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.401586056 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.401624918 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.401654005 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.401772976 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.401865005 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.401874065 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.402153015 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.460262060 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.460292101 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.460362911 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.460374117 CEST49729443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:12.460442066 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.460477114 CEST49729443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:12.460612059 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.460732937 CEST49729443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:12.480716944 CEST49729443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:12.480748892 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.480775118 CEST49729443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:12.480788946 CEST4434972920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.485946894 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.485991955 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.486061096 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.486088991 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.486221075 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.486252069 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.486258984 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.486296892 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.486330986 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.486766100 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.486809969 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.486848116 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.486855984 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.486884117 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.486910105 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.486994028 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.487062931 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.487071037 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.487163067 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.487483025 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.487524033 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.487550020 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.487557888 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.487647057 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.487648010 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.487674952 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.487711906 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.487729073 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.487740993 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.487787008 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.487867117 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.487909079 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.487936974 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.487942934 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.487982035 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.487998962 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.488001108 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.488023043 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.488058090 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.488100052 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.488105059 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.488154888 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.488328934 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.488389969 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.488424063 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.488490105 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.488497019 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.488542080 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.488567114 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.488590002 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.497908115 CEST49730443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.497931957 CEST4434973023.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.502985001 CEST49738443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.503019094 CEST4434973823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.503082037 CEST49738443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.503683090 CEST49738443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:12.503700018 CEST4434973823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:12.766369104 CEST49739443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:12.766413927 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:12.766613960 CEST49739443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:12.766985893 CEST49739443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:12.767000914 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.027124882 CEST4434973823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.027218103 CEST49738443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.027837038 CEST49738443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.027842999 CEST4434973823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.028100014 CEST49738443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.028105021 CEST4434973823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.116771936 CEST4434973723.38.98.102192.168.2.16
      Sep 13, 2024 12:12:13.117055893 CEST49737443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:13.117858887 CEST4434973723.38.98.102192.168.2.16
      Sep 13, 2024 12:12:13.119359016 CEST49737443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:13.122401953 CEST49737443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:13.122414112 CEST4434973723.38.98.102192.168.2.16
      Sep 13, 2024 12:12:13.122601032 CEST49737443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:13.122615099 CEST4434973723.38.98.102192.168.2.16
      Sep 13, 2024 12:12:13.122745037 CEST4434973723.38.98.102192.168.2.16
      Sep 13, 2024 12:12:13.122807980 CEST49737443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:13.163988113 CEST4434973823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.164077044 CEST49738443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.164107084 CEST4434973823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.164153099 CEST4434973823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.164160013 CEST49738443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.164199114 CEST49738443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.164205074 CEST4434973823.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.164237022 CEST49738443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.164237022 CEST49738443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.166671991 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.166687965 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.166841030 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.167009115 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.167021036 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.304600000 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:13.304677010 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:13.304946899 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:13.305135012 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:13.305156946 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:13.386761904 CEST4434973723.38.98.102192.168.2.16
      Sep 13, 2024 12:12:13.386887074 CEST49737443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:13.386912107 CEST4434973723.38.98.102192.168.2.16
      Sep 13, 2024 12:12:13.387195110 CEST49737443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:13.392056942 CEST49737443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:13.392110109 CEST4434973723.38.98.102192.168.2.16
      Sep 13, 2024 12:12:13.394417048 CEST49746443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:13.394495964 CEST4434974623.38.98.102192.168.2.16
      Sep 13, 2024 12:12:13.394870043 CEST49746443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:13.395132065 CEST49746443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:13.395149946 CEST4434974623.38.98.102192.168.2.16
      Sep 13, 2024 12:12:13.531286955 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.532532930 CEST49739443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:13.532553911 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.533049107 CEST49739443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:13.533056021 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.533077955 CEST49739443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:13.533087015 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.667489052 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.667610884 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.668081045 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.668114901 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.668302059 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.668315887 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.898088932 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.898113966 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.898153067 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.898358107 CEST49739443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:13.898369074 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.898509979 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.898559093 CEST49739443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:13.899641991 CEST49739443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:13.899641991 CEST49739443192.168.2.1620.190.159.71
      Sep 13, 2024 12:12:13.899662018 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.899677038 CEST4434973920.190.159.71192.168.2.16
      Sep 13, 2024 12:12:13.914612055 CEST49683443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:13.926950932 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.926985025 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.927006006 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.927040100 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.927086115 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.927099943 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:13.927155972 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:13.928710938 CEST49755443192.168.2.1618.244.18.122
      Sep 13, 2024 12:12:13.928730011 CEST4434975518.244.18.122192.168.2.16
      Sep 13, 2024 12:12:13.928987980 CEST49755443192.168.2.1618.244.18.122
      Sep 13, 2024 12:12:13.929187059 CEST49755443192.168.2.1618.244.18.122
      Sep 13, 2024 12:12:13.929207087 CEST4434975518.244.18.122192.168.2.16
      Sep 13, 2024 12:12:13.961335897 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:13.961733103 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:13.961757898 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:13.962265968 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:13.962284088 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:13.962356091 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:13.962363958 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:13.962393999 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:13.962424040 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:13.963331938 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:13.965094090 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:13.965179920 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:13.965944052 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:13.965951920 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.008580923 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.008697033 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.008742094 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.008802891 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.009552002 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.009999990 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.010046959 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.010109901 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.010126114 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.010191917 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.010191917 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.010678053 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.010746002 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.010761976 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.010817051 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.070271969 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:14.070344925 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:14.070456028 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:14.071042061 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:14.071060896 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:14.097232103 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.097297907 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.097346067 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.097364902 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.097405910 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.097430944 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.097461939 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.097552061 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.097564936 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.097610950 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.097645044 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.097650051 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.097687960 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.097703934 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.097805977 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.098370075 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.098419905 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.098462105 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.098467112 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.098526001 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.098531008 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.098740101 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.099298954 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.099340916 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.099405050 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.099410057 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.099440098 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.099473000 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.133279085 CEST4434974623.38.98.102192.168.2.16
      Sep 13, 2024 12:12:14.133368969 CEST49746443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:14.133761883 CEST49746443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:14.133780003 CEST4434974623.38.98.102192.168.2.16
      Sep 13, 2024 12:12:14.133960009 CEST49746443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:14.133965969 CEST4434974623.38.98.102192.168.2.16
      Sep 13, 2024 12:12:14.183693886 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.183729887 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.183789015 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.183799028 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.183860064 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.183866978 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.183921099 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.184019089 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.184039116 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.184103966 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.184109926 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.184155941 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.184854984 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.184875965 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.184947014 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.184952974 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.185058117 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.185103893 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.185189962 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.185195923 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.185260057 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.188882113 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.188905954 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.188954115 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.188966990 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.188997984 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.189013004 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.189032078 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.189037085 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.189073086 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.189647913 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.189670086 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.189737082 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.189747095 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.189768076 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.189784050 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.190131903 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.190212965 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.190220118 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.190387011 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.231918097 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.232012987 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.232055902 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.232091904 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.232122898 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.232175112 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.232213020 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.237027884 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.237123966 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.237140894 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.243369102 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.243449926 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.243465900 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.249886036 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.249963999 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.249985933 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.255800009 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.255929947 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.255944014 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.265939951 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.266025066 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.266035080 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.268928051 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.269082069 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.269088984 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.270817995 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.270859003 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.270915031 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.270930052 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.270960093 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.270967960 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.270986080 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.270992041 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.271048069 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.271466017 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.271495104 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.271544933 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.271548986 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.271572113 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.271599054 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.271673918 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.271745920 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.271759033 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.271928072 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.272152901 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.272191048 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.272229910 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.272234917 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.272289038 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.272315979 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.272386074 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.272392035 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.272469044 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.272670984 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.272716045 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.272744894 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.272749901 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.272773981 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.272808075 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.272814989 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.272850990 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.272866964 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.273379087 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.273406982 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.273516893 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.273516893 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.273521900 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.273540974 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.273570061 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.273576021 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.273611069 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.273652077 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.319202900 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.319247007 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.319279909 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.319283009 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.319320917 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.319403887 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.323570967 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.323642969 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.323657036 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.329615116 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.329684973 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.329698086 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.335805893 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.335874081 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.335887909 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.342092991 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.342163086 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.342175007 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.348330975 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.348397970 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.348404884 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.354585886 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.354645014 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.354652882 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.357114077 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.357160091 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.357204914 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.357229948 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.357265949 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.357295990 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.357326984 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.357392073 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.357398987 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.357561111 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.357625008 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.357664108 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.357688904 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.357693911 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.357724905 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.357747078 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.357804060 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.357871056 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.357877016 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.358206034 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.358381033 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.358422041 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.358445883 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.358450890 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.358501911 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.358524084 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.358566046 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.358628035 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.358634949 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.358684063 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.358973980 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.359011889 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.359045029 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.359050035 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.359085083 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.359103918 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.359112024 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.359132051 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.359148026 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.359189987 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.359246969 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.359421015 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.359447956 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.359519005 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.360963106 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.361027002 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.361036062 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.362056971 CEST49743443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.362072945 CEST4434974323.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.367389917 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.367454052 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.367464066 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.372621059 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.372694016 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.372700930 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.373327017 CEST49761443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.373368025 CEST4434976123.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.373460054 CEST49761443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.373657942 CEST49761443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.373675108 CEST4434976123.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.378171921 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.378245115 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.378254890 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.383590937 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.383655071 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.383661985 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.388982058 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.389055967 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.389062881 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.390713930 CEST49762443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:14.390733957 CEST44349762204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:14.390944004 CEST49762443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:14.391072989 CEST49762443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:14.391084909 CEST44349762204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:14.394458055 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.394536972 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.394551992 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.399944067 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.400003910 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.400011063 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.406595945 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.406665087 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.406677961 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.409262896 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.409363985 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.409377098 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.409687042 CEST4434974623.38.98.102192.168.2.16
      Sep 13, 2024 12:12:14.409768105 CEST49746443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:14.409785032 CEST4434974623.38.98.102192.168.2.16
      Sep 13, 2024 12:12:14.409827948 CEST49746443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:14.409854889 CEST4434974623.38.98.102192.168.2.16
      Sep 13, 2024 12:12:14.409976006 CEST49746443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:14.410367012 CEST49746443192.168.2.1623.38.98.102
      Sep 13, 2024 12:12:14.410378933 CEST4434974623.38.98.102192.168.2.16
      Sep 13, 2024 12:12:14.413371086 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.413443089 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.413455963 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.417960882 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.418047905 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.418061018 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.423037052 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.423120022 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.423132896 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.428771019 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.428792953 CEST49763443192.168.2.16150.171.73.254
      Sep 13, 2024 12:12:14.428829908 CEST44349763150.171.73.254192.168.2.16
      Sep 13, 2024 12:12:14.428850889 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.428864956 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.428911924 CEST49763443192.168.2.16150.171.73.254
      Sep 13, 2024 12:12:14.429688931 CEST49763443192.168.2.16150.171.73.254
      Sep 13, 2024 12:12:14.429708004 CEST44349763150.171.73.254192.168.2.16
      Sep 13, 2024 12:12:14.433959961 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.434045076 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.434057951 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.437177896 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.437275887 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.437289000 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.438160896 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.438224077 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.438236952 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.441565037 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.441818953 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.441833019 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.445489883 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.445609093 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.445621967 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.448445082 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.448537111 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.448544025 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.449707985 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.449769974 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.449775934 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.454761028 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.454852104 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.454859018 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.480551958 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.480609894 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.480653048 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.480663061 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.480686903 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.480717897 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.480741024 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.480783939 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.480792999 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.480806112 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.480854988 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.480858088 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.480870008 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.480933905 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.480946064 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.480998039 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.481040001 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.481041908 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.481067896 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.481131077 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.481132030 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.481143951 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.481194973 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.481209993 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.483000040 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.483058929 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.483071089 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.485991001 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.486038923 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.486057997 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.486073017 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.486170053 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.489222050 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.492511988 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.492609978 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.492624044 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.492845058 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.492898941 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.493046999 CEST44349745172.217.18.1192.168.2.16
      Sep 13, 2024 12:12:14.493052959 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.493099928 CEST49745443192.168.2.16172.217.18.1
      Sep 13, 2024 12:12:14.662189007 CEST4434975518.244.18.122192.168.2.16
      Sep 13, 2024 12:12:14.662498951 CEST49755443192.168.2.1618.244.18.122
      Sep 13, 2024 12:12:14.662508965 CEST4434975518.244.18.122192.168.2.16
      Sep 13, 2024 12:12:14.663944006 CEST4434975518.244.18.122192.168.2.16
      Sep 13, 2024 12:12:14.664027929 CEST49755443192.168.2.1618.244.18.122
      Sep 13, 2024 12:12:14.665312052 CEST49755443192.168.2.1618.244.18.122
      Sep 13, 2024 12:12:14.665390015 CEST4434975518.244.18.122192.168.2.16
      Sep 13, 2024 12:12:14.719692945 CEST49755443192.168.2.1618.244.18.122
      Sep 13, 2024 12:12:14.719702005 CEST4434975518.244.18.122192.168.2.16
      Sep 13, 2024 12:12:14.766580105 CEST49755443192.168.2.1618.244.18.122
      Sep 13, 2024 12:12:14.892755032 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:14.892858028 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:14.898392916 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:14.898405075 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:14.898822069 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:14.902831078 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:14.907954931 CEST4434976123.1.33.206192.168.2.16
      Sep 13, 2024 12:12:14.909183979 CEST49761443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:14.943430901 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:15.033495903 CEST44349762204.79.197.200192.168.2.16
      Sep 13, 2024 12:12:15.035475016 CEST49762443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:15.193942070 CEST44349763150.171.73.254192.168.2.16
      Sep 13, 2024 12:12:15.194041014 CEST49763443192.168.2.16150.171.73.254
      Sep 13, 2024 12:12:15.229013920 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:15.229038000 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:15.229055882 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:15.229140997 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:15.229156971 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:15.229209900 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:15.230648041 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:15.230684042 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:15.230731010 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:15.230741024 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:15.230762005 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:15.230776072 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:15.230832100 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:15.243752956 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:15.243777990 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:15.243792057 CEST49759443192.168.2.1640.68.123.157
      Sep 13, 2024 12:12:15.243798971 CEST4434975940.68.123.157192.168.2.16
      Sep 13, 2024 12:12:15.503828049 CEST49772443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.503864050 CEST4434977213.107.246.60192.168.2.16
      Sep 13, 2024 12:12:15.504098892 CEST49772443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.504314899 CEST49772443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.504324913 CEST4434977213.107.246.60192.168.2.16
      Sep 13, 2024 12:12:15.533960104 CEST49773443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.533981085 CEST4434977313.107.246.60192.168.2.16
      Sep 13, 2024 12:12:15.534054995 CEST49773443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.534334898 CEST49773443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.534347057 CEST4434977313.107.246.60192.168.2.16
      Sep 13, 2024 12:12:15.725805044 CEST49772443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.725874901 CEST49773443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.726206064 CEST49755443192.168.2.1618.244.18.122
      Sep 13, 2024 12:12:15.726289988 CEST4434975518.244.18.122192.168.2.16
      Sep 13, 2024 12:12:15.726366997 CEST49755443192.168.2.1618.244.18.122
      Sep 13, 2024 12:12:15.726922989 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.726955891 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:15.727051973 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.727076054 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:15.727082014 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.727184057 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.727521896 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.727533102 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:15.727938890 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:15.727951050 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:15.771409035 CEST4434977313.107.246.60192.168.2.16
      Sep 13, 2024 12:12:15.771430969 CEST4434977213.107.246.60192.168.2.16
      Sep 13, 2024 12:12:15.890017033 CEST49777443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:15.890048981 CEST44349777172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:15.890130043 CEST49777443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:15.890584946 CEST49778443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:15.890593052 CEST44349778172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:15.890887976 CEST49777443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:15.890899897 CEST44349777172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:15.890937090 CEST49778443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:15.891557932 CEST49778443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:15.891577005 CEST44349778172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:15.894030094 CEST49779443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:15.894069910 CEST44349779172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:15.894151926 CEST49779443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:15.894736052 CEST49779443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:15.894757986 CEST44349779172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.168469906 CEST4434977213.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.168533087 CEST49772443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.194087029 CEST4434977313.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.194164038 CEST49773443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.361258984 CEST44349777172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.361690998 CEST49777443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.361705065 CEST44349777172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.363147974 CEST44349778172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.363156080 CEST44349777172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.363282919 CEST49777443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.363441944 CEST49778443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.363450050 CEST44349778172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.364567995 CEST49777443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.364653111 CEST44349777172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.364710093 CEST49777443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.364875078 CEST44349778172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.365015030 CEST49778443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.366111040 CEST49778443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.366348028 CEST44349778172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.366436958 CEST49778443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.370517969 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.370733976 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.370775938 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.373965979 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.374056101 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.375091076 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.375191927 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.375276089 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.387367010 CEST44349779172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.387680054 CEST49779443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.387691975 CEST44349779172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.391415119 CEST44349779172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.391550064 CEST49779443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.392632961 CEST49779443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.392709017 CEST44349779172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.393030882 CEST49779443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.393038034 CEST44349779172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.400686026 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.401010990 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.401021957 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.402460098 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.402640104 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.403145075 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.403145075 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.403160095 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.403225899 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.407531977 CEST49777443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.407552004 CEST44349777172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.407568932 CEST49778443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.407574892 CEST44349778172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.419413090 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.423533916 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.423556089 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.438543081 CEST49779443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.454545021 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.454545021 CEST49778443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.454557896 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.455240965 CEST49777443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.468554020 CEST44349777172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.468655109 CEST44349777172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.470058918 CEST49777443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.472018003 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.472810030 CEST49777443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.472830057 CEST44349777172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.500849962 CEST44349778172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.500940084 CEST44349778172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.501036882 CEST49778443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.501255035 CEST49778443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.501287937 CEST44349778172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.502562046 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.532027960 CEST44349779172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.532228947 CEST44349779172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.532303095 CEST49779443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.532490969 CEST49779443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.532507896 CEST44349779172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.944365025 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.944420099 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.944439888 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.944480896 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.944502115 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.944515944 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.944523096 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.944560051 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.944559097 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:16.944578886 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.944602013 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:16.994296074 CEST49780443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.994338989 CEST44349780172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.994427919 CEST49780443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.994668007 CEST49781443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.994740963 CEST44349781172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.994792938 CEST49781443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.994975090 CEST49780443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.994992971 CEST44349780172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:16.995050907 CEST49781443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.995069981 CEST44349781172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.024677992 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.024702072 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.024746895 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.024765015 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.024787903 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.024806976 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.024828911 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.026927948 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.026979923 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.027007103 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.027015924 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.027056932 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.089586020 CEST49675443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:17.089622021 CEST49674443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:17.089634895 CEST49677443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:17.110306025 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.110343933 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.110403061 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.110440969 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.110452890 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.110517025 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.110749960 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.110846996 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.110853910 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.110915899 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.110965014 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.111457109 CEST49776443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.111475945 CEST4434977613.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.166702986 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.166739941 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.166749954 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.166780949 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.166800976 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.166810036 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.166857004 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.166857004 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.166878939 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.167077065 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.256067991 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.256083965 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.256149054 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.256207943 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.256207943 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.256234884 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.257498980 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.257527113 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.257580042 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.257580042 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.257595062 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.257643938 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.337620020 CEST49782443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.337693930 CEST44349782184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.337758064 CEST49782443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.337893009 CEST49783443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.337929964 CEST44349783184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.338006973 CEST49783443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.338152885 CEST49784443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.338208914 CEST44349784184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.338263035 CEST49784443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.338606119 CEST49783443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.338624954 CEST44349783184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.338709116 CEST49782443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.338726044 CEST44349782184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.338965893 CEST49784443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.338988066 CEST44349784184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.345997095 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.346055984 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.346087933 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.346098900 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.346143961 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.346143961 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.346963882 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.347006083 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.347052097 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.347058058 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.347084999 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.347095966 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.347297907 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.347338915 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.347414970 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.347415924 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.347424984 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.347531080 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.348833084 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.348872900 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.348922968 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.348932028 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.348947048 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.349091053 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.468194962 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.468251944 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.468296051 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.468312025 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.468342066 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.468370914 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.468565941 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.468626976 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.468673944 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.468688011 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.468700886 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.468914032 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.469273090 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.469312906 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.469388008 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.469388008 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.469396114 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.469435930 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.469549894 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.469592094 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.469634056 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.469640017 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.469677925 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.469677925 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.472940922 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.472985983 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.473026037 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.473031998 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.473047018 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.473078966 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.473319054 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.473361015 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.473402023 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.473407984 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.473424911 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.473483086 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.473565102 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.473613977 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.473639011 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.473644018 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.473671913 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.473701954 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.500746012 CEST44349781172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.500977039 CEST49781443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.501020908 CEST44349781172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.501372099 CEST44349781172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.501710892 CEST49781443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.501780033 CEST44349781172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.506419897 CEST44349780172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.506669044 CEST49780443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.506685972 CEST44349780172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.507160902 CEST44349780172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.507458925 CEST49780443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.507548094 CEST44349780172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.548588037 CEST49781443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.548762083 CEST49780443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.559680939 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.559736013 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.559818029 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.559829950 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.559860945 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.559885979 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.560173035 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.560214996 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.560266972 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.560266972 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.560275078 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.560308933 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.560491085 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.560534000 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.560571909 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.560578108 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.560611010 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.560638905 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.560854912 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.560894012 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.560945988 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.560945988 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.560952902 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.560996056 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.561003923 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.561026096 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.561062098 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.561072111 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.561100006 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.561105013 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.561131001 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.561228991 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.561275005 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.562196016 CEST49775443192.168.2.1613.107.246.60
      Sep 13, 2024 12:12:17.562213898 CEST4434977513.107.246.60192.168.2.16
      Sep 13, 2024 12:12:17.747181892 CEST49785443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.747232914 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.747298002 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.747307062 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.747349024 CEST49785443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.747349024 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.747590065 CEST49787443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.747648001 CEST4434978713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.747699022 CEST49787443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.748028040 CEST49788443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.748074055 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.748251915 CEST49789443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.748277903 CEST49788443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.748289108 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.748393059 CEST49790443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.748402119 CEST4434979013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.748431921 CEST49789443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.748462915 CEST49790443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.748670101 CEST49785443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.748691082 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.748790979 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.748802900 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.748934984 CEST49787443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.748950958 CEST4434978713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.749056101 CEST49788443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.749068975 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.749185085 CEST49789443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.749202013 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.749311924 CEST49790443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:17.749326944 CEST4434979013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:17.764782906 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:17.764833927 CEST4434979140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:17.765017986 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:17.765258074 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:17.765288115 CEST4434979140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:17.786537886 CEST49792443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:17.786561012 CEST4434979220.110.205.119192.168.2.16
      Sep 13, 2024 12:12:17.786627054 CEST49792443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:17.787009954 CEST49793443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:17.787050962 CEST44349793108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:17.787115097 CEST49793443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:17.787420034 CEST49792443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:17.787434101 CEST4434979220.110.205.119192.168.2.16
      Sep 13, 2024 12:12:17.787663937 CEST49793443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:17.787682056 CEST44349793108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:17.788117886 CEST49794443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:17.788132906 CEST4434979423.96.180.189192.168.2.16
      Sep 13, 2024 12:12:17.788206100 CEST49794443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:17.788418055 CEST49794443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:17.788429976 CEST4434979423.96.180.189192.168.2.16
      Sep 13, 2024 12:12:17.809428930 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:17.809459925 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:17.809586048 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:17.810058117 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:17.810075998 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:17.846122980 CEST44349782184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.846380949 CEST49782443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.846437931 CEST44349782184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.847565889 CEST44349782184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.848522902 CEST49782443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.848695040 CEST44349782184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.854120016 CEST44349783184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.854409933 CEST49783443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.854424000 CEST44349783184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.858048916 CEST44349783184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.858139992 CEST49783443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.858494043 CEST49783443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.858661890 CEST44349783184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.872401953 CEST44349784184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.872795105 CEST49784443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.872814894 CEST44349784184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.874839067 CEST44349784184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.874916077 CEST49784443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.875302076 CEST49784443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.875459909 CEST44349784184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.896553993 CEST49782443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.912549019 CEST49783443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.912560940 CEST44349783184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.927651882 CEST49784443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.927675009 CEST44349784184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:17.959573030 CEST49783443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:17.975616932 CEST49784443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:18.058269978 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.058326006 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.058445930 CEST49797443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.058446884 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.058475971 CEST44349797104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.058545113 CEST49797443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.058612108 CEST49798443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.058624029 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.058682919 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.058691978 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.058710098 CEST49798443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.058738947 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.058803082 CEST49800443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.058832884 CEST44349800104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.058877945 CEST49800443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.059313059 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.059354067 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.059359074 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.059367895 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.059412003 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.059571981 CEST49797443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.059586048 CEST44349797104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.059659958 CEST49798443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.059678078 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.059775114 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.059787035 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.059910059 CEST49800443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.059926987 CEST44349800104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.060014963 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.060029030 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.292715073 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.293298960 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.293318987 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.294440985 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.294545889 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.296901941 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.296972990 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.297286987 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.297296047 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.341269970 CEST44349793108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:18.341586113 CEST49793443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:18.341615915 CEST44349793108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:18.342561960 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.343036890 CEST44349793108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:18.343097925 CEST49793443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:18.344192982 CEST49793443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:18.344274998 CEST44349793108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:18.345683098 CEST49793443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:18.345699072 CEST44349793108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:18.383264065 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.383536100 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.383550882 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.383922100 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.384306908 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.384440899 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.384478092 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.387912035 CEST4434979013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.388115883 CEST49790443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.388153076 CEST4434979013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.388906002 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.389147043 CEST49785443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.389158010 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.389556885 CEST49793443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:18.390271902 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.390605927 CEST49785443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.390779018 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.390782118 CEST49785443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.391454935 CEST4434979013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.391535997 CEST49790443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.391886950 CEST49790443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.391967058 CEST4434979013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.391994953 CEST49790443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.393659115 CEST4434979220.110.205.119192.168.2.16
      Sep 13, 2024 12:12:18.393841028 CEST49792443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:18.393851042 CEST4434979220.110.205.119192.168.2.16
      Sep 13, 2024 12:12:18.397558928 CEST4434979220.110.205.119192.168.2.16
      Sep 13, 2024 12:12:18.397631884 CEST49792443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:18.398669004 CEST49792443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:18.398833990 CEST4434979220.110.205.119192.168.2.16
      Sep 13, 2024 12:12:18.398865938 CEST49792443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:18.410693884 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.411251068 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.411345959 CEST4434978713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.411529064 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.411818981 CEST49789443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.411832094 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.411947012 CEST49787443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.411994934 CEST4434978713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.412070036 CEST49788443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.412100077 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.413291931 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.413367987 CEST49789443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.413552046 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.413625956 CEST49788443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.413738012 CEST49789443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.413816929 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.413830042 CEST4434978713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.413889885 CEST49787443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.414096117 CEST49788443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.414177895 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.414468050 CEST49787443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.414557934 CEST4434978713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.414587975 CEST49789443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.414594889 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.414676905 CEST49788443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.414689064 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.414762020 CEST49787443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.414772987 CEST4434978713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.431404114 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.433264017 CEST49785443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.433279037 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.436538935 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.436578989 CEST49790443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.436593056 CEST4434979013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.443434954 CEST4434979220.110.205.119192.168.2.16
      Sep 13, 2024 12:12:18.452547073 CEST49792443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:18.452558041 CEST4434979220.110.205.119192.168.2.16
      Sep 13, 2024 12:12:18.452585936 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.455127001 CEST4434979423.96.180.189192.168.2.16
      Sep 13, 2024 12:12:18.455321074 CEST44349793108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:18.455394030 CEST44349793108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:18.455456972 CEST49793443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:18.456425905 CEST49789443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.456495047 CEST49787443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.458292961 CEST49794443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:18.458307028 CEST4434979423.96.180.189192.168.2.16
      Sep 13, 2024 12:12:18.459875107 CEST4434979423.96.180.189192.168.2.16
      Sep 13, 2024 12:12:18.459882021 CEST49793443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:18.459903955 CEST44349793108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:18.459948063 CEST49794443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:18.462733030 CEST49794443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:18.462821007 CEST4434979423.96.180.189192.168.2.16
      Sep 13, 2024 12:12:18.463263035 CEST49802443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:18.463300943 CEST44349802108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:18.463366032 CEST49794443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:18.463375092 CEST4434979423.96.180.189192.168.2.16
      Sep 13, 2024 12:12:18.463423967 CEST49802443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:18.463603020 CEST49802443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:18.463618040 CEST44349802108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:18.468543053 CEST49788443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.488914013 CEST49790443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.500546932 CEST49792443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:18.501682997 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.501693964 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.501749039 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.501766920 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.501782894 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.501805067 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.501816988 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.501823902 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.501825094 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.501825094 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.501856089 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.501861095 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.501878023 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.501890898 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.501910925 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.501919985 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.503812075 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.503830910 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.503870010 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.503880024 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.503895044 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.503920078 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.515043974 CEST44349797104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.515336990 CEST49797443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.515350103 CEST44349797104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.515707016 CEST44349797104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.516051054 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.516077995 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.516112089 CEST44349800104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.516144991 CEST49788443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.516166925 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.516262054 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.516315937 CEST49788443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.516463995 CEST49800443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.516480923 CEST44349800104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.516529083 CEST49794443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:18.517548084 CEST49797443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.517601967 CEST44349797104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.517689943 CEST49788443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.517709017 CEST4434978813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.517890930 CEST44349800104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.517962933 CEST49800443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.518018007 CEST49803443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.518049002 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.518163919 CEST49803443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.519659996 CEST49800443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.519737959 CEST44349800104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.519912958 CEST49803443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.519929886 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.520035982 CEST49797443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.520128012 CEST49800443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.520137072 CEST44349800104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.531171083 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.531429052 CEST49798443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.531436920 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.531903028 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.532346964 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.532413960 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.532695055 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.532758951 CEST49798443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.533122063 CEST49798443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.533179045 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.533349991 CEST49798443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.533354998 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.533468962 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.533536911 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.534035921 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.534085989 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.534094095 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.534105062 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.545008898 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.545247078 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.545269966 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.546963930 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.547028065 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.547792912 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.547885895 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.548027039 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.548052073 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.550060987 CEST4434978713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.550297976 CEST4434978713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.550365925 CEST49787443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.551042080 CEST49787443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.551068068 CEST4434978713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.552711010 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.552957058 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.552982092 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.554439068 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.554531097 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.554905891 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.554985046 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.555078983 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.560241938 CEST4434979220.110.205.119192.168.2.16
      Sep 13, 2024 12:12:18.560416937 CEST4434979220.110.205.119192.168.2.16
      Sep 13, 2024 12:12:18.560478926 CEST49792443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:18.561729908 CEST49792443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:18.561741114 CEST4434979220.110.205.119192.168.2.16
      Sep 13, 2024 12:12:18.562585115 CEST49800443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.563402891 CEST44349797104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.577557087 CEST49798443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.577569962 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.577605963 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.592888117 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.592974901 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.592988968 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.593553066 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.593554020 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.593569994 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.593614101 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.593621016 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.593647003 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.594362020 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.594427109 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.594438076 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.595339060 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.595354080 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.595415115 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.595423937 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.596225023 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.596290112 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.596297026 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.599039078 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.599062920 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.599133015 CEST49789443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.599178076 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.599417925 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.599483967 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.599744081 CEST49789443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.600112915 CEST49789443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.600127935 CEST4434978913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.609580994 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.609605074 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.615524054 CEST44349797104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.615536928 CEST44349797104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.615581989 CEST44349797104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.615592003 CEST49797443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.615631104 CEST49797443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.616197109 CEST44349800104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.616266012 CEST44349800104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.616337061 CEST49800443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.616945028 CEST49797443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.616954088 CEST44349797104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.618712902 CEST49800443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.618741035 CEST44349800104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.625571966 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.631567955 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.631634951 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.631700993 CEST49798443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.631707907 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.631731033 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.631783962 CEST49798443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.632478952 CEST49798443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.632483006 CEST44349798104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.634238005 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.634263039 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.634270906 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.634315968 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.634346962 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.634402990 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.634526014 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.634569883 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.634787083 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.635215044 CEST49799443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.635232925 CEST44349799104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.640558958 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.655556917 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.683620930 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.683641911 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.683715105 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.683728933 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.683927059 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.683996916 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.684056044 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.684063911 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.684324980 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.684343100 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.684376955 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.684382915 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.684412003 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.684623003 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.684684992 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.684694052 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.684998989 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.685014009 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.685070038 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.685077906 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.685282946 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.685334921 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.685344934 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.685575008 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.685590982 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.685631037 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.685637951 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.685667992 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.687402964 CEST4434979423.96.180.189192.168.2.16
      Sep 13, 2024 12:12:18.687470913 CEST4434979423.96.180.189192.168.2.16
      Sep 13, 2024 12:12:18.687534094 CEST49794443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:18.688446999 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.688538074 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.688548088 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.688735008 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.688755035 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.688790083 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.688796997 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.688841105 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.689153910 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.689239979 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.689249039 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.689397097 CEST49794443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:18.689431906 CEST4434979423.96.180.189192.168.2.16
      Sep 13, 2024 12:12:18.706192970 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:18.706219912 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:18.706634998 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:18.706903934 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:18.706917048 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:18.717566967 CEST49683443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:18.733553886 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.737149954 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.737181902 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.737190962 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.737209082 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.737241030 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.737287045 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.737306118 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.737315893 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.737343073 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.737360954 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.741158962 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.741183043 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.741231918 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.741244078 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.741278887 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.741297007 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.741687059 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.741741896 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.743087053 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.743160963 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.743179083 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.743259907 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.743448019 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.743469954 CEST44349796104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.743480921 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.743519068 CEST49796443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.750190020 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.750215054 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.750228882 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.750253916 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.750268936 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.750274897 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.750283957 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.750298977 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.750328064 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.750328064 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.750417948 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.751205921 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.751235962 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.751280069 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.751286030 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.751301050 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.751317978 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.751403093 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.775151014 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775186062 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775240898 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775255919 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.775265932 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775317907 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.775357962 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.775367022 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775418043 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775433064 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.775439978 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775473118 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.775502920 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.775588036 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775674105 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.775681973 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775773048 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775791883 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775835991 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.775842905 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.775866985 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.775971889 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.776022911 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.776030064 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.776313066 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.776328087 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.776365042 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.776371956 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.776377916 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.776410103 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.776433945 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.776438951 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.776736975 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.776767969 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.776803970 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.776822090 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.776846886 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.776859045 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.776859045 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.776896954 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.785700083 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.785753965 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.785816908 CEST49785443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.785830975 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.785938025 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.785991907 CEST49785443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.786906958 CEST49785443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.786916018 CEST4434978513.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.787151098 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.787172079 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.787235975 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.787244081 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.787425041 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.787477970 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.788505077 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.788508892 CEST4434978613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.788527012 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.788623095 CEST49786443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.793412924 CEST4434979013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.793747902 CEST4434979013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.793867111 CEST4434979013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.793936014 CEST49790443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.794379950 CEST49790443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:18.794399023 CEST4434979013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:18.797624111 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.842694044 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.842706919 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.842732906 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.842772007 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.842798948 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.842844963 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.842863083 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.843352079 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.843378067 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.843411922 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.843420982 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.843445063 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.843611002 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.843626022 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.843635082 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.843718052 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.844540119 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.844562054 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.844629049 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.844636917 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.844687939 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.844687939 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.845356941 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.845407009 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.845439911 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.845453978 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.845489025 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.845705986 CEST49801443192.168.2.16104.117.182.56
      Sep 13, 2024 12:12:18.845729113 CEST44349801104.117.182.56192.168.2.16
      Sep 13, 2024 12:12:18.846312046 CEST4434979140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:18.847889900 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:18.847923040 CEST4434979140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:18.849473953 CEST4434979140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:18.849555016 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:18.852433920 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:18.852523088 CEST4434979140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:18.853560925 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:18.853570938 CEST4434979140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:18.853599072 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:18.853667974 CEST4434979140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:18.866077900 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.866102934 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.866153002 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.866168022 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.866194963 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.866200924 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.866246939 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.866255045 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.866267920 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.866431952 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.866691113 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.866709948 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.866758108 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.866765022 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.866827965 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.866895914 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.866956949 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.866964102 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.867408037 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.867434025 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.867475986 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.867482901 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.867532015 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.867692947 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.867758989 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.867765903 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.867810011 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.868100882 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.868119955 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.868177891 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.868186951 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.868217945 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.868236065 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.868240118 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.868252993 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.868294001 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.868302107 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.868597031 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.868613958 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.868657112 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.868663073 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.868695974 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.868704081 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.868758917 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.868767977 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.908576012 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:18.924557924 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.958081007 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958108902 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958163023 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.958163977 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958178997 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958234072 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.958250046 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958354950 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958376884 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958414078 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.958421946 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958432913 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958442926 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.958504915 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.958513021 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958725929 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958750010 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958786964 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.958794117 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.958810091 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.959002018 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.959053993 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.959062099 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.959120989 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.959141970 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.959178925 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.959186077 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.959206104 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.959428072 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.959539890 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.959547043 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.959687948 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.959706068 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.959742069 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.959749937 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.959770918 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.959937096 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.959995031 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.960004091 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.960263968 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.960280895 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.960319042 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.960325956 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:18.960349083 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:18.973834038 CEST49808443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:18.973866940 CEST44349808204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:18.974311113 CEST49808443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:18.974500895 CEST49808443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:18.974519014 CEST44349808204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:18.974947929 CEST49809443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:18.974971056 CEST44349809104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:18.975219965 CEST49809443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:18.975483894 CEST49809443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:18.975497961 CEST44349809104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:18.975723982 CEST49810443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:18.975730896 CEST44349810104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:18.975864887 CEST49810443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:18.976046085 CEST49810443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:18.976054907 CEST44349810104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:18.976306915 CEST49811443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:18.976326942 CEST44349811204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:18.976387978 CEST49811443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:18.976558924 CEST49811443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:18.976574898 CEST44349811204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:19.004558086 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.018939972 CEST44349802108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:19.019303083 CEST49802443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:19.019313097 CEST44349802108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:19.020343065 CEST44349802108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:19.020744085 CEST49802443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:19.020909071 CEST44349802108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:19.020911932 CEST49802443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:19.048091888 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.048167944 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.048176050 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.048274994 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.048316002 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.048335075 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.048342943 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.048368931 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.048369884 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.048427105 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.048434019 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.048449039 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.048475981 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.048516989 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.048676968 CEST49795443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.048691034 CEST4434979523.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.067437887 CEST44349802108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:19.068545103 CEST49802443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:19.071867943 CEST49812443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.071917057 CEST4434981223.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.072084904 CEST49812443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.072634935 CEST49812443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.072650909 CEST4434981223.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.131591082 CEST44349802108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:19.131659985 CEST44349802108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:19.131726027 CEST49802443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:19.139791965 CEST49802443192.168.2.16108.139.47.92
      Sep 13, 2024 12:12:19.139810085 CEST44349802108.139.47.92192.168.2.16
      Sep 13, 2024 12:12:19.174499035 CEST49813443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.174524069 CEST4434981323.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.174683094 CEST49813443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.175405025 CEST49813443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.175417900 CEST4434981323.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.197511911 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:19.197936058 CEST49803443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:19.197973967 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:19.198458910 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:19.199810982 CEST49803443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:19.199908018 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:19.199997902 CEST49803443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:19.243423939 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:19.255923033 CEST49814443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.255999088 CEST4434981440.74.98.194192.168.2.16
      Sep 13, 2024 12:12:19.256571054 CEST49814443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.256735086 CEST49814443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.256753922 CEST4434981440.74.98.194192.168.2.16
      Sep 13, 2024 12:12:19.268738985 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.268774033 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:19.268867016 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.269140959 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.269155979 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:19.349860907 CEST49816443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:19.349891901 CEST4434981620.110.205.119192.168.2.16
      Sep 13, 2024 12:12:19.350111961 CEST49816443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:19.350276947 CEST49816443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:19.350287914 CEST4434981620.110.205.119192.168.2.16
      Sep 13, 2024 12:12:19.356084108 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:19.356436968 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:19.356448889 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:19.356997967 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:19.358469963 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:19.358547926 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:19.358638048 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:19.386993885 CEST4434979140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:19.387202024 CEST4434979140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:19.387324095 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.387573004 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.387602091 CEST4434979140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:19.387615919 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.388202906 CEST49791443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.402597904 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:19.402609110 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:19.429917097 CEST44349809104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:19.430422068 CEST49809443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:19.430457115 CEST44349809104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:19.431911945 CEST44349809104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:19.431993008 CEST49809443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:19.433017969 CEST49809443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:19.433101892 CEST44349809104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:19.461333036 CEST44349810104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:19.461874008 CEST49810443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:19.461879969 CEST44349810104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:19.463290930 CEST44349810104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:19.463366985 CEST49810443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:19.464932919 CEST49810443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:19.465006113 CEST44349810104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:19.482558012 CEST49809443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:19.482573032 CEST44349809104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:19.513592958 CEST49810443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:19.513617992 CEST44349810104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:19.529566050 CEST49809443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:19.532872915 CEST4434981223.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.533221006 CEST49812443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.533250093 CEST4434981223.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.534713030 CEST4434981223.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.534792900 CEST49812443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.535046101 CEST49812443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.535125971 CEST4434981223.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.537728071 CEST44349808204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:19.537964106 CEST49808443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:19.537974119 CEST44349808204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:19.539592028 CEST44349808204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:19.539660931 CEST49808443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:19.540575027 CEST49808443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:19.540657997 CEST44349808204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:19.541363001 CEST44349811204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:19.541620970 CEST49811443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:19.541625977 CEST44349811204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:19.543680906 CEST44349811204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:19.543750048 CEST49811443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:19.544611931 CEST49811443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:19.544693947 CEST44349811204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:19.561537981 CEST49810443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:19.584388971 CEST49812443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.584408045 CEST4434981223.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.593626022 CEST49808443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:19.593636036 CEST44349808204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:19.594264030 CEST49811443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:19.594269991 CEST44349811204.79.197.219192.168.2.16
      Sep 13, 2024 12:12:19.607247114 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:19.607276917 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:19.607343912 CEST49803443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:19.607367039 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:19.608031034 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:19.608104944 CEST49803443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:19.608454943 CEST49803443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:19.608483076 CEST4434980313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:19.608510971 CEST49803443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:19.608705044 CEST49803443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:19.625577927 CEST49812443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.631668091 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:19.631690979 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:19.631784916 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:19.631799936 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:19.632414103 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:19.632534981 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:19.632936954 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:19.632936954 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:19.632949114 CEST4434980523.96.180.189192.168.2.16
      Sep 13, 2024 12:12:19.633088112 CEST49805443192.168.2.1623.96.180.189
      Sep 13, 2024 12:12:19.640615940 CEST49811443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:19.640615940 CEST49808443192.168.2.16204.79.197.219
      Sep 13, 2024 12:12:19.652857065 CEST4434981323.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.654073954 CEST49813443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.654087067 CEST4434981323.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.655519962 CEST4434981323.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.655596972 CEST49813443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.655922890 CEST49813443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.655996084 CEST4434981323.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.656181097 CEST49813443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.703392982 CEST4434981323.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.704339981 CEST49813443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.704346895 CEST4434981323.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.751744032 CEST49813443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.777873993 CEST4434981323.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.778542042 CEST4434981323.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.778598070 CEST49813443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.787903070 CEST49813443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:19.787915945 CEST4434981323.44.201.40192.168.2.16
      Sep 13, 2024 12:12:19.951046944 CEST4434981620.110.205.119192.168.2.16
      Sep 13, 2024 12:12:19.951317072 CEST49816443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:19.951328993 CEST4434981620.110.205.119192.168.2.16
      Sep 13, 2024 12:12:19.951864958 CEST4434981620.110.205.119192.168.2.16
      Sep 13, 2024 12:12:19.952264071 CEST49816443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:19.952341080 CEST4434981620.110.205.119192.168.2.16
      Sep 13, 2024 12:12:19.952421904 CEST49816443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:19.984126091 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.984186888 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:19.984266996 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.984446049 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:19.984467030 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:19.995445967 CEST4434981620.110.205.119192.168.2.16
      Sep 13, 2024 12:12:20.123797894 CEST4434981620.110.205.119192.168.2.16
      Sep 13, 2024 12:12:20.124011040 CEST4434981620.110.205.119192.168.2.16
      Sep 13, 2024 12:12:20.124095917 CEST49816443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:20.124449968 CEST49818443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.124504089 CEST4434981823.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.124558926 CEST49818443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.125533104 CEST49818443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.125549078 CEST4434981823.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.125977039 CEST49816443192.168.2.1620.110.205.119
      Sep 13, 2024 12:12:20.125991106 CEST4434981620.110.205.119192.168.2.16
      Sep 13, 2024 12:12:20.256335020 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.256392002 CEST4434981940.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.256489038 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.256742954 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.256752014 CEST4434981940.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.348642111 CEST4434981440.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.349040031 CEST49814443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.349076986 CEST4434981440.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.349581957 CEST4434981440.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.349977970 CEST49814443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.350064993 CEST4434981440.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.350148916 CEST49814443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.350223064 CEST49814443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.350244045 CEST4434981440.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.452686071 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.452981949 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.452991962 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.453325987 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.453752995 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.453809977 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.453965902 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.454003096 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.454010010 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.454020977 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.454030991 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.454075098 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.454082966 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.454118967 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.454148054 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.596473932 CEST4434981823.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.596806049 CEST49818443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.596873045 CEST4434981823.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.597383022 CEST4434981823.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.597779989 CEST49818443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.597873926 CEST4434981823.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.638572931 CEST49818443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.791244984 CEST4434981440.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.791372061 CEST4434981440.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.791446924 CEST49814443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.791857004 CEST49814443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.791886091 CEST4434981440.74.98.194192.168.2.16
      Sep 13, 2024 12:12:20.791903019 CEST49814443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:20.791949034 CEST49814443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.108459949 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.108748913 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.108825922 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.111799002 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.111897945 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.112257004 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.112481117 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.112495899 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.112531900 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.112540007 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.112634897 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.157541037 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.157569885 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.205573082 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.379036903 CEST4434981940.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.379405975 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.379439116 CEST4434981940.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.380877018 CEST4434981940.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.380953074 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.381373882 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.381455898 CEST4434981940.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.381537914 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.381546974 CEST4434981940.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.381603956 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.381638050 CEST4434981940.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.429573059 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.562145948 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.562349081 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.562429905 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.562877893 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.562896967 CEST4434981740.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.562907934 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.563039064 CEST49817443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.774733067 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.775024891 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.775156975 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.775465965 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.775466919 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:21.775485992 CEST4434981540.74.98.194192.168.2.16
      Sep 13, 2024 12:12:21.775538921 CEST49815443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:22.414959908 CEST4434981940.74.98.194192.168.2.16
      Sep 13, 2024 12:12:22.415071964 CEST4434981940.74.98.194192.168.2.16
      Sep 13, 2024 12:12:22.415131092 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:22.415592909 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:22.415616035 CEST4434981940.74.98.194192.168.2.16
      Sep 13, 2024 12:12:22.415633917 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:22.415672064 CEST49819443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:23.053239107 CEST49821443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:23.053275108 CEST4434982140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:23.053354979 CEST49821443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:23.053842068 CEST49821443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:23.053858042 CEST4434982140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:23.135040998 CEST49822443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:23.135066032 CEST4434982240.74.98.194192.168.2.16
      Sep 13, 2024 12:12:23.135133028 CEST49822443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:23.135406017 CEST49822443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:23.135420084 CEST4434982240.74.98.194192.168.2.16
      Sep 13, 2024 12:12:23.179863930 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.179909945 CEST44349823104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.180030107 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.180538893 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.180548906 CEST44349824104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.180706024 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.180859089 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.180876017 CEST44349823104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.181946993 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.181962013 CEST44349824104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.184417963 CEST49825443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.184437037 CEST44349825172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.184556961 CEST49825443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.184637070 CEST49826443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.184643984 CEST44349826172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.184847116 CEST49825443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.184847116 CEST49826443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.184859991 CEST44349825172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.184978962 CEST49826443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.184987068 CEST44349826172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.638995886 CEST44349826172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.642883062 CEST44349825172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.650048018 CEST44349824104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.653278112 CEST49825443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.653297901 CEST44349825172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.653383017 CEST49826443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.653389931 CEST44349826172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.653855085 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.653867006 CEST44349826172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.653884888 CEST44349824104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.654266119 CEST49826443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.654342890 CEST44349826172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.654402971 CEST44349825172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.654750109 CEST49825443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.654922962 CEST44349825172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.655256987 CEST44349823104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.655436039 CEST44349824104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.655503035 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.655627966 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.655637980 CEST44349823104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.656620979 CEST44349823104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.656734943 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.656924963 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.657011032 CEST44349824104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.657674074 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.657681942 CEST44349824104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.658005953 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.658073902 CEST44349823104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.699572086 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.699595928 CEST49825443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.699595928 CEST49826443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.699603081 CEST44349823104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.699620008 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.737283945 CEST49833443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:23.737329006 CEST4434983340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:23.737461090 CEST49833443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:23.737730980 CEST49833443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:23.737756968 CEST4434983340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:23.747566938 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.868474960 CEST44349824104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.868777037 CEST44349824104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.868848085 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.871315002 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.871315002 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.871337891 CEST44349824104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:23.871480942 CEST49824443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:23.974378109 CEST49834443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:23.974448919 CEST4434983440.118.171.167192.168.2.16
      Sep 13, 2024 12:12:23.975234032 CEST49834443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:23.980353117 CEST49835443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:23.980386019 CEST44349835104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:23.980463982 CEST49835443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:23.980772972 CEST49835443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:23.980786085 CEST44349835104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:23.980794907 CEST49834443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:23.980818987 CEST4434983440.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.137245893 CEST4434982140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.139326096 CEST49821443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.139336109 CEST4434982140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.139827967 CEST4434982140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.141503096 CEST49821443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.141582012 CEST4434982140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.141721010 CEST49821443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.141752958 CEST49821443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.141803026 CEST4434982140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.256313086 CEST4434982240.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.256690979 CEST49822443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.256701946 CEST4434982240.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.257186890 CEST4434982240.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.261594057 CEST49822443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.261678934 CEST4434982240.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.261809111 CEST49822443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.261854887 CEST49822443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.261905909 CEST4434982240.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.357171059 CEST4434983340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.359458923 CEST49833443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.359481096 CEST4434983340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.360650063 CEST4434983340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.361871958 CEST49833443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.361872911 CEST49833443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.361901045 CEST4434983340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.361913919 CEST49833443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.361942053 CEST4434983340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.362078905 CEST4434983340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.415656090 CEST49833443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.421163082 CEST4434982140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.421251059 CEST4434982140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.421338081 CEST49821443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.421895981 CEST49821443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.421909094 CEST4434982140.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.449973106 CEST44349835104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:24.451827049 CEST49835443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:24.451852083 CEST44349835104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:24.453478098 CEST44349835104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:24.453639030 CEST49835443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:24.455091953 CEST49835443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:24.455188036 CEST44349835104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:24.455319881 CEST49835443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:24.455327988 CEST44349835104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:24.495588064 CEST49835443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:24.596024036 CEST4434983440.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.599704027 CEST49834443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.599725008 CEST4434983440.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.601125956 CEST4434983440.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.603617907 CEST49834443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.603703976 CEST4434983440.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.603773117 CEST49834443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.603797913 CEST49834443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.603847027 CEST4434983440.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.606583118 CEST4434983340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.606782913 CEST4434983340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.606992006 CEST49833443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.607424021 CEST49833443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.607446909 CEST4434983340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.633183002 CEST44349835104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:24.633373022 CEST44349835104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:24.633471966 CEST49835443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:24.634613037 CEST49835443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:24.634634972 CEST44349835104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:24.637417078 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:24.683407068 CEST44349823104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:24.744056940 CEST44349823104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:24.744167089 CEST44349823104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:24.744223118 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:24.746896982 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:24.746916056 CEST44349823104.118.10.106192.168.2.16
      Sep 13, 2024 12:12:24.746932030 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:24.746965885 CEST49823443192.168.2.16104.118.10.106
      Sep 13, 2024 12:12:24.754929066 CEST4434982240.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.755131006 CEST4434982240.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.755197048 CEST49822443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.755414009 CEST49822443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.755414009 CEST49822443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.755434990 CEST4434982240.74.98.194192.168.2.16
      Sep 13, 2024 12:12:24.755522966 CEST49822443192.168.2.1640.74.98.194
      Sep 13, 2024 12:12:24.773909092 CEST49840443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:24.773951054 CEST44349840104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:24.774120092 CEST49840443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:24.776154041 CEST49840443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:24.776181936 CEST44349840104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:24.843843937 CEST49841443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.843904018 CEST4434984140.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.843969107 CEST49841443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.844192982 CEST49841443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.844209909 CEST4434984140.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.844633102 CEST4434983440.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.844841003 CEST4434983440.118.171.167192.168.2.16
      Sep 13, 2024 12:12:24.844918966 CEST49834443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.845226049 CEST49834443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:24.845251083 CEST4434983440.118.171.167192.168.2.16
      Sep 13, 2024 12:12:25.283446074 CEST44349840104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.284140110 CEST49840443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.284157038 CEST44349840104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.285293102 CEST44349840104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.285948038 CEST49840443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.285948038 CEST49840443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.285968065 CEST44349840104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.286119938 CEST44349840104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.340661049 CEST49840443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.487922907 CEST4434984140.118.171.167192.168.2.16
      Sep 13, 2024 12:12:25.488306046 CEST49841443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:25.488337994 CEST4434984140.118.171.167192.168.2.16
      Sep 13, 2024 12:12:25.488683939 CEST44349840104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.488871098 CEST44349840104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.488987923 CEST49840443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.489517927 CEST4434984140.118.171.167192.168.2.16
      Sep 13, 2024 12:12:25.489923000 CEST49841443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:25.490096092 CEST4434984140.118.171.167192.168.2.16
      Sep 13, 2024 12:12:25.490098953 CEST49841443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:25.490122080 CEST49841443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:25.490215063 CEST4434984140.118.171.167192.168.2.16
      Sep 13, 2024 12:12:25.491369963 CEST49840443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.491369963 CEST49840443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.491398096 CEST44349840104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.491584063 CEST49840443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.492317915 CEST49842443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:25.492350101 CEST4434984240.118.171.167192.168.2.16
      Sep 13, 2024 12:12:25.492423058 CEST49842443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:25.492703915 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.492742062 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.492805004 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.492856026 CEST49842443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:25.492868900 CEST4434984240.118.171.167192.168.2.16
      Sep 13, 2024 12:12:25.493061066 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.493076086 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.531579971 CEST49841443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:25.680304050 CEST4434984140.118.171.167192.168.2.16
      Sep 13, 2024 12:12:25.680529118 CEST4434984140.118.171.167192.168.2.16
      Sep 13, 2024 12:12:25.680669069 CEST49841443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:25.681078911 CEST49841443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:25.681097031 CEST4434984140.118.171.167192.168.2.16
      Sep 13, 2024 12:12:25.956574917 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.957118034 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.957134008 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.958240986 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.958678007 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:25.958851099 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:25.958861113 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.003401995 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.010781050 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.116168022 CEST4434984240.118.171.167192.168.2.16
      Sep 13, 2024 12:12:26.116513014 CEST49842443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:26.116544962 CEST4434984240.118.171.167192.168.2.16
      Sep 13, 2024 12:12:26.117046118 CEST4434984240.118.171.167192.168.2.16
      Sep 13, 2024 12:12:26.117449999 CEST49842443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:26.117533922 CEST4434984240.118.171.167192.168.2.16
      Sep 13, 2024 12:12:26.117624044 CEST49842443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:26.117681980 CEST49842443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:26.117707968 CEST4434984240.118.171.167192.168.2.16
      Sep 13, 2024 12:12:26.283879042 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.283926964 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.283938885 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.283961058 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.283971071 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.284002066 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.284018993 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.284138918 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.284138918 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.293828964 CEST4434984240.118.171.167192.168.2.16
      Sep 13, 2024 12:12:26.293927908 CEST4434984240.118.171.167192.168.2.16
      Sep 13, 2024 12:12:26.293986082 CEST49842443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:26.301351070 CEST49842443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:26.301362038 CEST4434984240.118.171.167192.168.2.16
      Sep 13, 2024 12:12:26.367706060 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.367770910 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.367849112 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.367865086 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.368021965 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.369359016 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.369374990 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.369451046 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.369457006 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.369517088 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.370508909 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.370594025 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.370601892 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.422605991 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.431018114 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.431076050 CEST4434984413.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.431205034 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.431253910 CEST4434984513.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.431277990 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.431309938 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.431360006 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.431370020 CEST4434984613.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.431418896 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.431566000 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.431574106 CEST4434984713.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.431674004 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.431699991 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.431729078 CEST4434984813.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.431921005 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.431945086 CEST4434984413.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.431965113 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.432053089 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.432066917 CEST4434984513.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.432179928 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.432194948 CEST4434984613.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.432337999 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.432349920 CEST4434984713.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.432487011 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.432502031 CEST4434984813.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.501737118 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:26.501764059 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:26.501971960 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:26.501971960 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:26.501996994 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:26.502058029 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:26.502080917 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:26.502132893 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:26.502185106 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:26.502312899 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:26.502326965 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:26.502463102 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:26.502475977 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:26.502661943 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:26.502675056 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:26.627964973 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.627979040 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.628009081 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.628101110 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.628114939 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.628132105 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.628200054 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.693578005 CEST49675443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:26.693583965 CEST49674443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:26.693627119 CEST49677443192.168.2.16204.79.197.200
      Sep 13, 2024 12:12:26.852164030 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.852174997 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.852226019 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.852458954 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.852458954 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.852473021 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.852592945 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.938633919 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.938651085 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.938769102 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.938781977 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:26.938827991 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:26.982624054 CEST4434984713.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.983100891 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.983128071 CEST4434984713.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.983479977 CEST4434984713.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.983556032 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.984147072 CEST4434984713.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.984199047 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.985204935 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.985270023 CEST4434984713.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.985409021 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.985418081 CEST4434984713.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.988838911 CEST4434984613.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.989069939 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.989100933 CEST4434984613.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.990257978 CEST4434984613.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.990324020 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.992757082 CEST4434984613.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.992820024 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.992985964 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.993067026 CEST4434984613.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.997719049 CEST4434984813.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.997939110 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.997956991 CEST4434984813.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.998447895 CEST4434984813.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.998594046 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.999468088 CEST4434984813.107.5.80192.168.2.16
      Sep 13, 2024 12:12:26.999543905 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.999676943 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:26.999753952 CEST4434984813.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.002044916 CEST4434984413.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.002218008 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.002229929 CEST4434984413.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.002715111 CEST4434984413.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.002774954 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.003726006 CEST4434984413.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.003777981 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.003876925 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.003956079 CEST4434984413.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.017663002 CEST4434984513.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.017885923 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.017924070 CEST4434984513.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.018435001 CEST4434984513.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.018497944 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.019443035 CEST4434984513.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.019501925 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.019613981 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.019701004 CEST4434984513.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.039573908 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.039573908 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.039587975 CEST4434984613.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.054560900 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.054574013 CEST4434984413.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.054583073 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.054595947 CEST4434984813.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.070621967 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.070648909 CEST4434984513.107.5.80192.168.2.16
      Sep 13, 2024 12:12:27.086587906 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.101572990 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.105248928 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.118109941 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:27.143378973 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.143703938 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.143714905 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.147218943 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.147289991 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.148351908 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.148520947 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.148603916 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.153117895 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.160692930 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.160706997 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.160775900 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.160825968 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.160840034 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.160850048 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.160883904 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.163990021 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.164041042 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.167941093 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.168025017 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.169059038 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.169229031 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.169244051 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.175158978 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.175829887 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.175839901 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.177400112 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.177468061 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.177793026 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.177874088 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.177979946 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.177989006 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.195427895 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.197603941 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.197613955 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.215413094 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.215457916 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.215481997 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.230088949 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.245608091 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.245661020 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.245697021 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.245707035 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.245729923 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.245748043 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.245759010 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.245790005 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.245790958 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.245806932 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.245820045 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.245893955 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.247283936 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.247308016 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.247361898 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.247369051 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.247427940 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.247433901 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.262020111 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.266093969 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.266151905 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.266174078 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.266215086 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.266237974 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.266261101 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.266277075 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.266316891 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.266360998 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.271816015 CEST49851443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.271853924 CEST4434985113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.279947996 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.279984951 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.279994965 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.280016899 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.280026913 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.280030966 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.280081034 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.280092001 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.280113935 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.280175924 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.280774117 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.280822039 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.280894041 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.281126022 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.281143904 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.330611944 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.330637932 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.330773115 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.330781937 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.330857038 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.332273006 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.332294941 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.332360029 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.332366943 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.332392931 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.332634926 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.364254951 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.364284992 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.364439011 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.364449978 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.364765882 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.365669012 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.365685940 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.365775108 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.365782022 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.365868092 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.365942001 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.366008997 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.366014957 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.367084980 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.367129087 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.367151022 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.367157936 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.367223978 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.367223978 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.367299080 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.367364883 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.367372990 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.367392063 CEST44349843104.77.222.2192.168.2.16
      Sep 13, 2024 12:12:27.367419004 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.367419004 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.367419004 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.367443085 CEST49843443192.168.2.16104.77.222.2
      Sep 13, 2024 12:12:27.368805885 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.368829966 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.368911028 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.368911028 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.368918896 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.368980885 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.370559931 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.370580912 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.370697021 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.370697021 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.370703936 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.370904922 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.417948961 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.417973042 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.418092966 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.418102980 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.418148994 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.418466091 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.418500900 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.418541908 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.418546915 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.418612957 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.418612957 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.419199944 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.419223070 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.419271946 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.419276953 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.419286966 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.419318914 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.420022011 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.420042992 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.420164108 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.420170069 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.420229912 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.458841085 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.458863974 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.459012032 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.459012032 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.459023952 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.459095001 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.459346056 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.459373951 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.459414959 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.459420919 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.459453106 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.459465027 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.461028099 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.461047888 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.461152077 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.461158991 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.461218119 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.461683989 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.461704016 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.461745024 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.461750984 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.461848974 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.461848974 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.505069017 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.505091906 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.505242109 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.505254030 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.505358934 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.505399942 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.505420923 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.505530119 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.505536079 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.505604029 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.506105900 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.506128073 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.506174088 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.506180048 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.506217957 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.506232023 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.506788969 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.506809950 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.506910086 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.506915092 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.506949902 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.507025957 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.507354021 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.507374048 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.507430077 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.507436037 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.507493019 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.510572910 CEST49853443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:27.510612011 CEST4434985340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:27.510684967 CEST49853443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:27.511034012 CEST49854443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:27.511102915 CEST44349854103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:27.511158943 CEST49854443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:27.511307001 CEST49853443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:27.511323929 CEST4434985340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:27.511790037 CEST49855443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:27.511816978 CEST44349855103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:27.511917114 CEST49854443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:27.511936903 CEST44349854103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:27.511969090 CEST49855443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:27.512132883 CEST49855443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:27.512141943 CEST44349855103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:27.512542963 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.512562037 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.512605906 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.512612104 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.512645006 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.512660980 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.513206959 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.513232946 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.513307095 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.513313055 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.513420105 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.549391031 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.549416065 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.549499989 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.549509048 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.549557924 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.550019979 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.550041914 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.550154924 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.550154924 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.550163031 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.550293922 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.550676107 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.550697088 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.550760984 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.550765991 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.550798893 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.550798893 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.551451921 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.551471949 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.551562071 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.551568031 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.551656961 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.551815987 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.551836967 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.551886082 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.551892042 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.551911116 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.551996946 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.552670002 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.552690029 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.552828074 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.552828074 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.552834034 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.552927017 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.553535938 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.553555965 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.553602934 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.553607941 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.553638935 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.553656101 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.591928005 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.591957092 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.592112064 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.592139006 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.592211008 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.592392921 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.592413902 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.592458010 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.592466116 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.592499971 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.592499971 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.592745066 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.592765093 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.592869043 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.592874050 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.592938900 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.593121052 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.593163967 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.593214989 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.593214989 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.593221903 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.593286991 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.593513012 CEST49849443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.593525887 CEST4434984913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.596155882 CEST49856443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.596219063 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.596297979 CEST49856443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.596535921 CEST49856443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.596556902 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.639803886 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.639827013 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.639971972 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.639981985 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.640043020 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.640044928 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.640055895 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.640079975 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.640125036 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.640130997 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.640258074 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.640258074 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.640506029 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.640525103 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.640626907 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.640626907 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.640633106 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.640702963 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.640872002 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.640892029 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.640937090 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.640943050 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.641010046 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.641010046 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.641216040 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.641258955 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.641279936 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.641287088 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.641300917 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.641324997 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.641366005 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.641366005 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.641669035 CEST49850443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.641680956 CEST4434985013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.648767948 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.648797035 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.648886919 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.649292946 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.649307966 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.971971035 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.972301960 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.972328901 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.972805977 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.973191977 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:27.973273993 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:27.973382950 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.019411087 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.079633951 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.079699039 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.079776049 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.079777002 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.079807043 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.079844952 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.079869032 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.163588047 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.163644075 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.163674116 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.163687944 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.163717031 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.163734913 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.165290117 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.165337086 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.165386915 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.165394068 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.165420055 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.165441990 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.168807983 CEST4434985340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:28.169081926 CEST49853443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:28.169092894 CEST4434985340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:28.170236111 CEST4434985340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:28.170697927 CEST49853443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:28.170866966 CEST4434985340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:28.170876026 CEST49853443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:28.170912027 CEST49853443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:28.170970917 CEST4434985340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:28.177721024 CEST4434984713.107.5.80192.168.2.16
      Sep 13, 2024 12:12:28.177791119 CEST4434984713.107.5.80192.168.2.16
      Sep 13, 2024 12:12:28.177854061 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:28.178189039 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:28.178189039 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:28.178211927 CEST4434984713.107.5.80192.168.2.16
      Sep 13, 2024 12:12:28.178411961 CEST49847443192.168.2.1613.107.5.80
      Sep 13, 2024 12:12:28.218548059 CEST49853443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:28.251677990 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.251729965 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.251771927 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.251784086 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.251807928 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.251832962 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.252373934 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.252414942 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.252449989 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.252456903 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.252482891 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.252501965 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.253189087 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.253242970 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.253272057 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.253278971 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.253299952 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.253313065 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.253319979 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.253406048 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.253458023 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.253499031 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.253518105 CEST4434985213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.253525972 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.253563881 CEST49852443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.256449938 CEST49858443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.256489038 CEST4434985813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.256581068 CEST49858443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.256869078 CEST49858443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.256884098 CEST4434985813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.320175886 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.320516109 CEST49856443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.320586920 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.321110964 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.321511030 CEST49856443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.321605921 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.321701050 CEST49856443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.329576969 CEST49683443192.168.2.16204.79.197.222
      Sep 13, 2024 12:12:28.341845989 CEST4434985340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:28.342040062 CEST4434985340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:28.342212915 CEST49853443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:28.342562914 CEST49853443192.168.2.1640.118.171.167
      Sep 13, 2024 12:12:28.342577934 CEST4434985340.118.171.167192.168.2.16
      Sep 13, 2024 12:12:28.359287024 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.359580994 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.359591007 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.360651970 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.360723972 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.361092091 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.361191988 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.361274958 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.361283064 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.363447905 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.409614086 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.419178009 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.419241905 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.419322014 CEST49856443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.419354916 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.419434071 CEST49856443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.419446945 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.419543982 CEST49856443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.420315027 CEST49856443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.420345068 CEST4434985613.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.422678947 CEST49859443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.422728062 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.422805071 CEST49859443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.423027039 CEST49859443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.423043966 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.466170073 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.466192961 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.466201067 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.466247082 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.466270924 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.466284990 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.466294050 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.466314077 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.466345072 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.553826094 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.553925037 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.553955078 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.553980112 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.554281950 CEST49857443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.554300070 CEST4434985713.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.556843996 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.556886911 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.556967974 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.557162046 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.557176113 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.606735945 CEST44349855103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:28.607110977 CEST49855443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:28.607124090 CEST44349855103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:28.608568907 CEST44349855103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:28.608699083 CEST49855443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:28.609874010 CEST49855443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:28.609956026 CEST44349855103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:28.610038996 CEST49855443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:28.650285959 CEST44349854103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:28.650702953 CEST49854443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:28.650748014 CEST44349854103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:28.651828051 CEST44349854103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:28.651915073 CEST49854443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:28.652277946 CEST49854443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:28.652347088 CEST44349854103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:28.655397892 CEST44349855103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:28.662595034 CEST49855443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:28.662605047 CEST44349855103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:28.695552111 CEST49854443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:28.695591927 CEST44349854103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:28.710582972 CEST49855443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:28.742613077 CEST49854443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:28.902941942 CEST4434985813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.903223991 CEST49858443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.903239012 CEST4434985813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.903585911 CEST4434985813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.904107094 CEST49858443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.904164076 CEST4434985813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:28.904344082 CEST49858443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:28.951409101 CEST4434985813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.014590979 CEST4434985813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.014663935 CEST4434985813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.014748096 CEST49858443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.016107082 CEST49858443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.016124964 CEST4434985813.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.017498970 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.017537117 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.017606974 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.017846107 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.017859936 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.070354939 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.070651054 CEST49859443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.070688963 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.071170092 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.071481943 CEST49859443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.071564913 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.071630955 CEST49859443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.119405031 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.171710014 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.171768904 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.171840906 CEST49859443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.171854973 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.171901941 CEST49859443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.171917915 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.171967030 CEST49859443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.172928095 CEST49859443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.172947884 CEST4434985913.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.174803019 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.174830914 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.174901962 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.175115108 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.175127983 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.206671000 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.206914902 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.206945896 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.207748890 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.208143950 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.208187103 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.208195925 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.208237886 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.252567053 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.313909054 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.313982010 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.314003944 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.314045906 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.314052105 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.314085960 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.314100981 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.314110041 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.314110041 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.314127922 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.397207975 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.397259951 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.397305965 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.397335052 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.397356033 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.397375107 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.399236917 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.399281025 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.399323940 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.399346113 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.399362087 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.399416924 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.485515118 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.485564947 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.485629082 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.485657930 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.485678911 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.485697031 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.486083984 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.486131907 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.486159086 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.486166954 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.486190081 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.486207008 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.487724066 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.487766027 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.487793922 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.487816095 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.487833977 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.487852097 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.488806009 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.488850117 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.488871098 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.488888979 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.488902092 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.488924026 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.573664904 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.573703051 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.573755980 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.573793888 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.573827028 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.573844910 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.573847055 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.573869944 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.573898077 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.574086905 CEST49860443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.574103117 CEST4434986013.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.577302933 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.577339888 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.577398062 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.577614069 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.577629089 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.594280005 CEST44349855103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:29.594358921 CEST44349855103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:29.594419956 CEST49855443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:29.631808996 CEST49855443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:29.631824970 CEST44349855103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:29.867240906 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.867537975 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.867554903 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.867903948 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.868212938 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.868271112 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.868350029 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.915406942 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.970851898 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.970880985 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.970911980 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.970944881 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.970953941 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:29.970978975 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:29.970997095 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.032923937 CEST49854443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:30.049827099 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.050149918 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.050164938 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.050646067 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.050955057 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.051033020 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.051093102 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.057321072 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.057343960 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.057414055 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.057420969 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.057516098 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.059140921 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.059155941 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.059216022 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.059221983 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.059263945 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.075412989 CEST44349854103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:30.091422081 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.146673918 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.146698952 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.146770000 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.146784067 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.146833897 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.147280931 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.147299051 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.147362947 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.147367954 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.147406101 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.148161888 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.148179054 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.148240089 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.148245096 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.148283005 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.150968075 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.150984049 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.151048899 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.151053905 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.151145935 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.155241013 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.155299902 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.155342102 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.155369043 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.155376911 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.155395031 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.155435085 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.235163927 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.235187054 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.235244989 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.235251904 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.235285044 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.235304117 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.235692024 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.235707045 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.235766888 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.235773087 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.235810995 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.236140013 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.236155033 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.236212969 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.236217976 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.236259937 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.236778975 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.236793995 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.236844063 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.236848116 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.236884117 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.237600088 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.237615108 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.237675905 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.237680912 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.237725019 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.237795115 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.237808943 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.237898111 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.237904072 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.237951040 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.240093946 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.240108013 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.240175962 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.240181923 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.240211964 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.240318060 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.240333080 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.240379095 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.240384102 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.240422964 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.240669966 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.240694046 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.240734100 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.240737915 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.240767002 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.240788937 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.242094994 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.242116928 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.242176056 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.242181063 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.242208004 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.242228031 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.248497009 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.248743057 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.248774052 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.249866962 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.250180960 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.250355959 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.250365019 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.295408010 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.302556038 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.323575974 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.323594093 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.323659897 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.323668957 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.323703051 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.323723078 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.323843002 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.323857069 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.323890924 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.323894978 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.323924065 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.323934078 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.324218988 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.324233055 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.324287891 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.324292898 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.324331999 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.324429035 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.324444056 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.324481010 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.324485064 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.324512005 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.324542999 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.324773073 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.324789047 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.324866056 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.324866056 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.324872017 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.324917078 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.325138092 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.325154066 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.325197935 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.325201988 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.325228930 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.325242996 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.326136112 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.326159000 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.326220036 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.326225042 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.326250076 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.326256990 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.328543901 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.328568935 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.328619003 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.328624964 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.328651905 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.328670979 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.329046965 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.329067945 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.329160929 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.329166889 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.329230070 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.329780102 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.329808950 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.329843044 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.329849005 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.329876900 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.329893112 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.330343962 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.330363989 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.330400944 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.330405951 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.330430984 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.330451012 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.353171110 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.353228092 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.353249073 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.353266954 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.353286028 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.353302002 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.353322029 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.353322029 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.353354931 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.353380919 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.353389978 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.353410006 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.398982048 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.409054041 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.409079075 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.409177065 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.409203053 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.409246922 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.412421942 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.412437916 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.412493944 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.412498951 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.412549973 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.412776947 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.412794113 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.412888050 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.412894964 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.412904978 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.412929058 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.413065910 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.413081884 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.413121939 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.413125992 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.413151979 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.413171053 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.413319111 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.413335085 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.413384914 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.413389921 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.413424969 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.413640976 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.413656950 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.413707018 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.413712025 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.413753986 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.413897991 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.413913012 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.413964987 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.413969994 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.414007902 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.414918900 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.414933920 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.414985895 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.414989948 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.415026903 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.417407990 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.417474985 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.417481899 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.417488098 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.417541981 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.417778969 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.417813063 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.417845964 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.417851925 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.417870998 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.417891026 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.418349028 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.418371916 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.418411970 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.418416977 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.418442011 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.418462992 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.419023037 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.419044018 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.419097900 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.419105053 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.419147968 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.422286034 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.422307968 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.422373056 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.422379017 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.422430038 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.422693968 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.422713041 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.422765017 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.422770023 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.422851086 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.423173904 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.423193932 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.423245907 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.423252106 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.423291922 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.433092117 CEST44349854103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:30.433270931 CEST44349854103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:30.433331013 CEST49854443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:30.433785915 CEST49854443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:30.433811903 CEST44349854103.73.189.211192.168.2.16
      Sep 13, 2024 12:12:30.443912029 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.443942070 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.443990946 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.443994999 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.444010973 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.444027901 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.444046974 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.444047928 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.444067955 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.444087982 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.445652008 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.445696115 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.445759058 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.445759058 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.445781946 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.445833921 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.500813961 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.500840902 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.500927925 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.500937939 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.500981092 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.504004002 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.504025936 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.504091978 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.504096985 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.504141092 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.504587889 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.504607916 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.504671097 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.504671097 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.504682064 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.504719973 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.504729986 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.504734993 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.504775047 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.505655050 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.505673885 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.505740881 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.505744934 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.505755901 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.505781889 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.505786896 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.505810976 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.505832911 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.505856037 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.505872011 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.505903959 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.505907059 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.505923033 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.505939960 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.506953955 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.506979942 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.507020950 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.507025003 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.507049084 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.507066965 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.507424116 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.507478952 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.507567883 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.507567883 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.507575035 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.507613897 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.507828951 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.507869005 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.507899046 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.507904053 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.507930994 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.507950068 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.508161068 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.508203983 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.508233070 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.508238077 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.508265018 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.508284092 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.509176016 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.509218931 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.509255886 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.509259939 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.509284973 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.509330988 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.509462118 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.509501934 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.509541035 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.509546995 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.509574890 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.509584904 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.510018110 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.510060072 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.510113955 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.510118961 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.510160923 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.510173082 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.510216951 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.510236979 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.510241032 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.510272980 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.510292053 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.510953903 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.510977983 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.511018991 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.511023045 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.511075974 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.511075974 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.534363031 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.534413099 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.534456015 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.534492016 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.534509897 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.534576893 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.534818888 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.534862995 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.534888029 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.534898043 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.534921885 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.534929991 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.536628962 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.536675930 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.536701918 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.536720037 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.536736012 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.536756039 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.536827087 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.536885023 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.536891937 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.536931992 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.536995888 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.537058115 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.537065983 CEST4434986313.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.537080050 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.537080050 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.537103891 CEST49863443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.540354967 CEST49864443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.540396929 CEST4434986413.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.540472984 CEST49864443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.540678978 CEST49864443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.540695906 CEST4434986413.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.576271057 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.576332092 CEST4434986113.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.576411009 CEST49861443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.576989889 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.577029943 CEST4434986213.107.246.40192.168.2.16
      Sep 13, 2024 12:12:30.577084064 CEST49862443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:30.714133024 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:30.714185953 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:30.714323044 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:30.714484930 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:30.714495897 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:31.189146996 CEST4434986413.107.246.40192.168.2.16
      Sep 13, 2024 12:12:31.189557076 CEST49864443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:31.189578056 CEST4434986413.107.246.40192.168.2.16
      Sep 13, 2024 12:12:31.190057993 CEST4434986413.107.246.40192.168.2.16
      Sep 13, 2024 12:12:31.190577030 CEST49864443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:31.190660000 CEST4434986413.107.246.40192.168.2.16
      Sep 13, 2024 12:12:31.222258091 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:31.222692013 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:31.222712994 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:31.223078966 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:31.223155022 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:31.223794937 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:31.223848104 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:31.224822044 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:31.224881887 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:31.225044012 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:31.225052118 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:31.225074053 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:31.225117922 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:31.242579937 CEST49864443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:31.274776936 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:31.364567995 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:31.364696980 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:31.364774942 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:31.365334988 CEST49865443192.168.2.1652.159.108.190
      Sep 13, 2024 12:12:31.365351915 CEST4434986552.159.108.190192.168.2.16
      Sep 13, 2024 12:12:32.363769054 CEST44349781172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:32.363959074 CEST44349781172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:32.364025116 CEST49781443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:32.376887083 CEST44349780172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:32.376971006 CEST44349780172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:32.377026081 CEST49780443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:32.761337042 CEST49781443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:32.761385918 CEST44349781172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:32.761488914 CEST49780443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:32.761518002 CEST44349780172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:32.893392086 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:32.893424988 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:32.893522024 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:32.893779039 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:32.893794060 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.519237041 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.519570112 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:33.519598007 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.520931959 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.521001101 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:33.522056103 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:33.522125006 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.522206068 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:33.522216082 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.575609922 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:33.624944925 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.627537012 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.627552986 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.627594948 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.627612114 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.627623081 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:33.627640963 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.627661943 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:33.627675056 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:33.627717972 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:33.627840996 CEST49866443192.168.2.16152.195.19.97
      Sep 13, 2024 12:12:33.627860069 CEST44349866152.195.19.97192.168.2.16
      Sep 13, 2024 12:12:34.034923077 CEST4434976123.1.33.206192.168.2.16
      Sep 13, 2024 12:12:34.034996986 CEST49761443192.168.2.1623.1.33.206
      Sep 13, 2024 12:12:35.910744905 CEST4434986413.107.246.40192.168.2.16
      Sep 13, 2024 12:12:35.910830975 CEST4434986413.107.246.40192.168.2.16
      Sep 13, 2024 12:12:35.910916090 CEST49864443192.168.2.1613.107.246.40
      Sep 13, 2024 12:12:36.953938961 CEST44349783184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:36.954109907 CEST44349783184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:36.954210997 CEST49783443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:36.988662004 CEST44349782184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:36.988873005 CEST44349782184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:36.989053965 CEST49782443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:36.993462086 CEST44349784184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:36.993663073 CEST44349784184.51.149.194192.168.2.16
      Sep 13, 2024 12:12:36.993716002 CEST49784443192.168.2.16184.51.149.194
      Sep 13, 2024 12:12:38.548994064 CEST44349825172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:38.549180984 CEST44349825172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:38.549242973 CEST44349826172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:38.549284935 CEST49825443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:38.549480915 CEST44349826172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:38.549541950 CEST49826443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:38.570245981 CEST44349810104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:38.570368052 CEST44349810104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:38.570458889 CEST49810443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:38.633857965 CEST4434981223.44.201.40192.168.2.16
      Sep 13, 2024 12:12:38.634025097 CEST4434981223.44.201.40192.168.2.16
      Sep 13, 2024 12:12:38.634128094 CEST49812443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:38.702897072 CEST44349809104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:38.703058004 CEST44349809104.70.121.194192.168.2.16
      Sep 13, 2024 12:12:38.703140974 CEST49809443192.168.2.16104.70.121.194
      Sep 13, 2024 12:12:39.690170050 CEST4434981823.44.201.40192.168.2.16
      Sep 13, 2024 12:12:39.690244913 CEST4434981823.44.201.40192.168.2.16
      Sep 13, 2024 12:12:39.690339088 CEST49818443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:04.600786924 CEST49808443192.168.2.16204.79.197.219
      Sep 13, 2024 12:13:04.600786924 CEST49811443192.168.2.16204.79.197.219
      Sep 13, 2024 12:13:04.600826979 CEST44349808204.79.197.219192.168.2.16
      Sep 13, 2024 12:13:04.600841045 CEST44349811204.79.197.219192.168.2.16
      Sep 13, 2024 12:13:12.041735888 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:12.041765928 CEST4434984613.107.5.80192.168.2.16
      Sep 13, 2024 12:13:12.057720900 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:12.057744026 CEST4434984413.107.5.80192.168.2.16
      Sep 13, 2024 12:13:12.057785034 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:12.057804108 CEST4434984813.107.5.80192.168.2.16
      Sep 13, 2024 12:13:12.061083078 CEST49826443192.168.2.16172.64.41.3
      Sep 13, 2024 12:13:12.061113119 CEST44349826172.64.41.3192.168.2.16
      Sep 13, 2024 12:13:12.061127901 CEST49825443192.168.2.16172.64.41.3
      Sep 13, 2024 12:13:12.061135054 CEST44349825172.64.41.3192.168.2.16
      Sep 13, 2024 12:13:12.073709011 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:12.073735952 CEST4434984513.107.5.80192.168.2.16
      Sep 13, 2024 12:13:20.923763037 CEST49864443192.168.2.1613.107.246.40
      Sep 13, 2024 12:13:20.923799038 CEST4434986413.107.246.40192.168.2.16
      Sep 13, 2024 12:13:21.960814953 CEST49783443192.168.2.16184.51.149.194
      Sep 13, 2024 12:13:21.960864067 CEST44349783184.51.149.194192.168.2.16
      Sep 13, 2024 12:13:21.992830038 CEST49782443192.168.2.16184.51.149.194
      Sep 13, 2024 12:13:21.992876053 CEST44349782184.51.149.194192.168.2.16
      Sep 13, 2024 12:13:22.008871078 CEST49784443192.168.2.16184.51.149.194
      Sep 13, 2024 12:13:22.008903027 CEST44349784184.51.149.194192.168.2.16
      Sep 13, 2024 12:13:23.178587914 CEST49784443192.168.2.16184.51.149.194
      Sep 13, 2024 12:13:23.178622007 CEST44349784184.51.149.194192.168.2.16
      Sep 13, 2024 12:13:23.178628922 CEST49782443192.168.2.16184.51.149.194
      Sep 13, 2024 12:13:23.178656101 CEST44349782184.51.149.194192.168.2.16
      Sep 13, 2024 12:13:23.178682089 CEST49783443192.168.2.16184.51.149.194
      Sep 13, 2024 12:13:23.178759098 CEST44349783184.51.149.194192.168.2.16
      Sep 13, 2024 12:13:23.178788900 CEST49864443192.168.2.1613.107.246.40
      Sep 13, 2024 12:13:23.178791046 CEST49809443192.168.2.16104.70.121.194
      Sep 13, 2024 12:13:23.178805113 CEST4434986413.107.246.40192.168.2.16
      Sep 13, 2024 12:13:23.178872108 CEST44349809104.70.121.194192.168.2.16
      Sep 13, 2024 12:13:23.178903103 CEST49810443192.168.2.16104.70.121.194
      Sep 13, 2024 12:13:23.178920031 CEST44349810104.70.121.194192.168.2.16
      Sep 13, 2024 12:13:23.179035902 CEST49808443192.168.2.16204.79.197.219
      Sep 13, 2024 12:13:23.179080963 CEST49811443192.168.2.16204.79.197.219
      Sep 13, 2024 12:13:23.179130077 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:23.179150105 CEST44349811204.79.197.219192.168.2.16
      Sep 13, 2024 12:13:23.179161072 CEST44349808204.79.197.219192.168.2.16
      Sep 13, 2024 12:13:23.179176092 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:23.179214001 CEST49811443192.168.2.16204.79.197.219
      Sep 13, 2024 12:13:23.179233074 CEST49808443192.168.2.16204.79.197.219
      Sep 13, 2024 12:13:23.179260969 CEST4434984813.107.5.80192.168.2.16
      Sep 13, 2024 12:13:23.179291964 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:23.179312944 CEST49848443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:23.179311037 CEST4434984613.107.5.80192.168.2.16
      Sep 13, 2024 12:13:23.179380894 CEST49846443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:23.179434061 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:23.179451942 CEST4434984413.107.5.80192.168.2.16
      Sep 13, 2024 12:13:23.179476976 CEST49812443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:23.179483891 CEST4434981223.44.201.40192.168.2.16
      Sep 13, 2024 12:13:23.179510117 CEST49844443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:23.179508924 CEST4434984513.107.5.80192.168.2.16
      Sep 13, 2024 12:13:23.179574966 CEST49845443192.168.2.1613.107.5.80
      Sep 13, 2024 12:13:23.179599047 CEST49818443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:23.179608107 CEST4434981823.44.201.40192.168.2.16
      TimestampSource PortDest PortSource IPDest IP
      Sep 13, 2024 12:11:24.106122971 CEST5510853192.168.2.161.1.1.1
      Sep 13, 2024 12:11:24.106317043 CEST6399453192.168.2.161.1.1.1
      Sep 13, 2024 12:11:24.107144117 CEST53594911.1.1.1192.168.2.16
      Sep 13, 2024 12:11:24.142199993 CEST53534751.1.1.1192.168.2.16
      Sep 13, 2024 12:11:24.388748884 CEST53551081.1.1.1192.168.2.16
      Sep 13, 2024 12:11:24.637511015 CEST53639941.1.1.1192.168.2.16
      Sep 13, 2024 12:11:25.139677048 CEST53627231.1.1.1192.168.2.16
      Sep 13, 2024 12:11:28.897336006 CEST6316553192.168.2.161.1.1.1
      Sep 13, 2024 12:11:28.897488117 CEST5253553192.168.2.161.1.1.1
      Sep 13, 2024 12:11:28.904246092 CEST53631651.1.1.1192.168.2.16
      Sep 13, 2024 12:11:28.904274940 CEST53525351.1.1.1192.168.2.16
      Sep 13, 2024 12:11:42.217616081 CEST53507641.1.1.1192.168.2.16
      Sep 13, 2024 12:12:00.947098017 CEST53533121.1.1.1192.168.2.16
      Sep 13, 2024 12:12:12.122306108 CEST5452253192.168.2.161.1.1.1
      Sep 13, 2024 12:12:12.122622967 CEST5085553192.168.2.161.1.1.1
      Sep 13, 2024 12:12:12.131139994 CEST53508551.1.1.1192.168.2.16
      Sep 13, 2024 12:12:13.045846939 CEST5976053192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.046058893 CEST5582353192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.296555996 CEST6374853192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.296709061 CEST5928153192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.303409100 CEST53637481.1.1.1192.168.2.16
      Sep 13, 2024 12:12:13.303786993 CEST53592811.1.1.1192.168.2.16
      Sep 13, 2024 12:12:13.900301933 CEST5469253192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.900531054 CEST6354353192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.903321028 CEST5728353192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.903481960 CEST6523253192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.912549019 CEST53546921.1.1.1192.168.2.16
      Sep 13, 2024 12:12:13.912561893 CEST53635431.1.1.1192.168.2.16
      Sep 13, 2024 12:12:13.914587021 CEST5153253192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.915108919 CEST5210053192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.922720909 CEST53521001.1.1.1192.168.2.16
      Sep 13, 2024 12:12:13.925234079 CEST5373953192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.925375938 CEST5774753192.168.2.161.1.1.1
      Sep 13, 2024 12:12:13.932874918 CEST53577471.1.1.1192.168.2.16
      Sep 13, 2024 12:12:15.876802921 CEST5754953192.168.2.161.1.1.1
      Sep 13, 2024 12:12:15.876954079 CEST5327253192.168.2.161.1.1.1
      Sep 13, 2024 12:12:15.877202034 CEST5229553192.168.2.161.1.1.1
      Sep 13, 2024 12:12:15.877335072 CEST5171253192.168.2.161.1.1.1
      Sep 13, 2024 12:12:15.885740042 CEST5260053192.168.2.161.1.1.1
      Sep 13, 2024 12:12:15.885994911 CEST6085153192.168.2.161.1.1.1
      Sep 13, 2024 12:12:15.889103889 CEST53517121.1.1.1192.168.2.16
      Sep 13, 2024 12:12:15.889117956 CEST53575491.1.1.1192.168.2.16
      Sep 13, 2024 12:12:15.889130116 CEST53522951.1.1.1192.168.2.16
      Sep 13, 2024 12:12:15.889497995 CEST53532721.1.1.1192.168.2.16
      Sep 13, 2024 12:12:15.893281937 CEST53526001.1.1.1192.168.2.16
      Sep 13, 2024 12:12:15.893449068 CEST53608511.1.1.1192.168.2.16
      Sep 13, 2024 12:12:16.678551912 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:16.993707895 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.126188993 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.126215935 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.126226902 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.126262903 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.126894951 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.128386974 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.128490925 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.128791094 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.128978968 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.222963095 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.222992897 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.223020077 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.223047972 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.223216057 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.224777937 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.224838018 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.334692001 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.334798098 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.334963083 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.492732048 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.532608032 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.636914015 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.637336969 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.667301893 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.667454004 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.688658953 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.688754082 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.689687967 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.689788103 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.689851999 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.689918995 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.707098007 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.707216978 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.732129097 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.733889103 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.746464968 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.746710062 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.762640953 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.763791084 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.763854027 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.764162064 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.783695936 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.784755945 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.785418034 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.785487890 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.785499096 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.785623074 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.785696030 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.785836935 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.785851002 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.786004066 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.787215948 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.802391052 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.802869081 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.803411961 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:17.808170080 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.960191965 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:17.960319996 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.056162119 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.057274103 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.057472944 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.057657957 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.563653946 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.563977003 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.658023119 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.658699036 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.658845901 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.659256935 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.867356062 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.867635965 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.876815081 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.876945972 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.877249002 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.877362013 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.964432001 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.964840889 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.965517044 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.965687990 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.971950054 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.972580910 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.972865105 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.973032951 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.973089933 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.973185062 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:18.973355055 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.975204945 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:18.975332022 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:19.069677114 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:19.070663929 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:19.070858002 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:19.071125031 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:19.819365978 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.124120951 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.297167063 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.299662113 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.299711943 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.299727917 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.299743891 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.300127983 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.302145958 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.302262068 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.302509069 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.302529097 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.302545071 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.415757895 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.440644979 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.440663099 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.440675974 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.440687895 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.441046000 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.441093922 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.474637032 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.490422964 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.490447044 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.490462065 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.490473986 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:20.491199017 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.491274118 CEST54547443192.168.2.1623.44.201.40
      Sep 13, 2024 12:12:20.615421057 CEST4435454723.44.201.40192.168.2.16
      Sep 13, 2024 12:12:23.083247900 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.083363056 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.085401058 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.177990913 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.178778887 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.178858042 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.179111958 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.179711103 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.180639982 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.184134007 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.213001966 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.235955954 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.236143112 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.331176043 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.331626892 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.331760883 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.331948042 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.497004986 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.631308079 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.631359100 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.631369114 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.632350922 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.633600950 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.633738041 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.634004116 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.634103060 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.733021021 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.733032942 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.733081102 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.733092070 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.733999968 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.734123945 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.734416008 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.735523939 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.736366034 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.736797094 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.833386898 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.853759050 CEST53562561.1.1.1192.168.2.16
      Sep 13, 2024 12:12:23.861278057 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.871061087 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.872102022 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.872226000 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.968549013 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.969055891 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.969274998 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:23.969422102 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:23.969655037 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:24.002410889 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:24.062438965 CEST53643731.1.1.1192.168.2.16
      Sep 13, 2024 12:12:24.097743988 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:24.133450985 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:24.636753082 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:24.731230021 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:24.732013941 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:24.746685982 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:24.841732979 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:24.842112064 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:24.876702070 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:26.329066038 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:26.329729080 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:26.338953018 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:26.339085102 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:26.376046896 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:26.376218081 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:26.424323082 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:26.426086903 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:26.430286884 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:26.430526018 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:26.433656931 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:26.435223103 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:26.436700106 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:26.436919928 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:26.471659899 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:26.488307953 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:26.500714064 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:26.500966072 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:27.393131018 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:27.393315077 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:27.413064957 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:27.488375902 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:27.489438057 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:27.508392096 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:27.508490086 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:27.508711100 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:27.510715961 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:27.510796070 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:27.604976892 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:27.640192986 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:29.717281103 CEST60621443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:30.032736063 CEST60621443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:30.584692001 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:30.584831953 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:30.636710882 CEST60621443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:30.686953068 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:30.710987091 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:30.713438034 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:30.713659048 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:31.345438957 CEST138138192.168.2.16192.168.2.255
      Sep 13, 2024 12:12:31.849761963 CEST60621443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:32.761867046 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:32.761965990 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:32.891998053 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:32.892015934 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:32.892028093 CEST44357969172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:32.892591000 CEST57969443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:33.719752073 CEST60621443192.168.2.16103.73.189.211
      Sep 13, 2024 12:12:33.948888063 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:33.949040890 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:12:34.049799919 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:34.050586939 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:34.050632954 CEST44354281172.64.41.3192.168.2.16
      Sep 13, 2024 12:12:34.050873041 CEST54281443192.168.2.16172.64.41.3
      Sep 13, 2024 12:13:15.767431974 CEST62906443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:16.069890022 CEST62906443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:16.219530106 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:16.226528883 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:16.226547003 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:16.226562977 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:16.226773977 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:16.227054119 CEST62906443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:16.227397919 CEST62906443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:16.431690931 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:16.439625978 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:16.439671993 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:16.439740896 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:16.439754009 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:16.439970970 CEST62906443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:16.440032005 CEST62906443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:16.440032005 CEST62906443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:16.533931017 CEST62906443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:16.858669043 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:16.949996948 CEST62906443192.168.2.1623.44.201.40
      Sep 13, 2024 12:13:16.958434105 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:17.045743942 CEST4436290623.44.201.40192.168.2.16
      Sep 13, 2024 12:13:23.178277969 CEST62906443192.168.2.1623.44.201.40
      TimestampSource IPDest IPChecksumCodeType
      Sep 13, 2024 12:11:24.637659073 CEST192.168.2.161.1.1.1c239(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Sep 13, 2024 12:11:24.106122971 CEST192.168.2.161.1.1.10xb111Standard query (0)praviplastics.comA (IP address)IN (0x0001)false
      Sep 13, 2024 12:11:24.106317043 CEST192.168.2.161.1.1.10xb062Standard query (0)praviplastics.com65IN (0x0001)false
      Sep 13, 2024 12:11:28.897336006 CEST192.168.2.161.1.1.10x9160Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Sep 13, 2024 12:11:28.897488117 CEST192.168.2.161.1.1.10x920bStandard query (0)www.google.com65IN (0x0001)false
      Sep 13, 2024 12:12:12.122306108 CEST192.168.2.161.1.1.10xaba9Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:12.122622967 CEST192.168.2.161.1.1.10x537bStandard query (0)ntp.msn.com65IN (0x0001)false
      Sep 13, 2024 12:12:13.045846939 CEST192.168.2.161.1.1.10x68ffStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:13.046058893 CEST192.168.2.161.1.1.10x59c1Standard query (0)bzib.nelreports.net65IN (0x0001)false
      Sep 13, 2024 12:12:13.296555996 CEST192.168.2.161.1.1.10x8f22Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:13.296709061 CEST192.168.2.161.1.1.10xf5a5Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
      Sep 13, 2024 12:12:13.900301933 CEST192.168.2.161.1.1.10xecdaStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:13.900531054 CEST192.168.2.161.1.1.10x1053Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
      Sep 13, 2024 12:12:13.903321028 CEST192.168.2.161.1.1.10x60c4Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:13.903481960 CEST192.168.2.161.1.1.10x3108Standard query (0)assets.msn.com65IN (0x0001)false
      Sep 13, 2024 12:12:13.914587021 CEST192.168.2.161.1.1.10xeeb0Standard query (0)c.msn.comA (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:13.915108919 CEST192.168.2.161.1.1.10xcd58Standard query (0)c.msn.com65IN (0x0001)false
      Sep 13, 2024 12:12:13.925234079 CEST192.168.2.161.1.1.10x6a37Standard query (0)api.msn.comA (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:13.925375938 CEST192.168.2.161.1.1.10x5453Standard query (0)api.msn.com65IN (0x0001)false
      Sep 13, 2024 12:12:15.876802921 CEST192.168.2.161.1.1.10xb87fStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.876954079 CEST192.168.2.161.1.1.10xb56dStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
      Sep 13, 2024 12:12:15.877202034 CEST192.168.2.161.1.1.10x6b5eStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.877335072 CEST192.168.2.161.1.1.10xf05fStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
      Sep 13, 2024 12:12:15.885740042 CEST192.168.2.161.1.1.10x844bStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.885994911 CEST192.168.2.161.1.1.10x7696Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Sep 13, 2024 12:11:24.388748884 CEST1.1.1.1192.168.2.160xb111No error (0)praviplastics.com103.73.189.211A (IP address)IN (0x0001)false
      Sep 13, 2024 12:11:28.904246092 CEST1.1.1.1192.168.2.160x9160No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
      Sep 13, 2024 12:11:28.904274940 CEST1.1.1.1192.168.2.160x920bNo error (0)www.google.com65IN (0x0001)false
      Sep 13, 2024 12:12:12.130578041 CEST1.1.1.1192.168.2.160xaba9No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:12.131139994 CEST1.1.1.1192.168.2.160x537bNo error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:13.053493023 CEST1.1.1.1192.168.2.160x68ffNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:13.053554058 CEST1.1.1.1192.168.2.160x59c1No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:13.303409100 CEST1.1.1.1192.168.2.160x8f22No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:13.303409100 CEST1.1.1.1192.168.2.160x8f22No error (0)googlehosted.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:13.303786993 CEST1.1.1.1192.168.2.160xf5a5No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:13.912549019 CEST1.1.1.1192.168.2.160xecdaNo error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:13.912549019 CEST1.1.1.1192.168.2.160xecdaNo error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:13.912549019 CEST1.1.1.1192.168.2.160xecdaNo error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:13.912549019 CEST1.1.1.1192.168.2.160xecdaNo error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:13.914370060 CEST1.1.1.1192.168.2.160x60c4No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:13.914627075 CEST1.1.1.1192.168.2.160x3108No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:13.921216011 CEST1.1.1.1192.168.2.160xeeb0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:13.922720909 CEST1.1.1.1192.168.2.160xcd58No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:13.932874918 CEST1.1.1.1192.168.2.160x5453No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:13.933671951 CEST1.1.1.1192.168.2.160x6a37No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:14.520513058 CEST1.1.1.1192.168.2.160x356fNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:14.520513058 CEST1.1.1.1192.168.2.160x356fNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:14.521182060 CEST1.1.1.1192.168.2.160xf6ccNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:15.503097057 CEST1.1.1.1192.168.2.160xe2c1No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:15.503097057 CEST1.1.1.1192.168.2.160xe2c1No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.533652067 CEST1.1.1.1192.168.2.160xe479No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:15.533652067 CEST1.1.1.1192.168.2.160xe479No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.535065889 CEST1.1.1.1192.168.2.160xb9f2No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:15.734021902 CEST1.1.1.1192.168.2.160x4b3No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:15.734021902 CEST1.1.1.1192.168.2.160x4b3No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.734505892 CEST1.1.1.1192.168.2.160x7c21No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:15.889103889 CEST1.1.1.1192.168.2.160xf05fNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
      Sep 13, 2024 12:12:15.889117956 CEST1.1.1.1192.168.2.160xb87fNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.889117956 CEST1.1.1.1192.168.2.160xb87fNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.889130116 CEST1.1.1.1192.168.2.160x6b5eNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.889130116 CEST1.1.1.1192.168.2.160x6b5eNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.889497995 CEST1.1.1.1192.168.2.160xb56dNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
      Sep 13, 2024 12:12:15.893281937 CEST1.1.1.1192.168.2.160x844bNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.893281937 CEST1.1.1.1192.168.2.160x844bNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:15.893449068 CEST1.1.1.1192.168.2.160x7696No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
      Sep 13, 2024 12:12:16.750860929 CEST1.1.1.1192.168.2.160xbfd0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:16.750860929 CEST1.1.1.1192.168.2.160xbfd0No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:16.751271009 CEST1.1.1.1192.168.2.160x5d6cNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:18.777095079 CEST1.1.1.1192.168.2.160xc881No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:18.777095079 CEST1.1.1.1192.168.2.160xc881No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:19.795300007 CEST1.1.1.1192.168.2.160xc881No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:19.795300007 CEST1.1.1.1192.168.2.160xc881No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:20.805764914 CEST1.1.1.1192.168.2.160xc881No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:20.805764914 CEST1.1.1.1192.168.2.160xc881No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:22.805988073 CEST1.1.1.1192.168.2.160xc881No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:22.805988073 CEST1.1.1.1192.168.2.160xc881No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
      Sep 13, 2024 12:12:26.811800003 CEST1.1.1.1192.168.2.160xc881No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 13, 2024 12:12:26.811800003 CEST1.1.1.1192.168.2.160xc881No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
      • praviplastics.com
      • https:
        • www.bing.com
        • r.bing.com
        • fp.msedge.net
        • ow1.res.office365.com
        • sb.scorecardresearch.com
        • c.msn.com
        • arc.msn.com
        • img-s-msn-com.akamaized.net
        • browser.events.data.msn.com
        • edgestatic.azureedge.net
      • fs.microsoft.com
      • slscr.update.microsoft.com
      • login.live.com
      • clients2.googleusercontent.com
      • chrome.cloudflare-dns.com
      • edgeassetservice.azureedge.net
      • go.microsoft.com
      • nav-edge.smartscreen.microsoft.com
      • www.microsoft.com
      • services.bingapis.com
      • postnav-edge.smartscreen.microsoft.com
      • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.1649700103.73.189.2114436708C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:11:25 UTC739OUTGET /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ== HTTP/1.1
      Host: praviplastics.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-13 10:11:26 UTC331INHTTP/1.1 200 OK
      Connection: close
      content-type: text/html; charset=UTF-8
      content-length: 1
      date: Fri, 13 Sep 2024 10:11:25 GMT
      server: LiteSpeed
      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
      2024-09-13 10:11:26 UTC1INData Raw: 0a
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.1649701103.73.189.2114436708C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:11:26 UTC669OUTGET /favicon.ico HTTP/1.1
      Host: praviplastics.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-13 10:11:26 UTC416INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 1238
      date: Fri, 13 Sep 2024 10:11:25 GMT
      server: LiteSpeed
      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
      2024-09-13 10:11:26 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s
      2024-09-13 10:11:26 UTC286INData Raw: 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 3b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 74 65 73 70 65 65 64 74 65 63 68 2e 63 6f 6d 2f 65 72 72 6f 72 2d 70 61 67 65 22 3e 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 2f 61 3e 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73
      Data Ascii: br>Proudly powered by <a style="color:#fff;" href="http://www.litespeedtech.com/error-page">LiteSpeed Web Server</a><p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content found on this


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.1649709184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-13 10:11:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-13 10:11:34 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF67)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=196459
      Date: Fri, 13 Sep 2024 10:11:34 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.1649710184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-13 10:11:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-13 10:11:35 UTC515INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=196478
      Date: Fri, 13 Sep 2024 10:11:35 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-09-13 10:11:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.1649711103.73.189.2114436708C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:11:37 UTC765OUTGET /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ== HTTP/1.1
      Host: praviplastics.com
      Connection: keep-alive
      Cache-Control: max-age=0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-13 10:11:38 UTC331INHTTP/1.1 200 OK
      Connection: close
      content-type: text/html; charset=UTF-8
      content-length: 1
      date: Fri, 13 Sep 2024 10:11:37 GMT
      server: LiteSpeed
      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
      2024-09-13 10:11:38 UTC1INData Raw: 0a
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.164971340.68.123.157443
      TimestampBytes transferredDirectionData
      2024-09-13 10:11:37 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dOaRXpCnt+VkhcV&MD=5x74G3tB HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-09-13 10:11:37 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: 914a9688-c366-473a-9881-9ee1f4e627a9
      MS-RequestId: 00a0d08c-0aa1-4d99-8fee-dc99ca8ea5cb
      MS-CV: C6KR+ZwHkUqIDEIl.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Fri, 13 Sep 2024 10:11:36 GMT
      Connection: close
      Content-Length: 24490
      2024-09-13 10:11:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-09-13 10:11:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination Port
      6192.168.2.1649714204.79.197.200443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:08 UTC2229OUTPOST /threshold/xls.aspx HTTP/1.1
      Origin: https://www.bing.com
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept: */*
      Accept-Language: en-CH
      Content-type: text/xml
      X-Agent-DeviceId: 01000A4109009A83
      X-BM-CBT: 1707317755
      X-BM-DateFormat: dd/MM/yyyy
      X-BM-DeviceDimensions: 784x984
      X-BM-DeviceDimensionsLogical: 784x984
      X-BM-DeviceScale: 100
      X-BM-DTZ: 60
      X-BM-Market: CH
      X-BM-Theme: 000000;0078d7
      X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
      X-Device-ClientSession: B2DC660161784379B3117A8C8CEC12A1
      X-Device-isOptin: false
      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
      X-Device-OSSKU: 48
      X-Device-Touch: false
      X-DeviceID: 01000A4109009A83
      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
      X-MSEdge-ExternalExpType: JointCoord
      X-PositionerType: Desktop
      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
      X-Search-CortanaAvailableCapabilities: None
      X-Search-SafeSearch: Moderate
      X-Search-TimeZone: Bias=-60; StandardBias=0; TimeZoneKeyName=W. Europe Standard Time
      X-UserAgeClass: Unknown
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: www.bing.com
      Content-Length: 765
      Connection: Keep-Alive
      Cache-Control: no-cache
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
      2024-09-13 10:12:08 UTC765OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 35 30 34 37 45 35 39 34 32 42 42 32 34 36 30 45 41 33 35 42 35 33 43 43 46 37 38 44 44 42 33 44 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 35 35 66 30 38 33 62 65 65 36 39 65 34 31 39 39 38 34 37 66 33 34 64 30 37 38 38 35 62 32 61 39 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 74 6f 74 61 6c 6e 75 6d 62 65 72 4f 66 45 6e 74 72 69 65 73 22 3a 22 30 22
      Data Ascii: <ClientInstRequest><CID>5047E5942BB2460EA35B53CCF78DDB3D</CID><Events><E><T>Event.ClientInst</T><IG>55f083bee69e4199847f34d07885b2a9</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","totalnumberOfEntries":"0"
      2024-09-13 10:12:08 UTC426INHTTP/1.1 204 No Content
      Access-Control-Allow-Origin: *
      X-Cache: CONFIG_NOCACHE
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      X-MSEdge-Ref: Ref A: B67AA7BDABF6443FA34C3A006891E8C8 Ref B: EWR30EDGE0321 Ref C: 2024-09-13T10:12:08Z
      Date: Fri, 13 Sep 2024 10:12:08 GMT
      Connection: close


      Session IDSource IPSource PortDestination IPDestination Port
      7192.168.2.1649715204.79.197.200443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:08 UTC812OUTGET /manifest/threshold.appcache HTTP/1.1
      Accept: */*
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Origin: https://www.bing.com
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: www.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
      2024-09-13 10:12:08 UTC1200INHTTP/1.1 200 OK
      Cache-Control: private
      Content-Length: 3263
      Content-Type: text/cache-manifest; charset=utf-8
      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Wed, 08-Oct-2025 10:12:08 GMT; path=/; HttpOnly
      Set-Cookie: SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; domain=.bing.com; expires=Wed, 08-Oct-2025 10:12:08 GMT; path=/; secure; SameSite=None
      X-EventID: 66e40ff8b89247f9b230fe3f8bbf7298
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-XSS-Protection: 0
      X-Cache: CONFIG_NOCACHE
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      X-MSEdge-Ref: Ref A: BD4E0600C8A9429DB7DE36B025CF6065 Ref B: EWR30EDGE1614 Ref C: 2024-09-13T10:12:08Z
      Date: Fri, 13 Sep 2024 10:12:07 GMT
      Connection: close
      2024-09-13 10:12:08 UTC3092INData Raw: 43 41 43 48 45 20 4d 41 4e 49 46 45 53 54 0d 0a 23 20 56 65 72 73 69 6f 6e 3a 61 33 62 65 61 35 64 30 0d 0a 43 41 43 48 45 3a 0d 0a 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 0d 0a 2f 72 70 2f 71 53 4b 59 6c 55 33 39 51 77 30 68 2d 63 62 48 32 64 6d 42 54 34 45 68 38 6c 4d 2e 6a 73 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 62 2f 31 37 2f 6a 6e 63 2c 6e 6a 2f 34 62 6e 4c 78 34 53 33 5a 52 4d 70 59 56 33 30 6b 33 52 35 76 52 79 38 4a 56 67 2e 6a 73 3f 62 75 3d 44 79 67 78 65 49 51 42 69 51 47 4d 41 59 45 42 65 33 37 45 41 63 63 42 4d 62 63 42 4d 63 6f 42 26 6f 72 3d 77 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 62 2f 31 61 2f 63 69 72 33 2c 6f 72 74 6c
      Data Ascii: CACHE MANIFEST# Version:a3bea5d0CACHE:/AS/API/WindowsCortanaPane/V2/Init/rp/qSKYlU39Qw0h-cbH2dmBT4Eh8lM.jshttps://r.bing.com/rb/17/jnc,nj/4bnLx4S3ZRMpYV30k3R5vRy8JVg.js?bu=DygxeIQBiQGMAYEBe37EAccBMbcBMcoB&or=whttps://r.bing.com/rb/1a/cir3,ortl
      2024-09-13 10:12:08 UTC171INData Raw: 5f 30 63 2e 63 73 73 3f 6f 72 3d 77 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 73 2f 35 57 2f 32 37 4d 2f 6f 72 74 6c 2c 63 63 2c 6e 63 2f 6f 6e 72 61 37 50 51 6c 39 6f 35 62 59 54 32 6c 41 53 49 31 42 45 34 44 44 45 73 2e 63 73 73 3f 6f 72 3d 77 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 73 2f 36 73 2f 66 48 2f 6e 6a 2f 61 41 42 4c 4e 54 5f 46 56 34 35 51 6a 59 51 66 6e 52 48 72 42 43 41 6b 34 47 55 2e 6a 73 3f 6f 72 3d 77 0d 0a 4e 45 54 57 4f 52 4b 3a 0d 0a 2a
      Data Ascii: _0c.css?or=whttps://r.bing.com/rs/5W/27M/ortl,cc,nc/onra7PQl9o5bYT2lASI1BE4DDEs.css?or=whttps://r.bing.com/rs/6s/fH/nj/aABLNT_FV45QjYQfnRHrBCAk4GU.js?or=wNETWORK:*


      Session IDSource IPSource PortDestination IPDestination Port
      8192.168.2.164971723.1.33.206443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:09 UTC797OUTGET /rb/17/jnc,nj/4bnLx4S3ZRMpYV30k3R5vRy8JVg.js?bu=DygxeIQBiQGMAYEBe37EAccBMbcBMcoB&or=w HTTP/1.1
      Accept: */*
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: r.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
      2024-09-13 10:12:09 UTC1227INHTTP/1.1 200 OK
      Content-Type: application/x-javascript; charset=utf-8
      Server: Kestrel
      Access-Control-Allow-Headers: *
      Access-Control-Allow-Origin: *
      Last-Modified: Thu, 04 Jul 2024 13:14:25 GMT
      X-EventID: 66e2ba788f5a45d285cb0b464c18ce67
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
      X-AS-MACHINENAME: BNZEEAP00016A81
      X-AS-SuppressSetCookie: 1
      X-XSS-Protection: 0
      cross-origin-resource-policy: cross-origin
      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
      Cache-Control: public, max-age=344556
      Expires: Tue, 17 Sep 2024 09:54:45 GMT
      Date: Fri, 13 Sep 2024 10:12:09 GMT
      Content-Length: 21924
      Connection: close
      Alt-Svc: h3=":443"; ma=93600
      Akamai-GRN: 0.98200117.1726222329.3e527bbc
      Timing-Allow-Origin: *
      2024-09-13 10:12:09 UTC15157INData Raw: 2f 2a 21 44 69 73 61 62 6c 65 4a 61 76 61 73 63 72 69 70 74 50 72 6f 66 69 6c 65 72 2a 2f 0a 76 61 72 20 42 4d 3d 42 4d 7c 7c 7b 7d 3b 42 4d 2e 63 6f 6e 66 69 67 3d 7b 42 3a 7b 74 69 6d 65 6f 75 74 3a 31 65 33 2c 64 65 6c 61 79 3a 37 35 30 2c 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 2c 73 65 6e 64 6c 69 6d 69 74 3a 32 30 2c 6d 61 78 50 61 79 6c 6f 61 64 53 69 7a 65 3a 37 65 33 7d 2c 56 3a 7b 64 69 73 74 61 6e 63 65 3a 32 30 7d 2c 4e 3a 7b 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 7d 2c 45 3a 7b 62 75 66 66 65 72 3a 33 30 2c 74 69 6d 65 6f 75 74 3a 35 65 33 2c 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 7d 2c 43 3a 7b 64 69 73 74 61 6e 63 65 3a 35 30 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 76 74 28 29 7b 69
      Data Ascii: /*!DisableJavascriptProfiler*/var BM=BM||{};BM.config={B:{timeout:1e3,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:7e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:50}},function(n){function vt(){i
      2024-09-13 10:12:09 UTC6767INData Raw: 45 6e 64 2c 69 29 2c 70 74 3d 74 28 6f 2e 72 65 71 75 65 73 74 53 74 61 72 74 2c 69 29 2c 77 74 3d 74 28 6f 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 2c 69 29 2c 62 74 3d 74 28 6f 2e 72 65 73 70 6f 6e 73 65 45 6e 64 2c 69 29 2c 6f 74 3d 6e 75 6c 6c 2c 73 74 3d 6e 2e 6c 61 79 6f 75 74 28 29 3b 66 6f 72 28 74 74 3d 30 3b 74 74 3c 73 74 2e 6c 65 6e 67 74 68 3b 74 74 2b 2b 29 7b 76 61 72 20 62 3d 73 74 5b 74 74 5d 2c 64 74 3d 62 2e 5f 65 2c 68 74 3d 62 2e 5f 73 3b 69 66 28 68 74 26 26 67 3d 3d 3d 68 74 29 7b 6f 74 3d 62 2e 69 3b 62 2e 78 3c 68 2e 77 26 26 62 2e 79 3c 68 2e 68 26 26 28 66 3d 65 74 29 3b 62 72 65 61 6b 7d 7d 72 74 3d 7b 5f 72 3a 6f 2c 74 3a 65 74 2c 69 3a 70 2e 6c 65 6e 67 74 68 2c 6c 3a 6f 74 2c 68 3a 77 5b 31 5d 2c 70 3a 77 5b 32 5d 2e 6c 65
      Data Ascii: End,i),pt=t(o.requestStart,i),wt=t(o.responseStart,i),bt=t(o.responseEnd,i),ot=null,st=n.layout();for(tt=0;tt<st.length;tt++){var b=st[tt],dt=b._e,ht=b._s;if(ht&&g===ht){ot=b.i;b.x<h.w&&b.y<h.h&&(f=et);break}}rt={_r:o,t:et,i:p.length,l:ot,h:w[1],p:w[2].le


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      9192.168.2.164971620.190.159.71443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:09 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 3592
      Host: login.live.com
      2024-09-13 10:12:09 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-09-13 10:12:09 UTC569INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Fri, 13 Sep 2024 10:11:09 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C538_BL2
      x-ms-request-id: 7f4ccb15-5b65-47bc-84dd-0ebd6d18af86
      PPServer: PPV: 30 H: BL02EPF0001DA1C V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Fri, 13 Sep 2024 10:12:08 GMT
      Connection: close
      Content-Length: 11389
      2024-09-13 10:12:09 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination Port
      10192.168.2.164971823.1.33.206443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:09 UTC801OUTGET /rb/1a/cir3,ortl,cc,nc/CYGXBN1kkA_ojDY5vKbCoG4Zy0E.css?bu=C8IJnQO_BJ4KgwntCPIGXV1dXQ&or=w HTTP/1.1
      Accept: */*
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: r.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
      2024-09-13 10:12:10 UTC1211INHTTP/1.1 200 OK
      Content-Type: text/css; charset=utf-8
      Server: Kestrel
      Access-Control-Allow-Headers: *
      Access-Control-Allow-Origin: *
      Last-Modified: Wed, 26 Jun 2024 16:58:47 GMT
      X-EventID: 66e2ba7902b9444faf70eb997b5a642d
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
      X-AS-MACHINENAME: BNZEEAP00016A62
      X-AS-SuppressSetCookie: 1
      X-XSS-Protection: 0
      cross-origin-resource-policy: cross-origin
      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
      Cache-Control: public, max-age=344530
      Expires: Tue, 17 Sep 2024 09:54:19 GMT
      Date: Fri, 13 Sep 2024 10:12:09 GMT
      Content-Length: 20421
      Connection: close
      Alt-Svc: h3=":443"; ma=93600
      Akamai-GRN: 0.88200117.1726222329.3e420074
      Timing-Allow-Origin: *
      2024-09-13 10:12:10 UTC15173INData Raw: 2e 73 77 5f 70 6c 75 73 2c 2e 73 77 5f 75 70 2c 2e 73 77 5f 64 6f 77 6e 2c 2e 73 77 5f 73 74 2c 2e 73 77 5f 73 74 68 2c 2e 73 77 5f 73 74 65 2c 2e 73 77 5f 74 70 63 62 6b 2c 2e 73 77 5f 70 6c 61 79 2c 2e 73 77 5f 70 6c 61 79 64 2c 2e 73 77 5f 70 6c 61 79 61 2c 2e 73 77 5f 70 6c 61 79 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 4d 44 4c 32 20 41 73 73 65 74 73 22 7d 2e 73 77 5f 70 6c 75 73 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9c 90 22 7d 2e 73 77 5f 70 6c 61 79 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 61 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 64 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 70 3a 61 66 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 63 6f
      Data Ascii: .sw_plus,.sw_up,.sw_down,.sw_st,.sw_sth,.sw_ste,.sw_tpcbk,.sw_play,.sw_playd,.sw_playa,.sw_playp{font-family:"Segoe MDL2 Assets"}.sw_plus:after{content:""}.sw_play:after,.sw_playa:after,.sw_playd:after,.sw_playp:after{font-size:16px;line-height:16px;co
      2024-09-13 10:12:10 UTC5248INData Raw: 69 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6c 67 6f 2c 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 2e 62 5f 61 6e 73 2b 73 63 72 69 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6e 73 2c 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 2e 62 5f 61 6c 67 6f 2b 73 63 72 69 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6e 73 2c 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 2e 62 5f 6e 61 76 2b 73 63 72 69 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6c 67 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 7d 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 6c 69 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f 64 79 5b 64 69 72 5d 20 2e 62 5f 63 61 70 74 69 6f 6e 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62
      Data Ascii: ipt+script+.b_algo,body[dir] #b_results>.b_ans+script+script+.b_ans,body[dir] #b_results>.b_algo+script+script+.b_ans,body[dir] #b_results>.b_nav+script+script+.b_algo{margin-top:4px}body[dir] #b_results>li>*:last-child,body[dir] .b_caption>*:last-child,b


      Session IDSource IPSource PortDestination IPDestination Port
      11192.168.2.1649719204.79.197.222443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:10 UTC462OUTGET /conf/v2/asgw/fpconfig.min.json?monitorId=asgw HTTP/1.1
      Origin: https://www.bing.com
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept: */*
      Accept-Language: en-CH
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: fp.msedge.net
      Connection: Keep-Alive
      2024-09-13 10:12:10 UTC428INHTTP/1.1 200 OK
      Cache-Control: public,max-age=900
      Content-Length: 19842
      Content-Type: application/json; charset=utf-8
      ETag: "985542281"
      Access-Control-Allow-Origin: *
      Request-Context: appId=cid-v1:b183296d-485b-49fc-81c7-a511e61d1309
      X-Cache: CONFIG_NOCACHE
      X-MSEdge-Ref: Ref A: E82232321C5849B7B8FCEB12E5EF6EB0 Ref B: EWR30EDGE1115 Ref C: 2024-09-13T10:12:10Z
      Date: Fri, 13 Sep 2024 10:12:09 GMT
      Connection: close
      2024-09-13 10:12:10 UTC3751INData Raw: 7b 22 73 22 3a 35 30 30 30 2c 22 6e 22 3a 33 2c 22 65 22 3a 5b 7b 22 65 22 3a 22 2a 2e 61 7a 72 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 35 30 30 30 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 2a 2e 63 6c 6f 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 32 30 30 30 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 2a 2e 63 6c 6f 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 31 30 30 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 2a 2e 6e 72 62 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 34 32 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 61 66 64 78 74 65 73 74 2e 7a 30 31 2e 61 7a 75 72 65 66 64 2e 6e 65 74 22 2c 22 77 22 3a 35 30 30 2c 22 6d 22 3a 31 7d 2c 7b
      Data Ascii: {"s":5000,"n":3,"e":[{"e":"*.azr.footprintdns.com","w":5000,"m":128},{"e":"*.clo.footprintdns.com","w":2000,"m":1},{"e":"*.clo.footprintdns.com","w":100,"m":128},{"e":"*.nrb.footprintdns.com","w":420,"m":3},{"e":"afdxtest.z01.azurefd.net","w":500,"m":1},{
      2024-09-13 10:12:10 UTC48INData Raw: 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 63 70 71 32 35 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79
      Data Ascii: e.com","w":3,"m":128},{"e":"cpq25prdapp02-canary
      2024-09-13 10:12:10 UTC4096INData Raw: 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 63 71 31 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 63 2d 72 69 6e 67 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 32 30 30 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 63 2d 72 69 6e 67 2d 66 61 6c 6c 62 61 63 6b 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 35 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 63 76 6c 30 32 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22
      Data Ascii: -opaph.netmon.azure.com","w":3,"m":128},{"e":"cq1prdapp01-canary.netmon.azure.com","w":3,"m":128},{"e":"c-ring.msedge.net","w":2000,"m":3},{"e":"c-ring-fallback.msedge.net","w":50,"m":3},{"e":"cvl02prdapp01-canary-opaph.netmon.azure.com","w":3,"m":1},{"e"
      2024-09-13 10:12:10 UTC4096INData Raw: 22 66 72 61 32 33 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 67 72 61 70 68 2e 61 7a 75 72 65 66 64 2e 6e 65 74 22 2c 22 77 22 3a 31 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 67 72 61 70 68 2e 61 7a 75 72 65 66 64 2e 6e 65 74 22 2c 22 77 22 3a 31 2c 22 6d 22 3a 38 7d 2c 7b 22 65 22 3a 22 67 72 61 70 68 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 77 22 3a 31 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 67 72 61 70 68 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 77 22 3a 31 2c 22 6d 22 3a 38 7d 2c 7b 22 65 22 3a 22 67 76 78 30 31 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f
      Data Ascii: "fra23prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"graph.azurefd.net","w":1,"m":1},{"e":"graph.azurefd.net","w":1,"m":8},{"e":"graph.microsoft.com","w":1,"m":1},{"e":"graph.microsoft.com","w":1,"m":8},{"e":"gvx01prdapp01-canary-opaph.netmo
      2024-09-13 10:12:10 UTC4096INData Raw: 22 65 22 3a 22 6e 61 67 32 30 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 6f 2d 72 69 6e 67 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 31 30 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 6f 2d 72 69 6e 67 2d 66 61 6c 6c 62 61 63 6b 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 35 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 6f 73 61 32 30 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 6f 73 61 32 32 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a
      Data Ascii: "e":"nag20prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"o-ring.msedge.net","w":100,"m":3},{"e":"o-ring-fallback.msedge.net","w":50,"m":3},{"e":"osa20prdapp01-canary.netmon.azure.com","w":3,"m":128},{"e":"osa22prdapp02-canary-opaph.netmon.az
      2024-09-13 10:12:10 UTC3755INData Raw: 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 75 73 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 73 6e 37 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 73 6e 37 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 73 70 6f 2d 72 69 6e 67 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 32 30 30 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 73 70 6f 2d 72 69 6e 67 2d 66 61 6c 6c 62 61 63 6b 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 35 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65
      Data Ascii: etmon.azure.us","w":3,"m":128},{"e":"sn7prdapp01-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"sn7prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"spo-ring.msedge.net","w":2000,"m":3},{"e":"spo-ring-fallback.msedge.net","w":50,"m":3},{"e


      Session IDSource IPSource PortDestination IPDestination Port
      12192.168.2.164972023.1.33.206443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:10 UTC791OUTGET /rb/1a/cir3,ortl,cc,nc/eNojzGTgc6FFJi_kGAzzghOMEG4.css?bu=B8UCSLQClAFdXdEC&or=w HTTP/1.1
      Accept: */*
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: r.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
      2024-09-13 10:12:10 UTC1210INHTTP/1.1 200 OK
      Content-Type: text/css; charset=utf-8
      Server: Kestrel
      Access-Control-Allow-Headers: *
      Access-Control-Allow-Origin: *
      Last-Modified: Thu, 05 Sep 2024 19:08:48 GMT
      X-EventID: 66e2ba79d31c4fb4a3157402a8569752
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
      X-AS-MACHINENAME: BNZEEAP00016A87
      X-AS-SuppressSetCookie: 1
      X-XSS-Protection: 0
      cross-origin-resource-policy: cross-origin
      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
      Cache-Control: public, max-age=344620
      Expires: Tue, 17 Sep 2024 09:55:50 GMT
      Date: Fri, 13 Sep 2024 10:12:10 GMT
      Content-Length: 6058
      Connection: close
      Alt-Svc: h3=":443"; ma=93600
      Akamai-GRN: 0.8e200117.1726222330.18b0e54c
      Timing-Allow-Origin: *
      2024-09-13 10:12:10 UTC6058INData Raw: 2e 62 5f 73 65 61 72 63 68 62 6f 78 53 75 62 6d 69 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 72 70 2f 34 69 5a 49 7a 5f 6f 41 4c 31 79 70 37 64 69 5f 36 44 39 65 32 65 6e 58 69 4d 4d 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 34 32 70 78 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 33 32 30 70 78 20 33 38 70 78 7d 2e 62 5f 6c 6f 67 6f 7b 77 69 64 74 68 3a 32 32 70 78 3b 68 65 69 67 68 74 3a 33 37 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 62 5f 6c 6f 67 6f 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 64
      Data Ascii: .b_searchboxSubmit{background:url(/rp/4iZIz_oAL1yp7di_6D9e2enXiMM.png) no-repeat -42px 0;background-size:320px 38px}.b_logo{width:22px;height:37px;position:relative;display:inline-block;overflow:hidden;direction:ltr}.b_logo:after{position:absolute;top:0;d


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      13192.168.2.164972120.190.159.71443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:10 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 4775
      Host: login.live.com
      2024-09-13 10:12:10 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-09-13 10:12:11 UTC569INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Fri, 13 Sep 2024 10:11:11 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C538_BL2
      x-ms-request-id: 01b77456-4a3e-4489-bb32-9c2504f51c9e
      PPServer: PPV: 30 H: BL02EPF0001D6F3 V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Fri, 13 Sep 2024 10:12:10 GMT
      Connection: close
      Content-Length: 11409
      2024-09-13 10:12:11 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination Port
      14192.168.2.164972223.1.33.206443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:11 UTC780OUTGET /rb/3F/ortl,cc,nc/4-xJy3tX6bM2BGl5zKioiEcQ1TU.css?bu=A4gCjAKPAg&or=w HTTP/1.1
      Accept: */*
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: r.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
      2024-09-13 10:12:11 UTC1211INHTTP/1.1 200 OK
      Content-Type: text/css; charset=utf-8
      Server: Kestrel
      Access-Control-Allow-Headers: *
      Access-Control-Allow-Origin: *
      Last-Modified: Thu, 07 Dec 2023 22:46:03 GMT
      X-EventID: 66e2ba79b3f5496383449854055460e1
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
      X-AS-MACHINENAME: BNZEEAP0002305F
      X-AS-SuppressSetCookie: 1
      X-XSS-Protection: 0
      cross-origin-resource-policy: cross-origin
      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
      Cache-Control: public, max-age=344507
      Expires: Tue, 17 Sep 2024 09:53:58 GMT
      Date: Fri, 13 Sep 2024 10:12:11 GMT
      Content-Length: 15967
      Connection: close
      Alt-Svc: h3=":443"; ma=93600
      Akamai-GRN: 0.98200117.1726222331.3e528f6c
      Timing-Allow-Origin: *
      2024-09-13 10:12:11 UTC15173INData Raw: 68 74 6d 6c 7b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 62 6f 64 79 5b 64 69 72 5d 20 74 61 62 6c 65 2c 62 6f 64 79 5b 64 69 72 5d 20 74 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 53 61 6e 73 2d 53 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 62 6f 64 79 5b 64 69 72 5d 7b 6d 61 72 67 69 6e 3a 30 7d 62 6f 64 79 20 2e 74 61 6c 6c 55 78 7b
      Data Ascii: html{-ms-user-select:none;overflow-y:hidden;overflow-x:hidden;cursor:default}body[dir] table,body[dir] td{margin:0;padding:0}body{font-size:15px;line-height:20px;font-family:"Segoe UI",Arial,Helvetica,Sans-Serif;color:#000}body[dir]{margin:0}body .tallUx{
      2024-09-13 10:12:11 UTC794INData Raw: 6f 74 28 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 29 3a 6e 6f 74 28 2e 63 6f 72 74 61 6e 61 49 63 6f 6e 29 20 2e 69 63 6f 6e 20 69 6d 67 7b 77 69 64 74 68 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 31 33 70 78 7d 2e 61 73 50 61 64 64 69 6e 67 20 2e 64 6f 75 62 6c 65 4c 69 6e 65 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 3e 2e 69 63 6f 6e 7b 6d 69 6e 2d 77 69 64 74 68 3a 34 34 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 70 78 7d 62 6f 64 79 5b 64 69 72 5d 20 2e 61 73 50 61 64 64 69 6e 67 20 2e 64 6f 75 62 6c 65 4c 69 6e 65 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 3e 2e 69 63 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 7d 2e 61 73 50 61 64 64 69 6e 67 20 2e 6e 6f 72 6d 61 6c 69 7a 65 64 42 69
      Data Ascii: ot(.secondaryIcon):not(.cortanaIcon) .icon img{width:13px;height:13px}.asPadding .doubleLine .secondaryIcon>.icon{min-width:44px;min-height:44px;max-height:44px}body[dir] .asPadding .doubleLine .secondaryIcon>.icon{padding-top:6px}.asPadding .normalizedBi


      Session IDSource IPSource PortDestination IPDestination Port
      15192.168.2.1649727204.79.197.200443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:11 UTC1189OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edg&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=3&cvid=72e4bb5133ae40d5b97991d8e95ca908&ig=5fa74c9913d74e9d9952520efe200ddb HTTP/1.1
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept: */*
      Accept-Language: en-CH
      X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
      X-MSEdge-ExternalExpType: JointCoord
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: www.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
      2024-09-13 10:12:11 UTC1190INHTTP/1.1 200 OK
      Cache-Control: no-cache, no-store, must-revalidate
      Pragma: no-cache
      Content-Length: 7685
      Content-Type: application/json; charset=utf-8
      Expires: -1
      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
      Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Wed, 08-Oct-2025 10:12:11 GMT; path=/; HttpOnly
      X-EventID: 66e40ffbd81d48a1be6e7466b976ca62
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-XSS-Protection: 0
      X-Cache: CONFIG_NOCACHE
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      X-MSEdge-Ref: Ref A: 6332F04FC8AD49F38CFACB1EC894035B Ref B: EWR311000103047 Ref C: 2024-09-13T10:12:11Z
      Date: Fri, 13 Sep 2024 10:12:10 GMT
      Connection: close
      2024-09-13 10:12:11 UTC3081INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 67 65 22 2c 22 71 75 65 72 79 22 3a 22
      Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=edge","query":"
      2024-09-13 10:12:11 UTC48INData Raw: 5c 75 30 30 32 36 66 69 6c 74 65 72 73 3d 75 66 6e 25 33 61 25 32 32 65 64 67 61 72 2b 61 6c 6c 61 6e 2b 70 6f 65 25 32 32 2b 73 69 64 25 33 61
      Data Ascii: \u0026filters=ufn%3a%22edgar+allan+poe%22+sid%3a
      2024-09-13 10:12:11 UTC4096INData Raw: 25 32 32 39 35 38 33 39 61 64 66 2d 61 66 65 38 2d 39 30 61 30 2d 32 38 33 35 2d 34 35 34 35 32 65 31 30 39 35 34 32 25 32 32 22 2c 22 43 61 74 65 67 6f 72 79 22 3a 22 22 2c 22 52 61 6e 6b 69 6e 67 53 63 6f 72 65 22 3a 22 22 2c 22 51 75 65 72 79 22 3a 22 45 64 67 61 72 20 41 6c 6c 61 6e 20 50 6f 65 20 41 6c 62 65 6e 22 2c 22 54 79 70 65 22 3a 22 45 43 53 22 7d 2c 7b 22 54 65 78 74 22 3a 22 45 69 6e 66 6c c3 bc 73 73 65 22 2c 22 53 65 63 6f 6e 64 61 72 79 54 65 78 74 22 3a 22 22 2c 22 55 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 45 64 67 61 72 2b 41 6c 6c 61 6e 2b 50 6f 65 2b 45 69 6e 66 6c 25 63 33 25 62 63 73 73 65 5c 75 30 30 32 36 66 69 6c 74 65 72 73 3d 75 66 6e 25 33 61 25 32 32 65 64 67 61 72 2b 61 6c 6c 61 6e 2b 70 6f 65 25 32 32 2b 73 69 64 25
      Data Ascii: %2295839adf-afe8-90a0-2835-45452e109542%22","Category":"","RankingScore":"","Query":"Edgar Allan Poe Alben","Type":"ECS"},{"Text":"Einflsse","SecondaryText":"","Url":"/search?q=Edgar+Allan+Poe+Einfl%c3%bcsse\u0026filters=ufn%3a%22edgar+allan+poe%22+sid%
      2024-09-13 10:12:11 UTC460INData Raw: 74 6d 69 63 72 6f 73 6f 66 74 20 65 64 67 65 20 e2 80 93 20 69 6e 70 72 69 76 61 74 65 20 6d 6f 64 75 73 5c 74 6d 69 63 72 6f 73 6f 66 74 20 65 64 67 65 20 70 72 69 76 61 74 65 20 5c 74 6d 69 63 72 6f 73 6f 66 74 20 65 64 67 65 20 28 6d 67 6d 74 20 74 6f 6f 6c 73 29 5c 74 65 64 69 74 6f 72 5c 74 69 6e 74 65 72 6e 65 74 20 65 64 67 65 5c 74 65 64 67 65 20 2d 20 70 72 64 31 20 2d 20 77 77 20 6f 70 70 73 20 6c 61 67 65 72 22 2c 22 45 76 65 6e 74 43 6f 75 6e 74 73 22 3a 22 32 31 34 39 36 37 5c 74 31 30 31 31 5c 74 34 31 31 5c 74 32 35 30 5c 74 32 32 30 5c 74 31 31 39 5c 74 31 30 30 5c 74 39 31 5c 74 38 36 5c 74 37 39 5c 74 37 31 5c 74 36 36 5c 74 35 39 5c 74 35 38 5c 74 34 37 5c 74 33 37 5c 74 32 32 5c 74 32 31 5c 74 31 39 5c 74 31 38 22 2c 22 43 43 52 73 22
      Data Ascii: tmicrosoft edge inprivate modus\tmicrosoft edge private \tmicrosoft edge (mgmt tools)\teditor\tinternet edge\tedge - prd1 - ww opps lager","EventCounts":"214967\t1011\t411\t250\t220\t119\t100\t91\t86\t79\t71\t66\t59\t58\t47\t37\t22\t21\t19\t18","CCRs"


      Session IDSource IPSource PortDestination IPDestination Port
      16192.168.2.1649724204.79.197.200443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:11 UTC1188OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=ed&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=2&cvid=72e4bb5133ae40d5b97991d8e95ca908&ig=4f083ff511d14dd6b3904d4beed5bfed HTTP/1.1
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept: */*
      Accept-Language: en-CH
      X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
      X-MSEdge-ExternalExpType: JointCoord
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: www.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
      2024-09-13 10:12:11 UTC1188INHTTP/1.1 200 OK
      Cache-Control: no-cache, no-store, must-revalidate
      Pragma: no-cache
      Content-Length: 6347
      Content-Type: application/json; charset=utf-8
      Expires: -1
      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
      Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Wed, 08-Oct-2025 10:12:11 GMT; path=/; HttpOnly
      X-EventID: 66e40ffb9c0141edbccd62d439fe28b9
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-XSS-Protection: 0
      X-Cache: CONFIG_NOCACHE
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      X-MSEdge-Ref: Ref A: 532B4508557045D4A5D90BFD0A49E380 Ref B: EWR30EDGE0207 Ref C: 2024-09-13T10:12:11Z
      Date: Fri, 13 Sep 2024 10:12:10 GMT
      Connection: close
      2024-09-13 10:12:11 UTC669INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 67 65 22 2c 22 71 75 65 72 79 22 3a 22
      Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=edge","query":"
      2024-09-13 10:12:11 UTC2460INData Raw: 3a 22 41 53 22 2c 22 6c 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 32 32 30 30 3a 5c 22 31 33 5c 22 3b 33 30 30 30 31 3a 5c 22 31 30 34 33 35 5c 22 3b 32 31 35 32 3a 5c 22 31 32 34 35 39 5c 22 3b 32 30 30 30 3a 5c 22 32 32 30 33 38 38 30 5c 22 3b 32 30 31 31 3a 5c 22 32 5c 22 3b 31 31 30 33 34 3a 5c 22 35 34 32 37 39 37 30 31 35 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 65 64 ee 80 81 75 62 61 73 65 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 72 65 61 6d
      Data Ascii: :"AS","lm":"1000:\"0\";2200:\"13\";30001:\"10435\";2152:\"12459\";2000:\"2203880\";2011:\"2\";11034:\"542797015\";","hcs":"0"},"Text":"edubase","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attributes":{"url":"/search?q=edream
      2024-09-13 10:12:11 UTC3218INData Raw: 25 32 32 2b 73 69 64 25 33 61 25 32 32 63 65 34 33 30 62 35 62 2d 36 35 64 36 2d 34 66 32 33 2d 61 66 66 36 2d 63 32 35 32 37 34 37 38 39 32 61 38 25 32 32 5c 75 30 30 32 36 61 73 62 65 3d 41 53 22 2c 22 71 75 65 72 79 22 3a 22 65 64 20 73 68 65 65 72 61 6e 22 2c 22 73 74 79 70 65 22 3a 22 4d 42 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22 30 22 2c 22 69 73 41 6e 73 77 65 72 22 3a 22 31 22 2c 22 61 73 62 74 79 70 65 22 3a 22 41 53 22 2c 22 61 64 64 69 74 69 6f 6e 61 6c 49 6e 66 6f 54 65 78 74 22 3a 22 42 72 69 74 69 73 63 68 65 72 20 53 69 6e 67 65 72 2d 53 6f 6e 67 77 72 69 74 65 72 22 2c 22 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 55 72 6c 22 3a 22 2f 74 68 3f 69 64 3d 4f 53 4b 2e 38 35 38 64 31 32 32 62 65 34 37 33 33 34 30 63 38 37 61 65 30 64
      Data Ascii: %22+sid%3a%22ce430b5b-65d6-4f23-aff6-c252747892a8%22\u0026asbe=AS","query":"ed sheeran","stype":"MB","hc":"1","hcs":"0","isAnswer":"1","asbtype":"AS","additionalInfoText":"Britischer Singer-Songwriter","secondaryIconUrl":"/th?id=OSK.858d122be473340c87ae0d


      Session IDSource IPSource PortDestination IPDestination Port
      17192.168.2.1649728204.79.197.200443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:11 UTC1077OUTPOST /threshold/xls.aspx HTTP/1.1
      Origin: https://www.bing.com
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept: */*
      Accept-Language: en-CH
      Content-type: text/xml
      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
      X-MSEdge-ExternalExpType: JointCoord
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: www.bing.com
      Content-Length: 27190
      Connection: Keep-Alive
      Cache-Control: no-cache
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
      2024-09-13 10:12:11 UTC16355OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 35 30 34 37 45 35 39 34 32 42 42 32 34 36 30 45 41 33 35 42 35 33 43 43 46 37 38 44 44 42 33 44 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 66 61 61 65 39 32 38 32 35 33 63 35 34 36 35 36 38 39 30 38 61 38 39 34 65 37 64 33 62 36 61 39 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 51 46 50 65 72 66 50 69 6e 67 22 2c 22 53 54 22 3a 22
      Data Ascii: <ClientInstRequest><CID>5047E5942BB2460EA35B53CCF78DDB3D</CID><Events><E><T>Event.ClientInst</T><IG>faae928253c546568908a894e7d3b6a9</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.QFPerfPing","ST":"
      2024-09-13 10:12:11 UTC10835OUTData Raw: 22 3a 22 31 31 34 2e 31 22 7d 5d 7d 2c 7b 22 54 22 3a 22 4c 2e 42 6f 78 22 2c 22 52 65 67 69 6f 6e 22 3a 22 47 72 6f 75 70 73 22 2c 22 4c 22 3a 5b 7b 22 54 22 3a 22 4c 2e 42 6f 78 22 2c 22 52 65 67 69 6f 6e 22 3a 22 41 70 70 73 22 2c 22 4c 22 3a 5b 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 30 37 2e 31 22 7d 2c 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 30 35 2e 31 22 7d 2c 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 30 36 2e 31 22 7d 5d 7d 2c 7b 22 54 22 3a 22 4c 2e 42 6f 78 22 2c 22 52 65 67 69 6f 6e 22 3a 22 53 65 74 74 69 6e 67 73 22 2c 22 4c 22 3a 5b 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 30 31 2e 31 22 7d 2c 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 30 34 2e 31
      Data Ascii: ":"114.1"}]},{"T":"L.Box","Region":"Groups","L":[{"T":"L.Box","Region":"Apps","L":[{"T":"L.Url","K":"1007.1"},{"T":"L.Url","K":"1005.1"},{"T":"L.Url","K":"1006.1"}]},{"T":"L.Box","Region":"Settings","L":[{"T":"L.Url","K":"1001.1"},{"T":"L.Url","K":"1004.1
      2024-09-13 10:12:11 UTC426INHTTP/1.1 204 No Content
      Access-Control-Allow-Origin: *
      X-Cache: CONFIG_NOCACHE
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      X-MSEdge-Ref: Ref A: D6C218B2955742148BC06FB6607C61E6 Ref B: EWR30EDGE1418 Ref C: 2024-09-13T10:12:11Z
      Date: Fri, 13 Sep 2024 10:12:11 GMT
      Connection: close


      Session IDSource IPSource PortDestination IPDestination Port
      18192.168.2.1649726204.79.197.200443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:11 UTC1190OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edge&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=4&cvid=72e4bb5133ae40d5b97991d8e95ca908&ig=b59d7aa89b0f4a56853e640315ee728a HTTP/1.1
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept: */*
      Accept-Language: en-CH
      X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
      X-MSEdge-ExternalExpType: JointCoord
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: www.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
      2024-09-13 10:12:11 UTC1188INHTTP/1.1 200 OK
      Cache-Control: no-cache, no-store, must-revalidate
      Pragma: no-cache
      Content-Length: 4769
      Content-Type: application/json; charset=utf-8
      Expires: -1
      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
      Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Wed, 08-Oct-2025 10:12:11 GMT; path=/; HttpOnly
      X-EventID: 66e40ffbb3914efbafcbf793d219f05a
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-XSS-Protection: 0
      X-Cache: CONFIG_NOCACHE
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      X-MSEdge-Ref: Ref A: FAB0D98F8A194BCC829AE33300AD8526 Ref B: EWR30EDGE0417 Ref C: 2024-09-13T10:12:11Z
      Date: Fri, 13 Sep 2024 10:12:11 GMT
      Connection: close
      2024-09-13 10:12:11 UTC3081INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 67 65 22 2c 22 71 75 65 72 79 22 3a 22
      Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=edge","query":"
      2024-09-13 10:12:11 UTC48INData Raw: 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 67 65 2b 65 69 6e 73 74 65 6c 6c 75 6e 67 65 6e 22 2c 22 71 75 65 72 79 22 3a 22
      Data Ascii: :{"url":"/search?q=edge+einstellungen","query":"
      2024-09-13 10:12:11 UTC1640INData Raw: 65 64 67 65 20 65 69 6e 73 74 65 6c 6c 75 6e 67 65 6e 22 2c 22 73 74 79 70 65 22 3a 22 41 53 22 2c 22 6c 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 32 32 30 30 3a 5c 22 31 33 5c 22 3b 33 30 30 30 31 3a 5c 22 31 35 32 32 36 5c 22 3b 32 31 35 32 3a 5c 22 31 36 39 34 37 5c 22 3b 32 30 30 30 3a 5c 22 34 32 39 34 37 5c 22 3b 32 30 31 31 3a 5c 22 31 30 5c 22 3b 31 31 30 33 34 3a 5c 22 35 34 32 37 39 37 30 31 35 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 65 64 67 65 ee 80 81 20 65 69 6e 73 74 65 6c 6c 75 6e 67 65 6e 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b
      Data Ascii: edge einstellungen","stype":"AS","lm":"1000:\"0\";2200:\"13\";30001:\"15226\";2152:\"16947\";2000:\"42947\";2011:\"10\";11034:\"542797015\";","hcs":"0"},"Text":"edge einstellungen","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{


      Session IDSource IPSource PortDestination IPDestination Port
      19192.168.2.1649725204.79.197.200443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:11 UTC1039OUTGET /PPRelatedSearch?query=Classic_%7Bf56fbb39-e6d9-4b6d-9c29-ae82cff2925f%7D&lang=en-CH HTTP/1.1
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept: */*
      Accept-Language: en-CH
      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
      X-MSEdge-ExternalExpType: JointCoord
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: www.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
      2024-09-13 10:12:11 UTC1014INHTTP/1.1 404 Not Found
      Cache-Control: private
      Content-Type: application/json
      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Wed, 08-Oct-2025 10:12:11 GMT; path=/; HttpOnly
      X-EventID: 66e40ffbb91f4e9d8c748747f329cb12
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-XSS-Protection: 0
      X-Cache: CONFIG_NOCACHE
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      X-MSEdge-Ref: Ref A: 3EDC35A0B0DE4B2EB66B75ECC8D8F4E6 Ref B: EWR30EDGE0716 Ref C: 2024-09-13T10:12:11Z
      Date: Fri, 13 Sep 2024 10:12:11 GMT
      Connection: close
      Content-Length: 0


      Session IDSource IPSource PortDestination IPDestination Port
      20192.168.2.1649723204.79.197.200443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:11 UTC1187OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=e&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=1&cvid=72e4bb5133ae40d5b97991d8e95ca908&ig=faae928253c546568908a894e7d3b6a9 HTTP/1.1
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept: */*
      Accept-Language: en-CH
      X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
      X-MSEdge-ExternalExpType: JointCoord
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: www.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
      2024-09-13 10:12:11 UTC1190INHTTP/1.1 200 OK
      Cache-Control: no-cache, no-store, must-revalidate
      Pragma: no-cache
      Content-Length: 6666
      Content-Type: application/json; charset=utf-8
      Expires: -1
      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
      Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Wed, 08-Oct-2025 10:12:11 GMT; path=/; HttpOnly
      X-EventID: 66e40ffba245430b920d84c1e2c93445
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-XSS-Protection: 0
      X-Cache: CONFIG_NOCACHE
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      X-MSEdge-Ref: Ref A: 7024D89A64024F018E0C3943432AC8ED Ref B: EWR311000107027 Ref C: 2024-09-13T10:12:11Z
      Date: Fri, 13 Sep 2024 10:12:11 GMT
      Connection: close
      2024-09-13 10:12:11 UTC913INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 62 61 79 5c 75 30 30 32 36 66 69 6c 74 65
      Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=ebay\u0026filte
      2024-09-13 10:12:11 UTC2216INData Raw: 75 65 72 79 22 3a 22 65 70 69 63 20 67 61 6d 65 73 22 2c 22 73 74 79 70 65 22 3a 22 4d 42 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22 30 22 2c 22 69 73 41 6e 73 77 65 72 22 3a 22 31 22 2c 22 61 73 62 74 79 70 65 22 3a 22 41 53 22 2c 22 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 55 72 6c 22 3a 22 2f 74 68 3f 69 64 3d 4f 53 4b 2e 61 77 4f 34 4d 30 66 6e 6b 71 4e 7a 6e 5a 49 72 39 43 41 58 45 77 43 7a 48 63 43 55 43 43 59 79 49 4e 5a 4a 65 58 49 37 66 6a 63 5c 75 30 30 32 36 77 3d 38 30 5c 75 30 30 32 36 68 3d 38 30 5c 75 30 30 32 36 71 6c 74 3d 39 30 5c 75 30 30 32 36 63 3d 36 5c 75 30 30 32 36 72 73 3d 31 5c 75 30 30 32 36 63 64 76 3d 31 5c 75 30 30 32 36 70 69 64 3d 52 53 22 2c 22 73 65 67 6d 65 6e 74 73 22 3a 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e
      Data Ascii: uery":"epic games","stype":"MB","hc":"1","hcs":"0","isAnswer":"1","asbtype":"AS","secondaryIconUrl":"/th?id=OSK.awO4M0fnkqNznZIr9CAXEwCzHcCUCCYyINZJeXI7fjc\u0026w=80\u0026h=80\u0026qlt=90\u0026c=6\u0026rs=1\u0026cdv=1\u0026pid=RS","segments":"Organization
      2024-09-13 10:12:11 UTC3537INData Raw: 68 3f 71 3d 65 74 73 79 5c 75 30 30 32 36 66 69 6c 74 65 72 73 3d 75 66 6e 25 33 61 25 32 32 45 74 73 79 25 32 32 2b 73 69 64 25 33 61 25 32 32 35 38 65 63 62 34 32 63 2d 63 66 30 34 2d 35 37 31 32 2d 31 38 31 32 2d 37 65 34 33 31 30 33 39 37 66 65 30 25 32 32 5c 75 30 30 32 36 61 73 62 65 3d 41 53 22 2c 22 71 75 65 72 79 22 3a 22 65 74 73 79 22 2c 22 73 74 79 70 65 22 3a 22 4d 42 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22 30 22 2c 22 69 73 41 6e 73 77 65 72 22 3a 22 31 22 2c 22 61 73 62 74 79 70 65 22 3a 22 41 53 22 2c 22 61 64 64 69 74 69 6f 6e 61 6c 49 6e 66 6f 54 65 78 74 22 3a 22 4f 6e 6c 69 6e 65 2d 4d 61 72 6b 74 70 6c 61 74 7a 22 2c 22 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 55 72 6c 22 3a 22 2f 74 68 3f 69 64 3d 4f 53 4b 2e 36 38 63 64
      Data Ascii: h?q=etsy\u0026filters=ufn%3a%22Etsy%22+sid%3a%2258ecb42c-cf04-5712-1812-7e4310397fe0%22\u0026asbe=AS","query":"etsy","stype":"MB","hc":"1","hcs":"0","isAnswer":"1","asbtype":"AS","additionalInfoText":"Online-Marktplatz","secondaryIconUrl":"/th?id=OSK.68cd


      Session IDSource IPSource PortDestination IPDestination Port
      21192.168.2.164973023.1.33.206443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:11 UTC907OUTGET /rb/6j/cir3,ortl,cc,nc/ilcQuSLA_2syHrKlLWExd4rBB0o.css?bu=McAKugrGCroKqgu6CrALugq4C7oKvwu6CsULugrLC7oK0Qu6CtgKugreCroK0gq6CroKoQu6Cu0KugrzCroK5wq6CroKgwuGC7oKugqeC4wLugqSC5ULugr6C7oK1wu6CqgM&or=w HTTP/1.1
      Accept: */*
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: r.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
      2024-09-13 10:12:12 UTC1248INHTTP/1.1 200 OK
      Content-Type: text/css; charset=utf-8
      Server: Kestrel
      Access-Control-Allow-Headers: *
      Access-Control-Allow-Origin: *
      Last-Modified: Tue, 10 Sep 2024 19:18:49 GMT
      X-EventID: 66e2cf8ae6324c45ae2e135a34479ad0
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
      X-AS-MACHINENAME: BNZEEAP00016B27
      X-AS-SuppressSetCookie: 1
      X-XSS-Protection: 0
      cross-origin-resource-policy: cross-origin
      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
      Cache-Control: public, max-age=349976
      Expires: Tue, 17 Sep 2024 11:25:07 GMT
      Date: Fri, 13 Sep 2024 10:12:11 GMT
      Transfer-Encoding: chunked
      Connection: close
      Connection: Transfer-Encoding
      Alt-Svc: h3=":443"; ma=93600
      Akamai-GRN: 0.8d200117.1726222331.7066e5fc
      Timing-Allow-Origin: *
      2024-09-13 10:12:12 UTC15136INData Raw: 30 30 30 30 36 30 30 30 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 61 6c 67 6f 50 6c 61 63 65 68 6f 6c 64 65 72 53 68 69 6d 6d 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a
      Data Ascii: 00006000@keyframes algoPlaceholderShimmer{0%{transform:translateX(-100%)}100%{transform:translateX(100%)}}@keyframes fadein{0%{opacity:0}100%{opacity:1}}@-moz-keyframes fadein{0%{opacity:0}100%{opacity:1}}@-o-keyframes fadein{0%{opacity:0;}100%{opacity:
      2024-09-13 10:12:12 UTC9452INData Raw: 6d 65 6e 75 2d 69 74 65 6d 5f 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 38 70 78 7d 62 6f 64 79 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 5f 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 38 70 78 7d 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 64 69 76 69 64 65 72 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 62 6f 64 79 5b 64 69 72 5d 20 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 64 69 76 69 64 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 34 70 78 20 31 32 70 78 7d 2e 64 61 72 6b 54 68 65 6d 65 20 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 64 69
      Data Ascii: menu-item_details{padding-left:28px}body[dir='rtl'] .contextMenu .menu-item_details{padding-right:28px}.contextMenu .divider{border:0;border-top:1px solid rgba(0,0,0,.2)}body[dir] .contextMenu .divider{padding:0;margin:4px 12px}.darkTheme .contextMenu .di
      2024-09-13 10:12:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 36 70 78 20 2b 20 31 32 70 78 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 62 6f 64 79 5b 64 69 72 5d 20 23 6c 6f 61 64 69 6e 67 53 63 72 65 65 6e 2c 62 6f 64 79 5b 64 69 72 5d 20 23 63 6f 70 69 6c 6f 74 4c 6f 61 64 69 6e 67 53 63 72 65 65 6e 7b 6d 61 72 67 69 6e 3a 31 32 70 78 20 31 32 70 78 20 30 20 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 70 78 7d 2e 64 61 72 6b 54 68 65 6d 65 20 23 6c 6f 61 64 69 6e 67 53 63 72 65 65 6e 2c 2e 64 61 72 6b 54 68 65 6d 65 20 23 63 6f 70 69 6c 6f 74 4c 6f 61 64 69 6e 67 53 63 72 65 65 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
      Data Ascii: 00006000t:calc(100% - 36px + 12px);background-color:#fff;box-sizing:content-box}body[dir] #loadingScreen,body[dir] #copilotLoadingScreen{margin:12px 12px 0 12px;padding-top:12px}.darkTheme #loadingScreen,.darkTheme #copilotLoadingScreen{background-color
      2024-09-13 10:12:12 UTC8204INData Raw: 3a 6e 6f 6e 65 7d 62 6f 64 79 5b 64 69 72 3d 27 6c 74 72 27 5d 20 2e 74 6f 70 52 65 73 75 6c 74 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 74 6f 70 52 65 73 75 6c 74 54 65 6d 70 6c 61 74 65 49 6e 47 72 6f 75 70 73 20 2e 73 75 67 67 44 65 74 61 69 6c 73 43 6f 6e 74 61 69 6e 65 72 2c 62 6f 64 79 5b 64 69 72 3d 27 6c 74 72 27 5d 20 2e 74 6f 70 52 65 73 75 6c 74 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 77 69 74 68 4f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 20 2e 73 75 67 67 44 65 74 61 69 6c 73 43 6f 6e 74 61 69 6e 65 72 2c 62 6f 64 79 5b 64 69 72 3d 27 6c 74 72 27 5d 20 2e 67 72 6f 75 70 20 2e 74 6f 70 52 65 73 75 6c 74 54 65 6d 70 6c 61 74 65 49 6e 47 72 6f 75 70 73 2e 73 75 67 67 65 73 74 69 6f 6e 2e 77 69 74 68 4f 70 65 6e 50 72 65 76 69 65 77
      Data Ascii: :none}body[dir='ltr'] .topResults .suggestion.topResultTemplateInGroups .suggDetailsContainer,body[dir='ltr'] .topResults .suggestion.withOpenPreviewPaneBtn .suggDetailsContainer,body[dir='ltr'] .group .topResultTemplateInGroups.suggestion.withOpenPreview
      2024-09-13 10:12:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 2e 6f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 6f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 20 2e 70 72 65 76 69 65 77 4f 70 65 6e 65 64 49 63 6f 6e 2c 2e 6f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 20 2e 6f 70 65 6e 50 72 65 76 69 65 77 49 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 70 72 65 76 69 65 77 50 61 6e 65 4f 70 65 6e 65 64 20 2e 6f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 2c 2e 70 72 65 76 69 65 77 50 61 6e 65 4f 70 65 6e 69 6e 67 20 2e 6f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e
      Data Ascii: 00004000,.openPreviewPaneBtn{align-items:center;justify-content:center}.openPreviewPaneBtn .previewOpenedIcon,.openPreviewPaneBtn .openPreviewIcon{display:none}.previewPaneOpened .openPreviewPaneBtn,.previewPaneOpening .openPreviewPaneBtn{display:none}.
      2024-09-13 10:12:12 UTC12INData Raw: 7b 30 25 7b 6f 70 61 63 69 74 0d 0a
      Data Ascii: {0%{opacit
      2024-09-13 10:12:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 6f 70 69 6e 67 52 6f 74 61 74 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 28 30 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73
      Data Ascii: 00004000y:0}100%{opacity:1}}@-o-keyframes fadein{0%{opacity:0;}100%{opacity:1;}}@-webkit-keyframes fadein{0%{opacity:0}100%{opacity:1}}@keyframes loopingRotate{0%{transform:rotate(0deg) translate(0)}100%{transform:rotate(360deg) translate(0)}}@keyframes
      2024-09-13 10:12:12 UTC12INData Raw: 74 31 29 7d 23 72 6f 6f 74 3a 0d 0a
      Data Ascii: t1)}#root:
      2024-09-13 10:12:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6e 6f 74 28 2e 77 69 6e 31 31 29 3a 6e 6f 74 28 2e 66 69 6c 65 45 78 70 6c 6f 72 65 72 29 3a 6e 6f 74 28 2e 7a 65 72 6f 49 6e 70 75 74 31 39 48 31 29 20 2e 67 72 6f 75 70 43 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 61 62 6c 65 2e 73 75 67 67 65 73 74 69 6f 6e 2e 61 72 72 6f 77 4f 72 54 61 62 41 63 74 69 6f 6e 2e 73 61 5f 68 76 3a 6e 6f 74 28 2e 66 6f 63 75 73 61 62 6c 65 29 3a 68 6f 76 65 72 2c 23 72 6f 6f 74 3a 6e 6f 74 28 2e 77 69 6e 31 31 29 3a 6e 6f 74 28 2e 66 69 6c 65 45 78 70 6c 6f 72 65 72 29 3a 6e 6f 74 28 2e 7a 65 72 6f 49 6e 70 75 74 31 39 48 31 29 20 2e 67 72 6f 75 70 43 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 61 62 6c 65 2e 67 72 6f 75 70 48 65 61 64 65 72 2e 73 61 5f 68 76 3a 6e 6f 74 28 2e 66 6f
      Data Ascii: 00004000not(.win11):not(.fileExplorer):not(.zeroInput19H1) .groupContainer .selectable.suggestion.arrowOrTabAction.sa_hv:not(.focusable):hover,#root:not(.win11):not(.fileExplorer):not(.zeroInput19H1) .groupContainer .selectable.groupHeader.sa_hv:not(.fo
      2024-09-13 10:12:12 UTC12INData Raw: 69 72 5d 20 2e 66 6c 61 74 4c 0d 0a
      Data Ascii: ir] .flatL


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      22192.168.2.164972920.190.159.71443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:12 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 4828
      Host: login.live.com
      2024-09-13 10:12:12 UTC4828OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-09-13 10:12:12 UTC569INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Fri, 13 Sep 2024 10:11:12 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C538_BAY
      x-ms-request-id: 1a022c5c-69c9-47d0-9f6e-0b630f8a0f45
      PPServer: PPV: 30 H: PH1PEPF00011EDC V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Fri, 13 Sep 2024 10:12:11 GMT
      Connection: close
      Content-Length: 11177
      2024-09-13 10:12:12 UTC11177INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination Port
      23192.168.2.164973823.1.33.206443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:13 UTC774OUTGET /rb/6j/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AboK&or=w HTTP/1.1
      Accept: */*
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: r.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
      2024-09-13 10:12:13 UTC1207INHTTP/1.1 200 OK
      Content-Type: text/css; charset=utf-8
      Server: Kestrel
      Access-Control-Allow-Headers: *
      Access-Control-Allow-Origin: *
      Last-Modified: Tue, 16 Aug 2022 20:24:42 GMT
      X-EventID: 66e2bd137edd4cd2bbf0877093403169
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
      X-AS-MACHINENAME: BNZEEAP00023060
      X-AS-SuppressSetCookie: 1
      X-XSS-Protection: 0
      cross-origin-resource-policy: cross-origin
      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
      Cache-Control: public, max-age=345237
      Expires: Tue, 17 Sep 2024 10:06:10 GMT
      Date: Fri, 13 Sep 2024 10:12:13 GMT
      Content-Length: 6
      Connection: close
      Alt-Svc: h3=":443"; ma=93600
      Akamai-GRN: 0.86200117.1726222333.5e4c8acf
      Timing-Allow-Origin: *
      2024-09-13 10:12:13 UTC6INData Raw: 7a 7b 61 3a 31 7d
      Data Ascii: z{a:1}


      Session IDSource IPSource PortDestination IPDestination Port
      24192.168.2.164973723.38.98.102443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:13 UTC485OUTGET /apc/trans.gif?58491551ead6717ca8953d4619f8959a HTTP/1.1
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
      Accept-Language: en-CH
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: ow1.res.office365.com
      Connection: Keep-Alive
      2024-09-13 10:12:13 UTC419INHTTP/1.1 200 OK
      Content-Length: 43
      Content-Type: image/gif
      Last-Modified: Fri, 16 Feb 2018 22:02:10 GMT
      Accept-Ranges: bytes
      x-ms-request-id: fabe0f6e-601e-0010-7993-763d65000000
      Unused62: 8096267
      Cache-Control: max-age=630720000
      Date: Fri, 13 Sep 2024 10:12:13 GMT
      Alt-Svc: h3=":443"; ma=93600
      Connection: close
      Timing-Allow-Origin: *
      Access-Control-Expose-Headers: date
      Access-Control-Allow-Origin: *
      2024-09-13 10:12:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
      Data Ascii: GIF89a!,D;


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      25192.168.2.164973920.190.159.71443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:13 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 4742
      Host: login.live.com
      2024-09-13 10:12:13 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-09-13 10:12:13 UTC569INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Fri, 13 Sep 2024 10:11:13 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C538_BAY
      x-ms-request-id: 4f43a718-48a3-49fd-862e-27b8d3120904
      PPServer: PPV: 30 H: PH1PEPF00011EDC V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Fri, 13 Sep 2024 10:12:13 GMT
      Connection: close
      Content-Length: 10197
      2024-09-13 10:12:13 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination Port
      26192.168.2.164974323.1.33.206443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:13 UTC796OUTGET /rb/6j/ortl,cc,nc/_BjeFNPDJ-N9umMValublyrbq4Y.css?bu=CZUMugqaDLoKngy6CroKugq6Cg&or=w HTTP/1.1
      Accept: */*
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: r.bing.com
      Connection: Keep-Alive
      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=a3bea5d0&IPMID=1707317782133
      2024-09-13 10:12:13 UTC1248INHTTP/1.1 200 OK
      Content-Type: text/css; charset=utf-8
      Server: Kestrel
      Access-Control-Allow-Headers: *
      Access-Control-Allow-Origin: *
      Last-Modified: Wed, 26 Jun 2024 15:03:26 GMT
      X-EventID: 66e2be63575448f1845d436a504965dd
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
      X-AS-MACHINENAME: BNZEEAP00016A27
      X-AS-SuppressSetCookie: 1
      X-XSS-Protection: 0
      cross-origin-resource-policy: cross-origin
      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
      Cache-Control: public, max-age=345537
      Expires: Tue, 17 Sep 2024 10:11:10 GMT
      Date: Fri, 13 Sep 2024 10:12:13 GMT
      Transfer-Encoding: chunked
      Connection: close
      Connection: Transfer-Encoding
      Alt-Svc: h3=":443"; ma=93600
      Akamai-GRN: 0.8a200117.1726222333.356a2de6
      Timing-Allow-Origin: *
      2024-09-13 10:12:13 UTC15136INData Raw: 30 30 30 30 36 30 30 30 0d 0a 23 74 6f 70 52 65 73 75 6c 74 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 6d 73 62 2d 70 65 6f 70 6c 65 20 2e 69 63 6f 6e 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 74 6f 70 52 65 73 75 6c 74 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 6d 73 62 2d 70 65 6f 70 6c 65 20 2e 69 63 6f 6e 3e 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 67 72 6f 75 70 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 6d 73 62 2d 70 65 6f 70 6c 65 20 2e 69 63 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 23 67 72 6f 75 70 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 6d 73 62 2d 70 65 6f 70 6c 65 20 2e 69 63 6f 6e 3e 69 6d 67 7b
      Data Ascii: 00006000#topResults .suggestion.msb-people .icon{vertical-align:middle}#topResults .suggestion.msb-people .icon>img{border-radius:50%;height:100%;width:100%}#groups .suggestion.msb-people .icon{border-radius:50%}#groups .suggestion.msb-people .icon>img{
      2024-09-13 10:12:14 UTC9452INData Raw: 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 38 29 7d 2e 64 61 72 6b 54 68 65 6d 65 20 2e 70 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 2e 6d 73 62 50 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 20 23 62 5f 62 66 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 64 61 72 6b 54 68 65 6d 65 20 2e 70 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 2e 6d 73 62 50 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 20 23 62 5f 62 66 62 20 23 62 66 62 5f 63 6f 6e 74 65 6e 74 20 2e 6d 73 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 68 31 7b 63 6f 6c 6f 72 3a 23 66 61 66 39 66 38 7d 2e 64 61 72 6b 54 68 65 6d 65 20 2e 70 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 2e 6d 73 62 50 72 65 76 69 65 77 43
      Data Ascii: (255,255,255,.8)}.darkTheme .previewContainer.msbPreviewContainer #b_bfb{background-color:transparent;color:#666}.darkTheme .previewContainer.msbPreviewContainer #b_bfb #bfb_content .ms-search-text-h1{color:#faf9f8}.darkTheme .previewContainer.msbPreviewC
      2024-09-13 10:12:14 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 22 5d 20 5b 63 6c 61 73 73 2a 3d 22 6f 72 67 43 68 61 72 74 22 5d 20 5b 63 6c 61 73 73 2a 3d 22 65 78 70 61 6e 73 69 6f 6e 42 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 5d 3e 2e 6d 73 2d 73 65 61 72 63 68 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 31 32 29 7d 2e 64 61 72 6b 54 68 65 6d 65 20 23 6d 73 62 50 61 6e 65 2e 70 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 2e 6d 73 62 50 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 20 23 62 5f 62 66 62 20 2e 6d 73 2d 73 65 61 72 63 68 2d 72 69 62 62 6f 6e 20 23 62 66 62 5f 63 6f 6e 74 65 6e 74 20 5b 63 6c
      Data Ascii: 00006000tentContainer"] [class*="orgChart"] [class*="expansionButtonContainer"]>.ms-search-text{background:rgba(0,0,0,.3);border:1px solid var(--accent12)}.darkTheme #msbPane.previewContainer.msbPreviewContainer #b_bfb .ms-search-ribbon #bfb_content [cl
      2024-09-13 10:12:14 UTC8204INData Raw: 6f 75 74 4d 73 62 44 73 62 43 6f 6e 74 61 69 6e 65 72 53 63 72 6f 6c 6c 53 6d 61 6c 6c 20 2e 66 72 65 45 78 61 6d 70 6c 65 43 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 6d 73 62 46 72 65 43 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 33 34 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 5b 64 69 72 3d 27 6c 74 72 27 5d 20 2e 6d 73 62 46 72 65 43 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 36 30 70 78 20 30 20 30 20 32 34 70 78 7d 62 6f 64 79 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 6d 73 62 46 72 65 43 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 36 30 70 78 20 32 34 70 78 20 30 20 30 7d 2e 6d 73 62 46 72 65 43 6f 6e 74 61 69 6e 65 72 20 2e 66 72 65 50 72 6f 66 69 6c 65 53 65 63 74
      Data Ascii: outMsbDsbContainerScrollSmall .freExampleContainer{margin-top:100px}.msbFreContainer{max-width:340px;height:100%}body[dir='ltr'] .msbFreContainer{padding:60px 0 0 24px}body[dir='rtl'] .msbFreContainer{padding:60px 24px 0 0}.msbFreContainer .freProfileSect
      2024-09-13 10:12:14 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 73 61 62 6c 65 2e 77 68 6f 6c 65 70 61 67 65 74 61 62 73 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 20 36 70 78 20 30 20 30 7d 2e 64 73 62 2d 68 65 72 6f 20 2e 64 73 62 2d 68 65 72 6f 5f 5f 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 64 65 73 63 72 69 70 74 69 76 65 2d 68 6f 76 65 72 2d 63 61 72 64 5f 5f 62 69 6e 67 2d 6c 6f 67 6f 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 62 6f 64 79 5b 64 69 72 5d 20 2e 64 73 62 2d 68 65 72 6f 20 2e 64 73 62 2d 68 65 72 6f 5f 5f 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 64 65 73 63 72 69 70 74 69 76 65 2d 68 6f 76 65 72 2d 63 61 72 64 5f 5f 62 69
      Data Ascii: 00004000sable.wholepagetabs__container{border-radius:6px 6px 0 0}.dsb-hero .dsb-hero__content-container .descriptive-hover-card__bing-logo{align-self:flex-end;position:absolute}body[dir] .dsb-hero .dsb-hero__content-container .descriptive-hover-card__bi
      2024-09-13 10:12:14 UTC12INData Raw: 69 72 74 68 64 61 79 2d 63 61 0d 0a
      Data Ascii: irthday-ca
      2024-09-13 10:12:14 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 64 2d 68 65 72 6f 2d 63 6c 61 69 6d 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 2e 38 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 73 62 2d 68 65 72 6f 2e 64 73 62 2d 62 69 72 74 68 64 61 79 2d 63 61 72 64 2d 68 65 72 6f 20 2e 62 69 72 74 68 64 61 79 2d 63 61 72 64 2d 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 70 78 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 62 69 72 74 68 64 61 79 2d 72 65 76 65 61 6c 20 6c 69 6e 65 61 72
      Data Ascii: 00004000rd-hero-claim-button:hover{opacity:.8 !important}.dsb-hero.dsb-birthday-card-hero .birthday-card-footer{font-size:11px;color:#000;height:30px;display:flex;align-items:flex-end;opacity:0;transform:translateY(-3px);animation:birthday-reveal linear
      2024-09-13 10:12:14 UTC12INData Raw: 6d 73 62 64 73 62 5f 70 65 6f 0d 0a
      Data Ascii: msbdsb_peo
      2024-09-13 10:12:14 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 70 6c 65 5f 65 78 70 6c 61 6e 61 74 69 6f 6e 73 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 62 6f 64 79 5b 64 69 72 3d 27 72 74 6c 27 5d 20 23 6d 73 62 5f 64 73 62 5f 72 6f 6f 74 20 2e 6d 73 62 64 73 62 2d 6d 70 2d 63 6f 6e 74 65 6e 74 20 2e 6d 73 62 64 73 62 2d 6d 70 2d 70 70 6c 2e 6d 73 62 64 73 62 5f 70 65 6f 70 6c 65 5f 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2c 62 6f 64 79 5b 64 69 72 3d 27 72 74 6c 27 5d 20 23 6d 73 62 5f 64 73 62 5f 62 72 74 6f 70 20 2e 6d 73 62 64 73 62 2d 6d 70 2d 63 6f 6e 74 65 6e 74 20 2e 6d 73 62 64 73 62 2d 6d 70 2d 70 70 6c 2e 6d 73 62 64 73 62 5f 70 65 6f 70 6c 65 5f 65 78 70 6c 61 6e 61 74 69 6f 6e 73 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a
      Data Ascii: 00004000ple_explanations{padding-left:0;padding-right:0}body[dir='rtl'] #msb_dsb_root .msbdsb-mp-content .msbdsb-mp-ppl.msbdsb_people_explanations,body[dir='rtl'] #msb_dsb_brtop .msbdsb-mp-content .msbdsb-mp-ppl.msbdsb_people_explanations{padding-right:
      2024-09-13 10:12:14 UTC12INData Raw: 6d 73 62 5f 64 73 62 5f 62 72 0d 0a
      Data Ascii: msb_dsb_br


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      27192.168.2.1649745172.217.18.14438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:13 UTC594OUTGET /crx/blobs/AY4GWKBMNax_FQrZEVzNkO_0mu3UShnzR6AihR_EPjVIUOT_pwZzkWCpOk8YKIu0qnIq_YObWXuPyiJ7NA0nDjMHUEYIIEknsNvJHXuPd0MqxESzoxi9xiMyJKNwZiVV1yEAxlKa5UVe61sINARQ7fO9dE0bkfP_W4GG/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_80_1_0.crx HTTP/1.1
      Host: clients2.googleusercontent.com
      Connection: keep-alive
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:14 UTC573INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Length: 135751
      X-GUploader-UploadID: AD-8ljuF0y1hsf3TsQnCAVn8rW0ntHjyaYJCH49cnSDfArGWmm2y_j51jM1hGFtnFQcMTX_uW4hDltYO8g
      X-Goog-Hash: crc32c=IDdmTg==
      Server: UploadServer
      Date: Thu, 12 Sep 2024 19:15:10 GMT
      Expires: Fri, 12 Sep 2025 19:15:10 GMT
      Cache-Control: public, max-age=31536000
      Age: 53824
      Last-Modified: Tue, 23 Jul 2024 15:56:28 GMT
      ETag: 1d368626_ddaec042_86665b6c_28d780a0_b2065016
      Content-Type: application/x-chrome-extension
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-09-13 10:12:14 UTC817INData Raw: 43 72 32 34 03 00 00 00 e8 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
      Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
      2024-09-13 10:12:14 UTC1390INData Raw: fd c7 0f 59 dd ca cf cb 30 5e ae fd 8f bf fc 18 3f ab aa ce 6f f5 9f 86 ea f3 4f e7 8b aa 7e fc f9 c7 ed f2 de 57 f2 ef e5 b5 1f ab 7e fc f1 97 7f fc 18 f2 a7 ba e6 52 7f be 7a 86 4d 61 da 86 e0 b6 91 9a 75 5d 9a b5 2a 9f 87 2d b7 6e 97 ac 9b be 32 73 3c 97 a6 da 8a e4 b0 45 fb 9f 36 ba 3c 2e c2 57 bd 48 91 71 68 ae 17 fd f9 3a 6a a8 79 f8 fe f7 4e dd 44 1a 5d 4e 6a fc f5 d0 bb b5 f4 df 2f a7 cb 61 8a 9a f7 7b e9 db fd f7 67 ca ce f9 92 d0 b9 66 29 ba 7e 7f 5f 98 88 8b a7 31 71 fe fe 4c da 11 23 06 47 da 8d 8d f0 51 97 77 14 c8 99 1d 4a 10 22 04 c4 8e 74 e1 33 0f c2 4d e5 0b 5b 3c 43 e7 18 dc 2e a5 0f 8d 7c 77 d8 1e 94 73 2b 4c 54 17 3e 9b 8f 26 ec 8e 26 50 a5 85 6a 61 ea eb 6e 98 0b 73 73 39 ee c2 67 61 3a ff 1e e7 f7 b3 85 53 ee a9 9e 59 f5 3e 81 0c 1d
      Data Ascii: Y0^?oO~W~RzMau]*-n2s<E6<.WHqh:jyND]Nj/a{gf)~_1qL#GQwJ"t3M[<C.|ws+LT>&&Pjanss9ga:SY>
      2024-09-13 10:12:14 UTC1390INData Raw: b0 78 c3 9a 50 64 5d fb 44 b0 b4 75 cd a2 45 f6 da fb af bc 3f ce 66 36 89 54 f7 7b 85 4d 64 18 16 65 30 97 1e f2 8b 3d 8c f3 00 e1 48 79 96 ec ea 1d f6 a0 d6 80 10 97 4f 10 60 43 7e 2d de bf 3f ac f5 dc 1b 32 87 63 d4 2b 25 8c c9 3d 52 f4 88 e8 d8 51 25 77 c5 5e 7a c9 5e 86 25 15 31 06 d8 2d 7b ad d1 54 eb 11 a3 53 14 2c cf 7d f9 ff d0 e0 b2 c1 43 66 d4 4a 06 e2 33 37 55 9a 78 d1 48 02 d7 8b 1b d1 0b 33 cc 70 a7 4b c1 72 2f c2 13 19 ed c4 5b a9 a0 8b 4d b9 59 5e 7b 72 2d ff 51 fb dc 0d f6 85 87 e6 ba 95 5e 68 12 00 3b 14 08 91 1b c3 91 cc 5a 03 7c cc a3 e0 a7 19 9b 8f 07 0b 70 9c 51 bc af ba f7 c7 22 7f 6b ed da 1b 3c a4 60 9b 5a c3 ab 54 de 7c 82 75 4b 00 a2 d8 aa 43 9d 31 12 d1 82 59 67 1d aa fb 81 1f 1b e0 15 11 e5 97 16 34 8b 65 ef 77 cd 57 b2 c7 ad
      Data Ascii: xPd]DuE?f6T{Mde0=HyO`C~-?2c+%=RQ%w^z^%1-{TS,}CfJ37UxH3pKr/[MY^{r-Q^h;Z|pQ"k<`ZT|uKC1Yg4ewW
      2024-09-13 10:12:14 UTC1390INData Raw: d9 73 4a e4 91 70 9d a3 3a 66 63 2b dc 55 dd f4 76 4a 8c 67 19 c8 cf dc c0 a9 f6 5c fb 04 0e 30 9f 45 2b 3a 9d 3b 96 d8 5b 6e bd d6 e7 9c e8 c6 a6 3c ec 04 3f 00 02 d8 07 6a 07 4f 70 bb e6 0d 44 84 8e 31 f6 ed 3b e9 6a c5 3d 68 26 0c d9 55 07 3f b0 ae cd 25 f6 a5 bf 92 bd 1a 68 de 40 51 36 ee a5 e4 ce 91 50 6c c6 16 de 88 4e bc 66 c4 fd 22 da f5 e3 d6 a9 11 77 9e cc c8 00 69 5f 40 62 95 20 df ff 5c 62 ff d0 7c 77 74 a5 ee 94 81 37 09 f8 6e 89 76 d0 cc c3 9e ed f1 98 74 e8 44 3c ad 43 b4 7d 7c ef 37 12 7f b8 65 96 f8 5e 7f 6d d6 87 cf c8 3f 3c ff 0f fe 46 0a 5c ba b6 fe 19 70 0e 32 75 0d ee 8d af b1 e1 04 85 42 3c 9e 59 9b c0 78 a6 b0 b5 39 1f b7 d1 de cd 12 22 41 49 d1 15 ab a1 11 33 5c d4 fd b2 5b d9 73 15 d6 f9 35 bc c7 cd bb 1d 79 b6 97 eb f1 e5 7e 9d
      Data Ascii: sJp:fc+UvJg\0E+:;[n<?jOpD1;j=h&U?%h@Q6PlNf"wi_@b \b|wt7nvtD<C}|7e^m?<F\p2uB<Yx9"AI3\[s5y~
      2024-09-13 10:12:14 UTC1390INData Raw: 58 f0 77 67 86 f4 73 f4 82 39 aa e0 7a ec d0 f9 66 30 94 41 fc df ee db 1c a9 13 e6 2d 30 13 82 a1 ce 12 31 7d 82 53 e2 83 47 45 59 27 58 b8 8f 29 06 91 69 cf 5a f8 cc 88 c6 0f 64 a8 24 03 ce ef 34 a6 34 d9 53 76 aa d1 f7 b6 0a 2b fc d4 75 76 ce 3a 75 4f 2d 57 df f3 bf de ff fb dd 66 83 81 23 92 f4 b0 c9 4d 75 c1 14 7c 9e f8 b8 ab 3c 75 20 0d 34 51 a3 0e b9 57 8f 5c c9 54 10 9d 35 cc 9b 85 ba 8d ce d3 40 ea df eb f4 bd c6 2c 8d bf 7f cb f8 66 fe ef 5a ba 1d ba 7f 9e b7 3c ff e1 39 cb 7f 7d 77 90 3e 1b 53 53 b5 ff 3a 2b 59 eb 1a b5 ef 9a f3 97 e0 e3 a3 e0 8e ca 4c fb 5e 74 ea 56 74 b6 f6 9f d3 57 e1 d7 9f b9 df 5e fe f7 bb 96 ae e7 1e 0d df 6b e7 fb 2c e6 b1 79 7f 1c 1b ef fb ff 1f ba be 0c 5d 77 5f 05 74 4c cd 62 ce b9 d6 b7 e6 3a 9d e3 7f 1f 1a cd c7 fb
      Data Ascii: Xwgs9zf0A-01}SGEY'X)iZd$44Sv+uv:uO-Wf#Mu|<u 4QW\T5@,fZ<9}w>SS:+YL^tVtW^k,y]w_tLb:
      2024-09-13 10:12:14 UTC1390INData Raw: 4d 15 00 a4 81 86 68 ad 33 4d c7 0c 67 6e 81 d6 1e 0c 0b 79 e1 e5 4a 9e 81 e8 0e 6d e9 ca e1 60 fa 07 7f fa d2 b1 1f f7 7b ac 3f 4a 13 55 ac f1 4c 7f 94 cf f0 fa f1 b6 7e 2d 9f 5f f6 86 cc fe f1 ec 09 fd 70 24 26 57 1c cf 8f 61 96 f1 4e 24 37 5b 2c f1 37 09 ff 3e 8d 4e e3 76 3b 30 89 99 dc ba 80 99 fa f5 86 7a ab 17 00 10 99 70 d6 78 75 3f ec 5d 26 c0 29 73 23 b1 4d 01 b1 bd 85 22 65 c6 ae 4d 05 29 bb 19 a4 97 d3 26 50 39 76 5a 02 7b 3b 5c cd 19 16 9a 34 6a ca 98 31 83 a3 30 c0 8d 8b 90 69 14 2e 18 a7 11 fc 43 a4 1b 50 25 a6 9a b3 38 b3 01 a7 ed 89 86 13 1f da e6 66 69 88 9b 9b cb a3 0e 88 10 49 34 ac c5 ac 87 cc 0e df 3a 83 59 3f 4a c7 9a 9c 4a 52 22 4a 73 50 10 93 5b 04 26 5d e4 1b 03 5e 57 1d b5 9f 07 15 ea 11 56 a2 32 1c 57 08 4b 8e 3a dd 14 09 a5 9a
      Data Ascii: Mh3MgnyJm`{?JUL~-_p$&WaN$7[,7>Nv;0zpxu?]&)s#M"eM)&P9vZ{;\4j10i.CP%8fiI4:Y?JJR"JsP[&]^WV2WK:
      2024-09-13 10:12:14 UTC1390INData Raw: a0 8e 2c ba 65 e8 66 34 3d 97 d3 d8 25 32 96 b3 f5 13 f7 6e 04 c3 e8 d7 24 af 68 00 67 eb c3 66 e7 0c 80 f3 86 ed 66 61 be 93 2c c1 a2 81 5f 40 75 19 01 ec 81 b2 11 59 6b 02 01 7c 80 cd 06 9c b7 f6 39 2e 1b a2 d1 59 0b 31 ae 2b a8 f9 19 97 78 ba 9e 92 04 eb 38 0f b1 da 61 42 cf b8 b8 ab 80 50 16 da 7c e0 2a 5d 2e b6 61 3d 16 a7 f7 ad 25 37 09 0c 17 4a fa a3 b0 2f 74 b2 60 63 c4 b5 32 fd ca 4b dc 91 50 cd 08 cf a1 3e ef 10 50 75 05 0f a4 06 bb 61 21 1b 94 db 98 9a 6d 25 ee 69 db 2b 4b 9f 80 46 c6 7a 5d 13 fe 95 45 1a 44 be bd d3 f7 20 9f 7f 88 83 9f 5b 5b 41 3d 0c 7f 6e 6e 02 8a 0a a9 66 0f 64 38 ff 27 1a e0 86 95 3d 0e 65 8e 2a 9e ff b3 5a f5 13 b7 6b 4c e2 da dd 53 96 36 98 be 35 e0 8b a2 03 ec 6d 83 0f 98 a6 6a 9a 7d d4 30 cf b9 22 24 be 95 ed ae b5 82
      Data Ascii: ,ef4=%2n$hgffa,_@uYk|9.Y1+x8aBP|*].a=%7J/t`c2KP>Pua!m%i+KFz]ED [[A=nnfd8'=e*ZkLS65mj}0"$
      2024-09-13 10:12:14 UTC1390INData Raw: 3f ec fa 62 d7 ae 70 87 c6 bc 81 e5 c6 01 f8 80 6e be 68 ae 8d 1a 92 d9 22 7c fb 47 cd 55 a8 b9 72 2b d4 f6 c4 b2 bb dd a3 21 3e c1 52 53 40 cc 0f 98 69 56 28 ab c0 b8 20 06 f5 02 9a 6f 68 bf 82 e6 8f 24 99 81 79 93 8e d4 f5 47 b4 3f 91 f0 93 e1 db ea 74 d9 df bc 02 e8 81 b4 53 49 59 03 c4 1b 90 6e de 93 27 17 a4 fa 97 68 50 4b ef a1 19 2a b3 8e 70 02 6b db 66 44 24 b0 33 79 cf de 43 b1 cd cd c3 41 86 8d 22 07 8e 36 37 b7 cc 9f 0b de bb 60 25 1c fe f7 ea 9b 07 c5 80 f6 9d 10 df 4c b8 27 ef 1c 14 d6 c4 c3 c8 1c ee dd 3d 4d da 8a 0c c4 52 71 54 0a cc 3d d5 5f 29 07 02 fd 8d 5b 75 1c 35 30 b0 47 f8 b3 f1 28 6e 46 7c 56 31 fc 89 c5 6c ca aa 76 67 10 f7 66 c9 bd 26 86 fd fd 33 5d db d6 b3 31 ae 67 3e af 13 4c ea cf 63 28 1c 73 d5 b7 cf 2e dd b8 9a fa 75 a8 12
      Data Ascii: ?bpnh"|GUr+!>RS@iV( oh$yG?tSIYn'hPK*pkfD$3yCA"67`%L'=MRqT=_)[u50G(nF|V1lvgf&3]1g>Lc(s.u
      2024-09-13 10:12:14 UTC1390INData Raw: f9 d6 22 50 e1 7c 45 1a 0c 27 c9 15 33 8e 4d 6d 30 cb db c6 1d 95 4b 44 47 2a fe 65 6d 62 82 56 4a e1 cb 97 55 fc 6d 2d fc d8 a1 69 e9 bd ea 7b 41 b9 d4 6c 30 29 3a d9 54 cc 2c 05 5e a2 02 b3 c5 bb 08 19 d8 62 b9 d7 a5 62 06 3c 34 40 2e 25 3c 2e c3 97 e2 9d d1 3b c2 71 73 13 d5 e3 35 1f 0d 77 bd 52 9b 9d 01 9b 76 ce d3 0a 52 52 c7 6b 5d b2 e6 95 0a ae bf 14 a3 21 ab aa 31 20 bd b4 d7 42 bf e6 ac e0 5e 40 6f ac 03 3a 6a 01 54 03 d6 36 21 06 2c ba 37 91 a3 0c 4f d2 f8 12 13 46 bb 84 e9 6e dd 4f 81 45 78 78 68 42 e3 13 1f ac 1d 5f 60 04 f8 9a c2 4f 39 8e dc 8c 8d 17 91 02 eb a3 e5 59 ed 20 d2 12 4f e2 a7 7e 66 86 b7 89 8d 5e 42 dd ad 6d cf 2f c2 ed a0 58 e6 a4 e8 94 cb 4f a1 44 3b d4 2c b4 50 44 ce 14 d0 d2 b6 82 1a 45 be 6a b8 a8 f3 70 b4 81 60 59 46 50 39
      Data Ascii: "P|E'3Mm0KDG*embVJUm-i{Al0):T,^bb<4@.%<.;qs5wRvRRk]!1 B^@o:jT6!,7OFnOExxhB_`O9Y O~f^Bm/XOD;,PDEjp`YFP9
      2024-09-13 10:12:14 UTC1390INData Raw: 4e 57 c1 ef e1 60 9a 5e 4e 7f fd fa f3 8f 27 8f ff d8 06 aa 7b 8f 52 b0 a4 78 a6 f8 ce 72 c4 5f 39 36 74 23 3d a2 5e 64 ed 29 3c 87 d5 63 57 ef 41 05 40 38 0f e8 2f d0 e8 ee 60 78 31 a8 e0 aa 56 f0 9d a3 17 ab 1f c9 83 ee a5 c0 0c d4 43 84 42 20 54 19 07 77 89 e3 f9 04 05 67 92 9e a7 b0 83 ae 1c df b9 60 e3 01 68 2e f0 49 a9 c5 b0 3d 74 1f 03 d9 07 37 09 19 27 70 29 60 8f d4 1e 13 eb a4 2d 83 17 0b 58 58 65 0b 2b 09 80 2e 29 5a 5a 1e 7b 0b 46 a0 a2 7f e9 a8 77 64 98 5b 0e e4 3a 8a 11 91 76 32 04 ed 6a 28 4f 01 04 c6 70 85 84 f6 e7 b3 20 6e 41 39 10 d0 00 a9 42 a0 f8 c0 6e f0 6c 6d 44 a1 12 09 6c f4 67 bf 3f ab ff f1 f8 f1 1c 10 16 b7 35 9a 93 9f 70 5f e2 ca bd 60 c7 46 0f d8 18 13 66 58 1b 01 f9 88 5d 2a e3 a5 e8 eb b3 27 1a 94 30 a2 67 4f 44 be 18 97 0f
      Data Ascii: NW`^N'{Rxr_96t#=^d)<cWA@8/`x1VCB Twg`h.I=t7'p)`-XXe+.)ZZ{Fwd[:v2j(Op nA9BnlmDlg?5p_`FfX]*'0gOD


      Session IDSource IPSource PortDestination IPDestination Port
      28192.168.2.164974623.38.98.102443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:14 UTC485OUTGET /apc/trans.gif?0bb944ce9eb8ccf482ff8db3c89d41d7 HTTP/1.1
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
      Accept-Language: en-CH
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: ow1.res.office365.com
      Connection: Keep-Alive
      2024-09-13 10:12:14 UTC419INHTTP/1.1 200 OK
      Content-Length: 43
      Content-Type: image/gif
      Last-Modified: Fri, 16 Feb 2018 22:02:10 GMT
      Accept-Ranges: bytes
      x-ms-request-id: 123a622e-001e-00af-02c0-a70ac0000000
      Unused62: 8096267
      Cache-Control: max-age=630720000
      Date: Fri, 13 Sep 2024 10:12:14 GMT
      Alt-Svc: h3=":443"; ma=93600
      Connection: close
      Timing-Allow-Origin: *
      Access-Control-Expose-Headers: date
      Access-Control-Allow-Origin: *
      2024-09-13 10:12:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
      Data Ascii: GIF89a!,D;


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      29192.168.2.164975940.68.123.157443
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:14 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dOaRXpCnt+VkhcV&MD=5x74G3tB HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-09-13 10:12:15 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
      MS-CorrelationId: 8b9c91c8-bc5b-4d06-a8e0-bc1918b25132
      MS-RequestId: bd2f30f3-62d2-4437-ac75-e6686df4cf16
      MS-CV: H38NX6FqaE253qkj.0
      X-Microsoft-SLSClientCache: 1440
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Fri, 13 Sep 2024 10:12:14 GMT
      Connection: close
      Content-Length: 30005
      2024-09-13 10:12:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
      2024-09-13 10:12:15 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      30192.168.2.1649777172.64.41.34438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:16 UTC245OUTPOST /dns-query HTTP/1.1
      Host: chrome.cloudflare-dns.com
      Connection: keep-alive
      Content-Length: 128
      Accept: application/dns-message
      Accept-Language: *
      User-Agent: Chrome
      Accept-Encoding: identity
      Content-Type: application/dns-message
      2024-09-13 10:12:16 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom)TP
      2024-09-13 10:12:16 UTC247INHTTP/1.1 200 OK
      Server: cloudflare
      Date: Fri, 13 Sep 2024 10:12:16 GMT
      Content-Type: application/dns-message
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 8c275ba2ab5f43aa-EWR
      alt-svc: h3=":443"; ma=86400
      2024-09-13 10:12:16 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 b1 00 04 8e fb 23 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom#)


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      31192.168.2.1649778172.64.41.34438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:16 UTC245OUTPOST /dns-query HTTP/1.1
      Host: chrome.cloudflare-dns.com
      Connection: keep-alive
      Content-Length: 128
      Accept: application/dns-message
      Accept-Language: *
      User-Agent: Chrome
      Accept-Encoding: identity
      Content-Type: application/dns-message
      2024-09-13 10:12:16 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom)TP
      2024-09-13 10:12:16 UTC247INHTTP/1.1 200 OK
      Server: cloudflare
      Date: Fri, 13 Sep 2024 10:12:16 GMT
      Content-Type: application/dns-message
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 8c275ba2c91f1861-EWR
      alt-svc: h3=":443"; ma=86400
      2024-09-13 10:12:16 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 ab 00 04 8e fa 41 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcomA)


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      32192.168.2.164977613.107.246.604438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:16 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
      Host: edgeassetservice.azureedge.net
      Connection: keep-alive
      Edge-Asset-Group: EntityExtractionDomainsConfig
      Sec-Mesh-Client-Edge-Version: 117.0.2045.47
      Sec-Mesh-Client-Edge-Channel: stable
      Sec-Mesh-Client-OS: Windows
      Sec-Mesh-Client-OS-Version: 10.0.19045
      Sec-Mesh-Client-Arch: x86_64
      Sec-Mesh-Client-WebView: 0
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:16 UTC563INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:16 GMT
      Content-Type: application/octet-stream
      Content-Length: 70207
      Connection: close
      Content-Encoding: gzip
      Last-Modified: Fri, 02 Aug 2024 18:10:35 GMT
      ETag: 0x8DCB31E67C22927
      x-ms-request-id: 7f1c138e-d01e-0065-80c5-05d95a000000
      x-ms-version: 2009-09-19
      x-ms-lease-status: unlocked
      x-ms-blob-type: BlockBlob
      x-azure-ref: 20240913T101216Z-16579567576k7ptkncw9mpmtuc00000002r0000000007phd
      Cache-Control: public, max-age=604800
      x-fd-int-roxy-purgeid: 69316365
      X-Cache: TCP_MISS
      Accept-Ranges: bytes
      2024-09-13 10:12:16 UTC15821INData Raw: 1f 8b 08 08 1a 21 ad 66 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
      Data Ascii: !fasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
      2024-09-13 10:12:17 UTC16384INData Raw: 2c 30 96 c2 52 09 74 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31 29 8b 4d 52 3a c4 97 c1 d0 1d 5d d0 58 b3 51 22 09 e8 37 c0
      Data Ascii: ,0Rte*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1)MR:]XQ"7
      2024-09-13 10:12:17 UTC16384INData Raw: d3 4d 9a a5 bf dc f0 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63 f5 72 cd 6b 58 b5 9b 70 5a 19 73 3e 85 d2 c6 f8 80 22 71 cd
      Data Ascii: M kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|crkXpZs>"q
      2024-09-13 10:12:17 UTC16384INData Raw: 48 d1 b5 2e 37 a4 97 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81 3b 35 42 38 50 3b bc 9c d4 76 22 35 66 3f 5d d9 fb 8e 7d 65
      Data Ascii: H.7_CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`;5B8P;v"5f?]}e
      2024-09-13 10:12:17 UTC5234INData Raw: 4e 0f 79 ac a9 56 57 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83 cf 54 85 de 92 34 2e 26 d2 d8 ca 80 2c 56 f9 34 27 86 21 28
      Data Ascii: NyVW a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDYT4.&,V4'!(


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      33192.168.2.1649779172.64.41.34438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:16 UTC245OUTPOST /dns-query HTTP/1.1
      Host: chrome.cloudflare-dns.com
      Connection: keep-alive
      Content-Length: 128
      Accept: application/dns-message
      Accept-Language: *
      User-Agent: Chrome
      Accept-Encoding: identity
      Content-Type: application/dns-message
      2024-09-13 10:12:16 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom)TP
      2024-09-13 10:12:16 UTC247INHTTP/1.1 200 OK
      Server: cloudflare
      Date: Fri, 13 Sep 2024 10:12:16 GMT
      Content-Type: application/dns-message
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 8c275ba30d8c439f-EWR
      alt-svc: h3=":443"; ma=86400
      2024-09-13 10:12:16 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 90 00 04 8e fb 29 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom))


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      34192.168.2.164977513.107.246.604438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:16 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
      Host: edgeassetservice.azureedge.net
      Connection: keep-alive
      Edge-Asset-Group: Shoreline
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:17 UTC557INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:17 GMT
      Content-Type: application/octet-stream
      Content-Length: 306698
      Connection: close
      Content-Encoding: gzip
      Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
      ETag: 0x8DBC9B5C40EBFF4
      x-ms-request-id: cd06f1ce-401e-0006-19c5-059f7f000000
      x-ms-version: 2009-09-19
      x-ms-lease-status: unlocked
      x-ms-blob-type: BlockBlob
      x-azure-ref: 20240913T101216Z-16579567576lhl2gm47ycy5fzc0000000270000000009r9p
      Cache-Control: public, max-age=604800
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_MISS
      Accept-Ranges: bytes
      2024-09-13 10:12:17 UTC15827INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
      Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
      2024-09-13 10:12:17 UTC16384INData Raw: ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c 87 07 e7 d4 da 16 34 27 65 eb d7 87 be 44 96 29 71 b2 3a d6
      Data Ascii: [T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp4'eD)q:
      2024-09-13 10:12:17 UTC16384INData Raw: 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d d9 e8 78 24 ab 24 51 69 66 82 d7 44 e8 1d cf c8 e2 16 60 37
      Data Ascii: kD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-x$$QifD`7
      2024-09-13 10:12:17 UTC16384INData Raw: 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80 6e 30 91 49 05 4e 42 60 22 53 9e 67 6f 08 ac 30 cf 05 cd b5
      Data Ascii: sg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqPn0INB`"Sgo0
      2024-09-13 10:12:17 UTC16384INData Raw: 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e 6f 2b 5e 74 f2 ea 6e 17 ed 6d 37 04 2d f5 5a 8e f8 43 2b c3
      Data Ascii: MR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.Vo+^tnm7-ZC+
      2024-09-13 10:12:17 UTC16384INData Raw: c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7 4e 60 6b e1 20 c2 ba 99 b8 6d 1e 51 d5 3c d5 da e1 b5 2c a1
      Data Ascii: yfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\N`k mQ<,
      2024-09-13 10:12:17 UTC16384INData Raw: 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1 45 bf 50 93 bc bc 7d c3 e9 75 22 5d 68 d9 1e 50 8f 5c 23 a1
      Data Ascii: b.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>JcEP}u"]hP\#
      2024-09-13 10:12:17 UTC16384INData Raw: 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03 c6 95 ea 57 bd 73 50 18 1d 54 fb 07 d5 da 41 bd 99 aa 6f 53
      Data Ascii: u\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{OWsPTAoS
      2024-09-13 10:12:17 UTC16384INData Raw: f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40 65 5d 3f 2f 1b ab ff 79 9a 2b b3 79 5d 62 4f 7c d5 ff 34 22
      Data Ascii: Jj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@e]?/y+y]bO|4"
      2024-09-13 10:12:17 UTC16384INData Raw: 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6 cb e9 d4 75 42 52 43 29 e8 e5 94 bf 82 e4 a6 c8 40 37 67 5f
      Data Ascii: IdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>uBRC)@7g_


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      35192.168.2.164979523.44.201.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC435OUTGET /bloomfilterfiles/ExpandedDomainsFilterGlobal.json HTTP/1.1
      Host: www.bing.com
      Connection: keep-alive
      Cookie: ANON=; MUID=;_RwBf=;
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC703INHTTP/1.1 200 OK
      Content-Length: 636615
      Content-Type: application/json
      Last-Modified: Fri, 13 Sep 2024 02:29:45 GMT
      ETag: 0x8DCD39BEE428E54
      x-ms-request-id: 5c903ba5-801e-00b4-06c5-05d0ae000000
      x-ms-version: 2009-09-19
      x-ms-lease-status: unlocked
      x-ms-blob-type: BlockBlob
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      X-MSEdge-Ref: Ref A: 96C4FFD83F434A01A28F02099E637431 Ref B: EWR311000107031 Ref C: 2024-09-13T10:12:18Z
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Connection: close
      Alt-Svc: h3=":443"; ma=93600
      X-CDN-TraceID: 0.8cca2c17.1726222338.303aee5
      2024-09-13 10:12:18 UTC16384INData Raw: 7b 22 6e 75 6d 62 65 72 4f 66 48 61 73 68 46 75 6e 63 74 69 6f 6e 73 22 3a 38 2c 22 73 68 69 66 74 42 61 73 65 22 3a 38 2c 22 62 6c 6f 6f 6d 46 69 6c 74 65 72 41 72 72 61 79 53 69 7a 65 22 3a 33 37 36 39 35 31 37 2c 22 70 72 69 6d 65 42 61 73 65 73 22 3a 5b 35 33 38 31 2c 35 33 38 31 2c 35 33 38 31 2c 35 33 38 31 5d 2c 22 73 75 70 70 6f 72 74 65 64 44 6f 6d 61 69 6e 73 22 3a 22 31 58 49 53 47 39 4d 55 4b 5a 74 36 6d 77 53 4e 4f 6a 4f 2f 36 64 36 52 30 6c 79 42 35 6a 58 7a 63 73 37 66 37 63 68 55 39 6e 39 78 51 34 7a 66 30 62 57 54 4c 56 4f 52 70 37 64 51 2b 73 44 57 30 43 37 63 2f 66 6c 67 45 44 53 48 31 69 73 51 6d 38 6b 56 4b 33 61 68 47 32 41 63 53 35 69 59 54 44 79 66 4e 72 46 6a 4a 4a 6e 67 46 64 59 68 64 30 73 70 75 30 42 6a 67 61 44 72 41 67 46 7a
      Data Ascii: {"numberOfHashFunctions":8,"shiftBase":8,"bloomFilterArraySize":3769517,"primeBases":[5381,5381,5381,5381],"supportedDomains":"1XISG9MUKZt6mwSNOjO/6d6R0lyB5jXzcs7f7chU9n9xQ4zf0bWTLVORp7dQ+sDW0C7c/flgEDSH1isQm8kVK3ahG2AcS5iYTDyfNrFjJJngFdYhd0spu0BjgaDrAgFz
      2024-09-13 10:12:18 UTC8192INData Raw: 78 4d 46 4d 6f 51 50 62 73 69 6b 6f 6b 42 47 67 4a 6d 48 74 35 4f 71 6c 66 78 49 5a 4b 57 32 59 37 2f 44 4a 6e 61 2b 51 59 4a 2b 46 2b 75 38 39 57 48 30 35 31 37 44 74 56 36 46 72 61 30 64 6d 36 53 39 43 4b 42 6b 70 68 67 67 54 5a 37 51 36 6c 61 33 41 56 36 61 65 75 57 41 61 69 37 4c 59 31 64 54 32 6c 44 61 56 43 6c 38 6e 54 6f 6e 63 59 4c 55 43 68 32 4d 33 6d 2b 62 48 6d 51 7a 50 54 76 2f 47 77 33 77 52 6a 4f 47 4a 46 64 6a 32 44 62 53 6f 7a 4b 48 4e 48 32 46 6d 4e 30 5a 71 62 56 6e 4a 76 2f 59 36 59 47 70 4c 49 4c 38 63 2b 59 6c 69 2f 33 32 44 78 67 37 6c 67 7a 76 4d 58 43 34 6f 48 4d 43 46 6b 52 41 53 6b 4d 49 72 78 61 41 59 43 77 73 4a 38 50 49 72 64 4a 6b 6c 62 52 4c 54 39 58 63 63 52 57 77 37 31 38 58 55 50 45 42 44 52 71 78 6d 66 46 78 73 6b 7a 4a
      Data Ascii: xMFMoQPbsikokBGgJmHt5OqlfxIZKW2Y7/DJna+QYJ+F+u89WH0517DtV6Fra0dm6S9CKBkphggTZ7Q6la3AV6aeuWAai7LY1dT2lDaVCl8nToncYLUCh2M3m+bHmQzPTv/Gw3wRjOGJFdj2DbSozKHNH2FmN0ZqbVnJv/Y6YGpLIL8c+Yli/32Dxg7lgzvMXC4oHMCFkRASkMIrxaAYCwsJ8PIrdJklbRLT9XccRWw718XUPEBDRqxmfFxskzJ
      2024-09-13 10:12:18 UTC16384INData Raw: 4b 49 77 6f 42 4d 6c 4d 4d 37 64 61 6f 56 74 52 79 53 53 6a 68 61 52 6f 68 53 4c 4e 6f 37 33 74 78 5a 38 78 55 33 64 68 4f 56 37 77 6c 4b 55 6c 4b 56 79 76 36 33 6b 63 56 36 4a 35 41 42 6a 57 6b 74 4c 58 54 30 45 62 4b 58 42 6b 74 32 42 57 43 48 63 74 37 49 33 30 64 43 4b 49 63 32 46 70 6a 4a 57 68 74 61 62 38 6c 65 72 2b 33 79 6d 6b 59 42 4a 43 74 42 2b 69 79 47 43 44 72 46 52 66 44 39 68 77 41 34 39 56 75 59 67 4f 63 6f 67 73 67 50 42 74 6a 65 43 66 75 2f 6a 71 2b 68 75 46 44 62 53 4b 66 7a 6e 66 59 78 2f 62 32 50 2b 7a 50 2f 52 48 2f 51 70 42 6b 4d 78 62 6d 52 59 47 6b 41 59 49 34 4f 71 69 76 4c 52 6b 42 4c 57 62 52 41 69 4d 2b 78 56 6f 6a 45 58 55 54 6d 34 4d 37 75 46 33 4e 4b 61 44 35 52 78 4b 61 72 6c 39 39 54 44 41 75 6f 51 34 50 61 41 39 4e 6f 75
      Data Ascii: KIwoBMlMM7daoVtRySSjhaRohSLNo73txZ8xU3dhOV7wlKUlKVyv63kcV6J5ABjWktLXT0EbKXBkt2BWCHct7I30dCKIc2FpjJWhtab8ler+3ymkYBJCtB+iyGCDrFRfD9hwA49VuYgOcogsgPBtjeCfu/jq+huFDbSKfznfYx/b2P+zP/RH/QpBkMxbmRYGkAYI4OqivLRkBLWbRAiM+xVojEXUTm4M7uF3NKaD5RxKarl99TDAuoQ4PaA9Nou
      2024-09-13 10:12:18 UTC8192INData Raw: 4f 6a 7a 4b 6b 6c 6d 4a 65 49 61 4b 36 2f 67 75 38 6f 75 4b 4a 45 74 4d 57 63 43 69 2f 44 75 2b 37 57 2f 32 74 75 5a 6e 7a 47 51 54 39 45 77 2f 34 4b 6c 43 2f 6d 69 7a 33 30 6f 34 6a 35 38 38 48 6c 66 64 58 67 2f 6b 5a 62 54 45 6a 4d 59 33 62 76 42 32 67 70 61 71 7a 64 75 34 33 42 31 4b 30 45 37 69 58 41 4b 55 6f 36 4a 66 79 57 4f 54 57 6a 41 69 37 63 58 4d 43 49 32 2b 30 45 34 69 53 6a 57 59 5a 34 32 5a 70 70 6f 6d 51 59 35 59 6c 72 5a 65 74 39 65 74 2f 66 39 2f 7a 34 2f 77 76 4d 52 69 52 2b 55 50 4a 37 34 34 38 55 45 2f 32 34 61 77 45 66 69 6d 4a 37 32 41 30 77 4d 4b 36 53 56 64 55 4c 55 52 64 56 63 5a 68 42 4a 6f 79 46 69 74 63 44 67 2b 31 63 4c 74 78 63 69 78 4c 31 33 71 38 54 30 44 59 78 76 37 6c 52 33 61 57 70 64 33 56 47 35 78 76 75 2b 32 73 66 48
      Data Ascii: OjzKklmJeIaK6/gu8ouKJEtMWcCi/Du+7W/2tuZnzGQT9Ew/4KlC/miz30o4j588HlfdXg/kZbTEjMY3bvB2gpaqzdu43B1K0E7iXAKUo6JfyWOTWjAi7cXMCI2+0E4iSjWYZ42ZppomQY5YlrZet9et/f9/z4/wvMRiR+UPJ7448UE/24awEfimJ72A0wMK6SVdULURdVcZhBJoyFitcDg+1cLtxcixL13q8T0DYxv7lR3aWpd3VG5xvu+2sfH
      2024-09-13 10:12:18 UTC16384INData Raw: 57 51 53 4d 34 31 61 69 78 42 6a 51 51 69 6f 79 59 43 35 54 76 43 73 64 79 78 73 46 31 6c 49 54 57 38 70 49 6a 76 67 43 75 53 70 36 48 31 50 31 62 45 54 61 62 67 52 57 61 6d 45 33 71 50 48 36 2b 6b 63 69 4e 64 54 72 51 72 61 63 56 38 74 2f 4f 76 2f 70 76 6b 77 6f 66 37 35 52 77 4b 71 57 67 74 6a 67 71 41 42 61 75 4d 64 4f 4d 77 64 45 41 6d 46 43 2b 4c 47 4e 38 62 2f 32 4b 65 52 34 38 78 62 4c 6b 56 67 43 48 54 30 47 33 45 59 46 61 6c 32 50 74 4b 76 61 47 54 33 66 76 37 4f 42 49 68 33 62 32 54 66 66 33 57 68 53 2b 36 70 39 4f 31 42 6c 4d 58 30 7a 7a 30 63 74 53 45 4d 47 2b 68 63 76 33 2b 4e 37 61 41 71 38 47 69 58 51 51 41 4a 79 71 43 6f 6f 57 45 34 35 7a 68 78 5a 4b 42 69 63 65 55 54 75 49 38 51 52 4d 42 4b 4c 30 77 4e 36 39 4a 63 37 53 75 30 42 5a 63 63
      Data Ascii: WQSM41aixBjQQioyYC5TvCsdyxsF1lITW8pIjvgCuSp6H1P1bETabgRWamE3qPH6+kciNdTrQracV8t/Ov/pvkwof75RwKqWgtjgqABauMdOMwdEAmFC+LGN8b/2KeR48xbLkVgCHT0G3EYFal2PtKvaGT3fv7OBIh3b2Tff3WhS+6p9O1BlMX0zz0ctSEMG+hcv3+N7aAq8GiXQQAJyqCooWE45zhxZKBiceUTuI8QRMBKL0wN69Jc7Su0BZcc
      2024-09-13 10:12:18 UTC8192INData Raw: 4f 75 69 64 71 79 6f 57 6f 50 6a 4d 41 38 63 55 77 69 53 52 31 48 36 63 31 55 54 77 7a 5a 75 39 66 38 73 6d 36 59 53 5a 35 4a 51 38 67 6d 6b 6e 79 4b 52 4a 2b 52 55 79 48 50 44 4f 78 50 67 66 78 69 6c 53 75 34 76 76 48 65 4e 42 58 56 52 72 72 35 64 31 33 73 62 67 52 57 30 42 46 46 6f 44 4c 63 6d 41 69 54 52 67 76 55 50 77 50 58 71 42 53 48 34 4f 61 6f 49 71 2f 2f 30 6c 63 56 68 58 63 58 52 41 37 36 53 39 6b 58 74 6b 36 34 53 6c 46 48 4d 57 62 72 58 2f 4f 47 32 64 49 39 70 71 50 6a 36 48 33 33 6e 76 33 34 45 4f 75 32 63 54 41 48 6b 38 49 6d 68 54 4b 59 77 63 41 52 75 5a 68 69 64 2f 39 39 69 49 57 52 5a 48 68 45 4e 76 72 55 38 75 37 30 37 62 45 33 42 6f 39 4b 66 59 57 5a 57 79 32 69 72 4c 47 65 37 46 57 68 38 74 75 61 45 4e 4b 4d 72 59 58 2f 30 2f 4a 51 77
      Data Ascii: OuidqyoWoPjMA8cUwiSR1H6c1UTwzZu9f8sm6YSZ5JQ8gmknyKRJ+RUyHPDOxPgfxilSu4vvHeNBXVRrr5d13sbgRW0BFFoDLcmAiTRgvUPwPXqBSH4OaoIq//0lcVhXcXRA76S9kXtk64SlFHMWbrX/OG2dI9pqPj6H33nv34EOu2cTAHk8ImhTKYwcARuZhid/99iIWRZHhENvrU8u707bE3Bo9KfYWZWy2irLGe7FWh8tuaENKMrYX/0/JQw
      2024-09-13 10:12:18 UTC16384INData Raw: 4c 52 42 2b 47 77 65 41 33 44 67 33 39 50 77 6f 76 34 2f 42 49 4b 46 54 58 6b 77 6f 7a 54 74 6e 6c 64 52 69 31 64 41 75 47 57 78 4a 57 6a 72 58 67 54 78 50 64 65 6e 54 51 2f 47 62 38 6d 4f 39 56 48 78 4e 48 51 69 46 69 67 75 76 62 57 4d 55 2b 51 49 4b 48 69 56 43 42 36 63 43 43 48 6f 67 65 51 55 49 66 69 33 45 49 6e 45 4d 76 78 37 36 73 78 52 41 63 54 33 4a 74 2f 38 58 36 35 6c 75 70 69 54 44 44 44 56 33 6a 66 6a 41 5a 58 43 77 64 45 69 73 6e 73 69 61 39 5a 39 74 76 79 5a 48 41 55 57 4f 50 6a 66 53 61 49 2b 72 62 79 37 2b 6a 4a 6a 65 59 36 36 66 4d 73 6c 2b 42 70 4c 72 6b 4e 70 37 43 42 35 45 42 75 4f 41 70 6e 4f 68 44 6f 47 36 42 4c 6e 67 57 41 4a 5a 78 52 49 50 6b 56 38 79 7a 36 5a 42 66 2f 6d 4b 35 37 66 65 45 57 75 43 43 68 42 72 42 47 64 59 36 78 46
      Data Ascii: LRB+GweA3Dg39Pwov4/BIKFTXkwozTtnldRi1dAuGWxJWjrXgTxPdenTQ/Gb8mO9VHxNHQiFiguvbWMU+QIKHiVCB6cCCHogeQUIfi3EInEMvx76sxRAcT3Jt/8X65lupiTDDDV3jfjAZXCwdEisnsia9Z9tvyZHAUWOPjfSaI+rby7+jJjeY66fMsl+BpLrkNp7CB5EBuOApnOhDoG6BLngWAJZxRIPkV8yz6ZBf/mK57feEWuCChBrBGdY6xF
      2024-09-13 10:12:18 UTC8192INData Raw: 6f 43 53 35 58 64 43 54 55 33 4d 79 38 56 76 64 41 73 50 73 71 4e 2f 41 38 65 68 48 35 35 6d 4d 7a 6e 62 4b 43 6a 31 72 71 2f 49 50 61 52 72 33 31 32 41 55 5a 44 32 51 45 74 7a 75 59 52 5a 4a 46 41 51 41 62 52 45 6d 6a 6c 6f 47 31 34 72 46 4c 6e 56 76 42 51 49 52 6b 6a 55 4d 4b 4b 75 6d 79 37 69 6f 46 5a 74 42 55 41 63 63 4e 4f 70 42 76 50 30 2f 63 37 36 31 55 56 52 54 79 47 70 53 2b 4c 54 51 70 58 34 4d 72 38 53 4b 48 74 4d 4f 54 73 4c 74 4e 6c 71 65 32 7a 76 58 46 53 78 44 55 2f 4b 39 70 6b 53 74 34 54 54 6c 39 4c 44 41 69 58 62 6e 75 62 4f 54 35 4e 4b 6b 6d 56 46 4a 6a 69 52 55 41 31 69 43 42 73 38 6b 51 64 41 63 6b 79 41 44 74 70 30 39 5a 54 59 4e 51 6f 79 67 43 44 54 76 35 51 4b 61 31 77 77 7a 66 37 56 31 31 4a 4e 61 57 39 6a 51 79 42 56 4c 64 66 58
      Data Ascii: oCS5XdCTU3My8VvdAsPsqN/A8ehH55mMznbKCj1rq/IPaRr312AUZD2QEtzuYRZJFAQAbREmjloG14rFLnVvBQIRkjUMKKumy7ioFZtBUAccNOpBvP0/c761UVRTyGpS+LTQpX4Mr8SKHtMOTsLtNlqe2zvXFSxDU/K9pkSt4TTl9LDAiXbnubOT5NKkmVFJjiRUA1iCBs8kQdAckyADtp09ZTYNQoygCDTv5QKa1wwzf7V11JNaW9jQyBVLdfX
      2024-09-13 10:12:18 UTC16384INData Raw: 4c 35 75 44 45 4d 6a 50 33 6b 49 55 34 4e 73 6f 4c 46 70 45 4e 74 31 43 65 58 43 30 6a 4f 47 52 4c 47 4d 73 4b 49 6a 47 58 6d 78 48 53 56 6d 39 79 4c 42 4b 79 53 42 71 50 75 50 55 6a 66 49 68 6a 39 6e 30 62 75 79 6d 38 34 78 6a 39 33 54 79 79 2f 64 4e 50 37 67 4d 6a 4a 75 48 42 36 2f 57 4b 74 78 51 55 59 4e 44 70 4e 33 65 30 6f 59 6f 52 53 6c 78 63 73 49 33 61 4c 33 48 66 75 66 39 49 53 34 69 2b 67 77 2f 70 50 4f 4d 51 55 42 70 6a 57 56 50 32 4c 49 77 4e 47 63 63 38 63 45 64 67 74 38 2b 36 4e 6f 38 47 2f 59 52 44 4c 39 6d 4c 6b 76 4c 5a 41 31 72 66 2b 4c 76 50 4c 41 58 62 6c 77 68 39 79 66 4f 6a 56 73 69 6b 44 55 44 4d 79 68 66 52 41 30 59 46 2f 76 67 48 69 44 54 54 6d 69 2b 6e 33 4d 4b 61 4b 35 6e 6a 6e 44 36 31 41 4d 4d 63 4e 41 77 77 41 78 52 6d 77 4c
      Data Ascii: L5uDEMjP3kIU4NsoLFpENt1CeXC0jOGRLGMsKIjGXmxHSVm9yLBKySBqPuPUjfIhj9n0buym84xj93Tyy/dNP7gMjJuHB6/WKtxQUYNDpN3e0oYoRSlxcsI3aL3Hfuf9IS4i+gw/pPOMQUBpjWVP2LIwNGcc8cEdgt8+6No8G/YRDL9mLkvLZA1rf+LvPLAXblwh9yfOjVsikDUDMyhfRA0YF/vgHiDTTmi+n3MKaK5njnD61AMMcNAwwAxRmwL
      2024-09-13 10:12:18 UTC8192INData Raw: 7a 4f 6d 4c 42 42 33 4b 52 46 47 65 47 33 56 43 32 4e 32 53 4e 4e 68 6f 72 61 6e 51 37 70 57 35 36 71 5a 6b 6e 79 6a 52 57 61 44 63 58 59 57 65 74 38 78 69 6c 56 54 63 70 6f 73 6a 48 64 37 45 50 75 4e 31 6e 6f 69 4c 6e 63 39 4a 76 57 6a 74 39 56 75 70 30 4b 4d 44 5a 6d 38 43 77 57 74 35 34 74 48 77 43 6b 74 50 31 52 43 6e 65 6c 6e 36 5a 62 63 43 4d 47 63 44 69 57 42 51 58 4d 6b 54 6d 65 6f 6d 67 30 66 57 6e 73 35 5a 56 65 34 6f 53 49 47 6c 6d 35 53 55 42 79 75 41 75 79 50 75 36 46 74 4b 77 52 74 6e 2b 69 62 4d 4e 57 38 30 45 44 30 46 48 4b 2b 32 70 44 38 47 62 67 77 37 51 4f 49 4f 37 33 78 71 67 46 71 41 48 44 49 61 57 67 63 32 68 39 51 48 78 4a 51 4e 6b 4e 52 53 66 44 55 55 75 45 56 65 71 47 62 56 56 6e 37 33 36 4d 47 47 42 2b 37 59 73 31 38 73 6b 39 69
      Data Ascii: zOmLBB3KRFGeG3VC2N2SNNhoranQ7pW56qZknyjRWaDcXYWet8xilVTcposjHd7EPuN1noiLnc9JvWjt9Vup0KMDZm8CwWt54tHwCktP1RCneln6ZbcCMGcDiWBQXMkTmeomg0fWns5ZVe4oSIGlm5SUByuAuyPu6FtKwRtn+ibMNW80ED0FHK+2pD8Gbgw7QOIO73xqgFqAHDIaWgc2h9QHxJQNkNRSfDUUuEVeqGbVVn736MGGB+7Ys18sk9i


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      36192.168.2.1649793108.139.47.924438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC925OUTGET /b?rn=1726222336803&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26A5AB23740D66643DEDBFDA756F67DC&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
      Host: sb.scorecardresearch.com
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC955INHTTP/1.1 302 Found
      Content-Length: 0
      Connection: close
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Location: /b2?rn=1726222336803&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26A5AB23740D66643DEDBFDA756F67DC&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null
      set-cookie: UID=17A55ab6706edf4949edbff1726222338; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
      set-cookie: XID=17A55ab6706edf4949edbff1726222338; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
      Accept-CH: UA, Platform, Arch, Model, Mobile
      X-Cache: Miss from cloudfront
      Via: 1.1 9742cc93d29468c392785667fe23ee68.cloudfront.net (CloudFront)
      X-Amz-Cf-Pop: JFK50-P1
      X-Amz-Cf-Id: l4acq679LD14F8UWE79m-ipg1CoN9jRTlc-0FpQ6lw5uiKjCXpJMxw==


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      37192.168.2.164978613.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
      Host: edgeassetservice.azureedge.net
      Connection: keep-alive
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC523INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Content-Type: image/png
      Content-Length: 1966
      Connection: close
      Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
      ETag: 0x8DBDCB5EC122A94
      x-ms-request-id: 844a0d8a-b01e-003a-17c5-052ba4000000
      x-ms-version: 2009-09-19
      x-ms-lease-status: unlocked
      x-ms-blob-type: BlockBlob
      x-azure-ref: 20240913T101218Z-16579567576xct7tcrhx9erbzg00000002dg00000000ddsn
      Cache-Control: public, max-age=604800
      x-fd-int-roxy-purgeid: 69316365
      X-Cache: TCP_MISS
      Accept-Ranges: bytes
      2024-09-13 10:12:18 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      38192.168.2.164978513.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
      Host: edgeassetservice.azureedge.net
      Connection: keep-alive
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC523INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Content-Type: image/png
      Content-Length: 1751
      Connection: close
      Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
      ETag: 0x8DBCEA8D5AACC85
      x-ms-request-id: 4adc4f80-001e-0028-32c5-051fb8000000
      x-ms-version: 2009-09-19
      x-ms-lease-status: unlocked
      x-ms-blob-type: BlockBlob
      x-azure-ref: 20240913T101218Z-165795675768sn6f6dzs37xuqg000000014g000000004a9u
      Cache-Control: public, max-age=604800
      x-fd-int-roxy-purgeid: 69316365
      X-Cache: TCP_MISS
      Accept-Ranges: bytes
      2024-09-13 10:12:18 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      39192.168.2.164979013.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
      Host: edgeassetservice.azureedge.net
      Connection: keep-alive
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC523INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Content-Type: image/png
      Content-Length: 1427
      Connection: close
      Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
      ETag: 0x8DBDCB5EF021F8E
      x-ms-request-id: 39516ef7-401e-0049-2ac5-055b67000000
      x-ms-version: 2009-09-19
      x-ms-lease-status: unlocked
      x-ms-blob-type: BlockBlob
      x-azure-ref: 20240913T101218Z-16579567576pxqzkr7v0n9uk8g00000001ug000000005rea
      Cache-Control: public, max-age=604800
      x-fd-int-roxy-purgeid: 69316365
      X-Cache: TCP_MISS
      Accept-Ranges: bytes
      2024-09-13 10:12:18 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      40192.168.2.164979220.110.205.1194438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC1175OUTGET /c.gif?rnd=1726222336802&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=ecb16f501b064f3ba66add8284834f5e&activityId=ecb16f501b064f3ba66add8284834f5e&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1
      Host: c.msn.com
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: _C_ETH=1; USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
      2024-09-13 10:12:18 UTC1108INHTTP/1.1 302 Redirect
      Cache-Control: private, no-cache, proxy-revalidate, no-store
      Pragma: no-cache
      Location: https://c.bing.com/c.gif?rnd=1726222336802&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=ecb16f501b064f3ba66add8284834f5e&activityId=ecb16f501b064f3ba66add8284834f5e&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=53A7A68EDD4446E2BA190642AAA47EC8&RedC=c.msn.com&MXFR=26A5AB23740D66643DEDBFDA756F67DC
      Server: Microsoft-IIS/10.0
      X-Powered-By: ASP.NET
      P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
      Set-Cookie: SM=T; domain=c.msn.com; path=/; SameSite=None; Secure;
      Set-Cookie: MUID=26A5AB23740D66643DEDBFDA756F67DC; domain=.msn.com; expires=Wed, 08-Oct-2025 10:12:18 GMT; path=/; SameSite=None; Secure; Priority=High;
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Connection: close
      Content-Length: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      41192.168.2.164978913.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
      Host: edgeassetservice.azureedge.net
      Connection: keep-alive
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC523INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Content-Type: image/png
      Content-Length: 2008
      Connection: close
      Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
      ETag: 0x8DBC9B5C0C17219
      x-ms-request-id: 963c78fd-201e-0070-46c5-051bc3000000
      x-ms-version: 2009-09-19
      x-ms-lease-status: unlocked
      x-ms-blob-type: BlockBlob
      x-azure-ref: 20240913T101218Z-16579567576xk76x9e44hqpyg000000003x00000000058vs
      Cache-Control: public, max-age=604800
      x-fd-int-roxy-purgeid: 69316365
      X-Cache: TCP_MISS
      Accept-Ranges: bytes
      2024-09-13 10:12:18 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      42192.168.2.164978813.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
      Host: edgeassetservice.azureedge.net
      Connection: keep-alive
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC543INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Content-Type: image/png
      Content-Length: 2229
      Connection: close
      Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
      ETag: 0x8DBD59359A9E77B
      x-ms-request-id: 38eb4cd0-401e-0049-16a9-055b67000000
      x-ms-version: 2009-09-19
      x-ms-lease-status: unlocked
      x-ms-blob-type: BlockBlob
      x-azure-ref: 20240913T101218Z-16579567576qsbglb4h1d3g1gc00000003n000000000a1hk
      Cache-Control: public, max-age=604800
      x-fd-int-roxy-purgeid: 69316365
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-09-13 10:12:18 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      43192.168.2.164978713.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
      Host: edgeassetservice.azureedge.net
      Connection: keep-alive
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC543INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Content-Type: image/png
      Content-Length: 1154
      Connection: close
      Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
      ETag: 0x8DBD5935D5B3965
      x-ms-request-id: 4e367e18-901e-002d-3ba7-05ebc7000000
      x-ms-version: 2009-09-19
      x-ms-lease-status: unlocked
      x-ms-blob-type: BlockBlob
      x-azure-ref: 20240913T101218Z-16579567576q5lkr50w5suh63000000003hg000000007mc8
      Cache-Control: public, max-age=604800
      x-fd-int-roxy-purgeid: 69316365
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-09-13 10:12:18 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      44192.168.2.164979423.96.180.1894438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC1068OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=26A5AB23740D66643DEDBFDA756F67DC&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=7727eb4963f74676816d095ee6db02c9 HTTP/1.1
      Host: arc.msn.com
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://ntp.msn.com
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: _C_ETH=1; USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
      2024-09-13 10:12:18 UTC674INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Length: 297
      Content-Type: application/json; charset=utf-8
      Expires: Mon, 01 Jan 0001 00:00:00 GMT
      Server: Microsoft-IIS/10.0
      ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"2,,"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
      Access-Control-Allow-Origin: https://ntp.msn.com
      Access-Control-Allow-Credentials: true
      X-AspNet-Version: 4.0.30319
      X-Powered-By: ASP.NET
      Strict-Transport-Security: max-age=31536000; includeSubDomains
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Connection: close
      2024-09-13 10:12:18 UTC297INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 38 38 30 30 30 33 30 38 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47 4e 5f 70 73 2c 20 45 72 72 6f 72 3a 20 4e 6f 20 65 6c 69 67 69 62 6c 65 20 63 6f 6e 74 65 6e 74 2e 29 2e 22 7d 5d 7d 2c 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 31 30 38 33 37 33 39 33 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47
      Data Ascii: {"batchrsp":{"ver":"1.0","errors":[{"placement":"88000308","errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}]},{"placement":"10837393","errors":[{"code":2040,"msg":"Demand source returns error (Name: G


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      45192.168.2.1649797104.117.182.564438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC634OUTGET /tenant/amp/entityid/AA13Q6AL.img HTTP/1.1
      Host: img-s-msn-com.akamaized.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC516INHTTP/1.1 200 OK
      Content-Type: image/png
      Access-Control-Allow-Origin: *
      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA13Q6AL
      Last-Modified: Thu, 29 Aug 2024 14:04:28 GMT
      X-Source-Length: 1658
      X-Datacenter: eastus
      X-ActivityId: dac43ff3-7455-4a96-ac73-7fa93c18c7af
      Timing-Allow-Origin: *
      X-Frame-Options: DENY
      X-ResizerVersion: 1.0
      Content-Length: 1658
      Cache-Control: public, max-age=316472
      Expires: Tue, 17 Sep 2024 02:06:50 GMT
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Connection: close
      2024-09-13 10:12:18 UTC1658INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 06 2f 49 44 41 54 58 c3 d5 57 7d 6c 14 45 14 7f 33 b3 bb 77 d7 2b a5 e5 a3 48 a9 7c c4 10 82 44 12 25 d8 18 4d 8a 5a 35 11 49 0d d2 26 fc 51 03 c6 04 c3 57 03 25 a0 50 b0 11 21 d4 a4 26 02 51 f0 0b 22 06 12 30 a6 84 18 48 8a 5a 08 22 88 c4 80 80 f6 0f 3e 5a 01 11 90 c2 41 da bb 9d dd 19 df cc ee 6d f7 bc 83 16 89 31 ee e5 dd 9b 9d db 9d df ef fd de bc b7 7b 00 ff f1 41 ee f6 86 8d 0d 17 f3 be ed 3c bf 2d 61 d1 32 37 6a 15 09 d3 e0 c4 20 27 a4 41 b7 44 fb f7 db b4 6b 56 49 d7 bf 42 a0 a1 41 d2 a1 a2 e3 a5 7d 7f b6 6f 3a 2f ec b8 99 df 1f 68 3c 0f 88 45 01 0c 0a 04 4d 32 72 81 30 da 50 50 3c 6a d3 8e
      Data Ascii: PNGIHDR szzbKGD/IDATXW}lE3w+H|D%MZ5I&QW%P!&Q"0HZ">ZAm1{A<-a27j 'ADkVIBA}o:/h<EM2r0PP<j


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      46192.168.2.1649800104.117.182.564438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC633OUTGET /tenant/amp/entityid/AAc9vHK.img HTTP/1.1
      Host: img-s-msn-com.akamaized.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC514INHTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Last-Modified: Tue, 27 Aug 2024 00:50:29 GMT
      X-Datacenter: westus
      X-ActivityId: 925d2936-652e-4f95-bc3a-e129f0667646
      Timing-Allow-Origin: *
      X-Frame-Options: DENY
      X-ResizerVersion: 1.0
      Content-Type: image/png
      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAc9vHK
      X-Source-Length: 1218
      Content-Length: 1218
      Cache-Control: public, max-age=95897
      Expires: Sat, 14 Sep 2024 12:50:35 GMT
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Connection: close
      2024-09-13 10:12:18 UTC1218INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
      Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      47192.168.2.1649798104.117.182.564438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC634OUTGET /tenant/amp/entityid/BB1lFz6G.img HTTP/1.1
      Host: img-s-msn-com.akamaized.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC516INHTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Last-Modified: Thu, 29 Aug 2024 20:33:35 GMT
      X-Datacenter: westus
      X-ActivityId: c00d0342-5f56-4221-9e3f-bd2b82cd09ce
      Timing-Allow-Origin: *
      X-Frame-Options: DENY
      X-ResizerVersion: 1.0
      Content-Type: image/png
      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1lFz6G
      X-Source-Length: 5699
      Content-Length: 5699
      Cache-Control: public, max-age=339807
      Expires: Tue, 17 Sep 2024 08:35:45 GMT
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Connection: close
      2024-09-13 10:12:18 UTC5699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 84 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 32 a0 03 00 04 00 00 00 01 00 00 00 32 00 00 00 00 86 f1 c2 a8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00
      Data Ascii: PNGIHDR22?gAMAa cHRMz&u0`:pQ<eXIfMM*JR(iZHH22pHYs


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      48192.168.2.1649799104.117.182.564438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC634OUTGET /tenant/amp/entityid/AA1hk7Sh.img HTTP/1.1
      Host: img-s-msn-com.akamaized.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC517INHTTP/1.1 200 OK
      Content-Type: image/png
      Access-Control-Allow-Origin: *
      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1hk7Sh
      Last-Modified: Tue, 27 Aug 2024 22:54:56 GMT
      X-Source-Length: 6962
      X-Datacenter: northeu
      X-ActivityId: f359fd8f-a704-40ed-b86f-84ea0385e17e
      Timing-Allow-Origin: *
      X-Frame-Options: DENY
      X-ResizerVersion: 1.0
      Content-Length: 6962
      Cache-Control: public, max-age=175338
      Expires: Sun, 15 Sep 2024 10:54:36 GMT
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Connection: close
      2024-09-13 10:12:18 UTC6962INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 0c 3f 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 84 12 40 40 4a e8 4d 10 a9 01 a4 84 d0 42 ef 08 36 42 12 20 94 18 03 41 c5 8e 2e 2a b8 76 b1 80 0d 5d 15 51 b0 02 62 47 ec 2c 8a bd 2f 16 54 94 75 b1 60 57 de a4 80 ae fb ca f7 e6 fb e6 ce 7f ff 39 f3 9f 33 e7 ce dc 7b 07 00 8d e3 3c 89 24 0f d5 04 20 5f 5c 28 8d 0f 0d 64 8e 4a 4d 63 92 9e 02 0c d0 01 15 38 01 4b 1e bf 40 c2 8e 8d 8d 04 b0 0c b4 7f 2f ef ae 03 44 de 5e 71 94 6b fd b3 ff bf 16 2d 81 b0 80 0f 00 12 0b 71 86 a0 80 9f 0f f1 7e 00 f0 2a be 44 5a 08 00 51 ce 5b 4c 2a 94 c8 31 ac 40 47 0a 03 84 78 be 1c 67 29 71 95 1c 67 28 f1 6e 85 4d 62 3c 07
      Data Ascii: PNGIHDR22??iCCPICC ProfileHWXS[@@JMB6B A.*v]QbG,/Tu`W93{<$ _\(dJMc8K@/D^qk-q~*DZQ[L*1@Gxg)qg(nMb<


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      49192.168.2.1649796104.117.182.564438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC634OUTGET /tenant/amp/entityid/BB14D0jG.img HTTP/1.1
      Host: img-s-msn-com.akamaized.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC518INHTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Last-Modified: Wed, 04 Sep 2024 15:01:09 GMT
      X-Datacenter: eastap
      X-ActivityId: fdd0e5e2-5684-4834-90c0-1b9ad616c827
      Timing-Allow-Origin: *
      X-Frame-Options: DENY
      X-ResizerVersion: 1.0
      Content-Type: image/jpeg
      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB14D0jG
      X-Source-Length: 42413
      Content-Length: 42413
      Cache-Control: public, max-age=60493
      Expires: Sat, 14 Sep 2024 03:00:31 GMT
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Connection: close
      2024-09-13 10:12:18 UTC15866INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 0e cc 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 aa 00 00 00 d6 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 31 3a 32 33 20 31 33 3a 32 34 3a 31 38 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 c3 a0 03 00 04 00 00 00 01 00 00 01 92 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00
      Data Ascii: JFIF,,ExifMM*bj(1$r2i-'-'Adobe Photoshop CC 2017 (Macintosh)2019:01:23 13:24:18
      2024-09-13 10:12:18 UTC16384INData Raw: 22 2f 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 72 64 66 3a 6c 69 20 78 6d 70 47 3a 73 77 61 74 63 68 4e 61 6d 65 3d 22 43 3d 37 35 20 4d 3d 31 30 30 20 59 3d 30 20 4b 3d 30 22 20 78 6d 70 47 3a 6d 6f 64 65 3d 22 52 47 42 22 20 78 6d 70 47 3a 74 79 70 65 3d 22 50 52 4f 43 45 53 53 22 20 78 6d 70 47 3a 72 65 64 3d 22 31 30 32 22 20 78 6d 70 47 3a 67 72 65 65 6e 3d 22 34 35 22 20 78 6d 70 47 3a 62 6c 75 65 3d 22 31 34 35 22 2f 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 72 64 66 3a 6c 69 20 78 6d 70 47 3a 73 77 61 74 63 68 4e 61 6d 65 3d 22 43 3d 35 30 20 4d 3d 31 30 30 20 59 3d 30 20 4b 3d 30 22 20 78 6d 70 47 3a 6d 6f 64 65 3d 22 52 47 42 22 20 78 6d 70 47 3a 74 79 70 65 3d 22 50 52 4f 43 45 53 53 22 20 78 6d 70 47 3a 72 65 64 3d 22 31 34 36 22 20 78 6d 70 47 3a
      Data Ascii: "/><rdf:li xmpG:swatchName="C=75 M=100 Y=0 K=0" xmpG:mode="RGB" xmpG:type="PROCESS" xmpG:red="102" xmpG:green="45" xmpG:blue="145"/><rdf:li xmpG:swatchName="C=50 M=100 Y=0 K=0" xmpG:mode="RGB" xmpG:type="PROCESS" xmpG:red="146" xmpG:
      2024-09-13 10:12:18 UTC2019INData Raw: b2 16 6f 83 6b fa fe fd a0 7e 03 f8 67 f6 9c f8 37 e2 0f 01 f8 c2 c1 75 2f 0f 78 96 d1 ad 2e a2 3c 32 e7 95 91 0f f0 c8 8c 15 d1 ba ab 28 3d ab f9 5f fd b9 7f 64 0f 10 fe c2 bf b4 cf 89 3e 1c f8 8b 74 d2 69 33 79 96 17 c1 36 47 aa 59 3e 4c 17 28 3d 19 7a 80 4e d7 57 5c 92 a6 be 8b 2f c5 fb 48 f2 4f 75 f8 9e 66 22 8f 23 ba d9 9e 43 5d 57 c1 4f 8c 9e 20 fd 9f 3e 2d f8 77 c6 fe 15 be 6d 3f c4 1e 18 be 8f 50 b1 9c 74 0e 87 3b 58 7f 12 30 ca b2 9e 19 59 81 e0 9a e5 68 af 4b 46 ac ce 6f 33 fa dc fd 8b 3f 6a 7d 0f f6 d4 fd 99 bc 27 f1 23 40 65 8e d7 c4 56 81 ee 2d 77 ee 6d 3e e9 3e 49 ed db de 39 15 97 38 1b 80 0c 38 61 5e b1 9a fc 29 ff 00 83 5d bf 6d 76 f0 0f c6 bf 10 7c 11 d5 ef 36 e9 3e 36 8d f5 8d 09 5d b8 8b 51 82 3f df 46 a3 fe 9a db a6 e3 ef 6a a0 7d e3
      Data Ascii: ok~g7u/x.<2(=_d>ti3y6GY>L(=zNW\/HOuf"#C]WO >-wm?Pt;X0YhKFo3?j}'#@eV-wm>>I988a^)]mv|6>6]Q?Fj}
      2024-09-13 10:12:18 UTC8144INData Raw: c3 48 d7 a5 cd be af 1b 7d 06 95 76 df cd 45 7c 4b 5f 73 7f c1 b9 da 33 6a 9f f0 55 ff 00 02 ce ab b8 69 ba 7e ad 70 4e 3e e8 3a 7c f1 7f ed 41 f9 d7 66 2b f8 12 f4 66 54 7e 35 ea 7f 49 d4 51 45 7c 89 ec 05 14 51 40 05 14 51 40 05 14 51 40 08 7e f0 aa da cf fc 82 ee 7f eb 8b ff 00 23 56 4f de 15 5b 59 ff 00 90 5d cf fd 71 7f e4 6a 65 b1 a5 1f 8d 7a 9f 8f 34 51 45 7e 07 3f 89 9f de 94 7e 05 e8 82 8a 28 a9 34 0a 28 a2 80 3f 4a 3f e0 9f 43 fe 31 2f c2 ff 00 ef 5d ff 00 e9 5c d5 ed 03 ad 78 bf fc 13 eb fe 4d 2f c2 ff 00 ef 5d ff 00 e9 5c d5 ed 03 ad 7e e1 95 ff 00 b9 d2 ff 00 0c 7f 24 7f 10 71 47 fc 8e 31 5f f5 f2 7f fa 53 0a 28 a2 bd 03 c2 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 3f 2f ff 00 e0 ea 8f 01 36 bb fb 0f f8 27 c4 11 ab 33 68 1e 31 8a 19 30 3e e4 57 16
      Data Ascii: H}vE|K_s3jUi~pN>:|Af+fT~5IQE|Q@Q@Q@~#VO[Y]qjez4QE~?~(4(?J?C1/]\xM/]\~$qG1_S((((?/6'3h10>W


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      50192.168.2.1649801104.117.182.564438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC634OUTGET /tenant/amp/entityid/BB1msKSj.img HTTP/1.1
      Host: img-s-msn-com.akamaized.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:18 UTC521INHTTP/1.1 200 OK
      Content-Type: image/jpeg
      Access-Control-Allow-Origin: *
      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1msKSj
      Last-Modified: Mon, 09 Sep 2024 19:19:07 GMT
      X-Source-Length: 101189
      X-Datacenter: eastus
      X-ActivityId: ed45d398-1de8-430a-af9c-ac4591dbf5ce
      Timing-Allow-Origin: *
      X-Frame-Options: DENY
      X-ResizerVersion: 1.0
      Content-Length: 101189
      Cache-Control: public, max-age=119229
      Expires: Sat, 14 Sep 2024 19:19:27 GMT
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Connection: close
      2024-09-13 10:12:18 UTC15863INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
      Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
      2024-09-13 10:12:18 UTC16384INData Raw: 04 21 64 c2 12 2c 9a 42 14 18 08 8e 3f 59 f8 21 4c d8 21 42 8b 5c 9a 17 5a c9 02 fd ee 1f 2f 24 10 98 44 2a 8b 4f d8 f9 24 0b 55 09 b1 23 cb 74 28 05 2b 52 0e 27 30 c3 81 61 89 87 72 98 3b 58 c1 33 c2 12 88 83 63 3d 52 32 e1 17 4f 98 ee b9 5c 24 6b 73 8b a2 48 e5 10 20 0d 87 0b 47 89 dd 00 f1 56 b9 01 47 86 c3 cb f1 ea 88 2e b9 95 68 21 23 16 42 11 aa 35 42 28 13 c6 27 6d 89 f1 83 0a e1 5c 14 29 6e 71 71 26 c2 7a 0f a5 ad 08 61 12 b4 1a cc 52 db 99 bc 83 00 0f 2e 26 c8 29 24 12 01 81 72 6f 03 a9 4c 84 45 e6 8a 2d 48 25 db 09 24 da e6 24 f4 e0 10 10 ca e4 cb 09 91 3e 3b 75 40 90 02 37 36 36 24 8b 5e 22 fc 57 2e dd 09 07 db fb 2e 44 55 04 d0 14 7d 49 f1 56 09 12 06 c7 7d 94 9c 65 c0 3c b6 a9 a4 dd b1 66 8d c9 30 4c 79 47 9a 12 8c 2c 8a a3 33 13 3c 3c fc 95
      Data Ascii: !d,B?Y!L!B\Z/$D*O$U#t(+R'0ar;X3c=R2O\$ksH GVG.h!#B5B('m\)nqq&zaR.&)$roLE-H%$$>;u@766$^"W..DU}IV}e<f0LyG,3<<
      2024-09-13 10:12:18 UTC1766INData Raw: f3 b9 c2 e3 8d 99 07 6b 93 75 8f a4 0f f6 73 ea 76 72 6b 73 6b 61 b5 65 db 45 64 52 66 78 6c 17 ad 6f b5 03 72 1c 79 71 9e 6d a0 89 3d 81 0e 81 7e 84 9e 8a e7 7b 3d d9 d8 f2 ad c0 f7 81 10 4f e5 30 d7 79 80 4c 1f 03 2a 33 9a 41 82 08 23 81 10 67 a8 5e cd d9 f4 e3 2b 9a 58 d0 d2 3f c4 60 12 09 bd 2e 0d b8 89 ef 3b c2 8f 93 48 d7 bb 0b 35 2f e6 c8 03 ab 69 a0 db f8 9a b9 9c 20 f1 20 ae 9e bf 6f ca 5e 4e 15 47 55 bd ab f6 6b f0 f3 b1 e1 cc 89 2f 34 c3 7c c0 33 4f 56 c9 e8 b1 ce 37 34 07 11 62 26 45 da 7c 8f 6f 38 5d 33 bc ed ee 94 78 5c 9b 10 85 6b a9 2d 72 35 c9 80 2e 44 b9 04 15 c8 d0 20 9c b9 5a b8 41 81 52 38 54 82 52 e4 48 54 85 2a 44 b9 00 2a ab f4 cb 5d 21 a4 11 04 8a 80 bf e5 e3 e4 8b 82 8f 91 e1 94 b4 b4 bc b8 d9 80 5d d7 f2 58 7d 97 25 5f 59 b5 2f
      Data Ascii: kusvrkskaeEdRfxloryqm=~{=O0yL*3A#g^+X?`.;H5/i o^NGUk/4|3OV74b&E|o8]3x\k-r5.D ZAR8TRHT*D*]!]X}%_Y/
      2024-09-13 10:12:18 UTC16384INData Raw: 94 92 bb a0 71 29 64 aa 25 2c 95 44 a2 52 09 46 4a 49 54 02 50 15 68 13 20 94 08 d1 e3 0d 2f 0d 79 80 7b 10 3e 64 cd 91 b8 8a 8c 85 7a 57 fb 3f 18 63 8d 4f 04 77 2d 2d 98 90 2d dd 62 37 11 c8 25 85 ae b9 05 b5 0a 81 1c 38 78 46 e9 4e f2 a3 65 43 5c 98 e6 d0 48 75 88 dc 29 38 f4 ce c8 dc 8f 90 c6 e3 61 7b 89 dc b4 02 6c 38 cc 40 3b 4f 15 57 b4 80 ac 78 1f 95 c0 31 a4 cc c5 8c 58 49 5e a7 4b ec c1 27 d4 3c df a6 f0 5b bb 3f 33 4d a0 de d6 1c 37 0b 37 41 af 71 2d 6e 3c 38 d9 8a c0 3d c4 4b c9 68 98 2e 73 65 f7 2e 75 2d 23 82 d1 66 a9 ae d5 ea 18 5e 5f 1e eb 9a 63 94 34 90 d7 53 62 d8 75 af 32 2e b9 3b 7d 96 fa 78 67 75 a7 9b 4e 32 66 6e 53 93 3e 3c 83 94 37 11 80 f2 0c c9 64 89 8f eb 30 38 84 dc fa b7 60 7e 26 7a 39 32 35 fe f6 4e 0c 6d cb 8b 84 76 13 c0 1e
      Data Ascii: q)d%,DRFJITPh /y{>dzW?cOw---b7%8xFNeC\Hu)8a{l8@;OWx1XI^K'<[?3M77Aq-n<8=Kh.se.u-#f^_c4Sbu2.;}xguN2fnS><7d08`~&z925Nmv
      2024-09-13 10:12:18 UTC16384INData Raw: 7a 88 f1 d9 6d 33 09 38 2a 78 2c c6 1b 00 b8 dc f7 75 3b 92 78 0e 3b a1 36 a1 e9 f0 b3 44 c7 1c cf 63 4b da 4c 93 bb 4f 00 d1 2e 24 cf 05 13 06 0c 39 28 82 44 19 83 b3 e0 f1 69 98 81 c1 64 eb 33 bb 23 e1 ae 71 68 f7 41 ec 38 ba 38 f4 d8 6c a0 e2 c8 f6 3a 1a 4d ed bf c9 2d 69 23 68 61 c6 e2 fc 8e 88 0e 86 b1 a2 03 c9 36 f0 e3 68 41 e8 b7 d5 61 61 0d 22 48 02 26 5b 7d b6 83 e6 ad fa 6c f0 c6 be 96 45 e4 9d e4 ef 69 b8 16 e8 b4 74 fa 13 8c 8c 99 8d 34 98 6c 11 7f ea b0 f7 7c f7 4d 44 1c 4c 27 d5 2e 7b 5a 60 98 7e ee 32 4c 4c 98 1b 79 a7 e9 b5 25 f5 e0 e6 87 fb a2 77 03 60 4f 08 81 e0 a3 30 3f 50 ec 8c 66 40 cd cf 35 aa 1e 13 1d 63 75 d8 c1 39 bd 36 38 12 d9 e7 82 2e dd c8 9b db aa 7a 1a a7 2f a1 9f 1b 4b 83 5e 5a 0b f8 b4 3a 48 b9 b7 91 db 75 a3 48 cd 9b 1b
      Data Ascii: zm38*x,u;x;6DcKLO.$9(Did3#qhA88l:M-i#ha6hAaa"H&[}lEit4l|MDL'.{Z`~2LLy%w`O0?Pf@5cu968.z/K^Z:HuH
      2024-09-13 10:12:18 UTC7952INData Raw: 00 0f 9f 1d 75 41 cf f4 43 5b 4c 10 62 72 47 f1 9e c3 8e f1 e6 a2 69 06 4d 6e 53 97 27 b8 d1 16 90 db dc 32 4e cd 1c 6e 13 9b 89 ec e6 cd 0c da 8c 38 cc e4 0c 6e cd d8 c0 3c 4b 94 c8 cd 98 5c 33 13 41 24 62 60 2e 0d 6f 56 c7 3b 8f 19 20 2b 69 9f 08 ba cd 5c ff 00 86 5a 1a d1 1c a2 d2 36 03 87 8a c2 d3 35 fa cc f1 73 4c 3b 73 6b de 4d c9 2a 53 f0 fe f3 2d 0c 2e 0d 61 73 6f ca 49 07 7a 44 81 f3 2b 47 52 d6 68 1a 34 98 84 66 70 9c cf d9 cc 69 10 31 8e c5 df ca 0d 85 92 69 3a e4 23 59 94 bf 2c 36 32 06 99 bf bb 2d de 26 2d 3c 7a 2c 0c c7 76 8e f2 6d df ad ca 97 93 fc 38 2e 6b ed 4c 36 39 48 1b 0e c3 be ea 2b 31 89 00 6e 78 de dd e4 46 d3 b0 48 49 89 58 47 a5 4b aa aa 5d 34 83 b5 b6 b7 85 cf 82 f4 58 f2 5f 90 96 d4 d2 0d 8c 1b f6 ee 47 12 b1 08 c7 8a 8b 8b b8
      Data Ascii: uAC[LbrGiMnS'2Nn8n<K\3A$b`.oV; +i\Z65sL;skM*S-.asoIzD+GRh4fpi1i:#Y,62-&-<z,vm8.kL69H+1nxFHIXGK]4X_G
      2024-09-13 10:12:18 UTC16384INData Raw: 3e 5f 5d c0 06 9c 78 3d 57 32 a1 30 05 64 0a 84 8e 67 54 83 4b a7 d4 33 23 9b 9b 55 9f 33 18 da de c3 8f 1e 3c 72 0c 0a 9c 4d 32 08 b3 4b a0 f7 5e a3 13 3f 6a c6 b7 4f a7 38 cb de 5d 92 72 34 52 49 21 c5 86 ee 73 c3 49 18 c9 00 36 50 bb 46 dd 50 c8 1f 8d c7 1c 1f 45 8e cd 96 9c 4e 80 d2 e7 b5 8e 35 10 00 20 98 b9 28 2f f6 bc f0 d0 e8 72 e5 71 ab 54 fa a0 e4 7e 36 62 75 46 f0 72 35 a4 98 df c7 82 76 26 e0 d3 e9 f3 06 33 51 8d ac 00 bc b8 e1 16 79 86 d4 e9 0d 6c fe 5f 78 5a 41 5a ef d3 e4 66 9d fa 6f 4b 07 a6 f0 da bf 48 b6 a2 d3 ca 5d 49 00 c6 d0 78 71 49 7e 84 e6 68 63 b3 ea 2d 31 e9 b3 18 37 b1 a9 c0 4b ac 20 17 5e e4 ca 91 78 b2 fd 4d 3b 03 46 41 a9 6d 4f 81 4e 4d 3b de e3 1b 52 c2 e7 13 7e de 29 f8 3d a5 a0 c3 53 5b fb be 20 b8 50 1c 41 e0 25 a2 91 e4
      Data Ascii: >_]x=W20dgTK3#U3<rM2K^?jO8]r4RI!sI6PFPEN5 (/rqT~6buFr5v&3Qyl_xZAZfoKH]IxqI~hc-17K ^xM;FAmONM;R~)=S[ PA%
      2024-09-13 10:12:18 UTC10072INData Raw: 43 1b ff 00 17 16 fc ba 25 51 8e 39 86 3f 93 4f d6 9f 82 3f 47 23 43 89 a1 cc 64 12 e7 1f 4d 87 bf f9 4a 56 60 fc 0f 82 da 5c 5b 6a 5c 6e 44 58 de f6 da f2 50 69 30 de 11 11 b0 82 3e 83 fc 94 47 63 69 3f e2 c4 4d ac 0c 47 01 09 18 da 33 bc fa a4 ee 7d d9 2e e8 04 fe 0b 45 9a 62 d3 b3 1e dd e5 c2 4e dc 69 36 83 13 d5 23 43 f4 1a 5c 2e e1 62 49 74 11 e5 01 0f a1 51 22 66 3b 12 05 fa 11 f6 2a 43 81 c4 ed 98 c2 77 87 54 2f c6 48 ff 00 34 d2 dc 8c 88 2c 79 37 02 96 c5 b7 07 7d c2 65 a8 9e 99 c5 12 ee 33 bf bc 7c e7 b7 9a 8b 5b 43 c3 4d 47 87 2c b6 fc 2e e1 1e 1c 56 cb bd 0c 8d 15 31 f2 6f 01 83 7f 31 c3 c5 44 71 80 d7 12 e0 01 82 c7 06 da 66 fd ee 90 d2 99 95 e4 c5 51 16 3f 08 fc 66 14 93 91 e1 c7 dd e1 b5 f7 d8 fd be 48 46 37 e5 30 20 8f 36 93 6e e7 75 61 94
      Data Ascii: C%Q9?O?G#CdMJV`\[j\nDXPi0>Gci?MG3}.EbNi6#C\.bItQ"f;*CwT/H4,y7}e3|[CMG,.V1o1DqfQ?fHF70 6nua


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      51192.168.2.164979140.74.98.1944438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:18 UTC1082OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222336801&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
      Host: browser.events.data.msn.com
      Connection: keep-alive
      Content-Length: 3794
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Content-Type: text/plain;charset=UTF-8
      Accept: */*
      Origin: https://ntp.msn.com
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: _C_ETH=1; USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
      2024-09-13 10:12:18 UTC3794OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 50 61 67 65 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 31 33 54 31 30 3a 31 32 3a 31 36 2e 37 39 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 36 39 34 35 66 37 35 36 2d 63 61 34 64 2d 34 31 30 39 2d 39 64 61 30 2d 39 32 31 32 34 38 31 31 38 30 33 39 22 2c 22 65 70 6f 63 68 22 3a 22 39 37 32 32 35 36 35 30 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
      Data Ascii: {"name":"MS.News.Web.PageView","time":"2024-09-13T10:12:16.795Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":1,"installId":"6945f756-ca4d-4109-9da0-921248118039","epoch":"972256506"},"app":{"locale"
      2024-09-13 10:12:19 UTC890INHTTP/1.1 204 No Content
      Content-Length: 0
      Server: Microsoft-HTTPAPI/2.0
      Strict-Transport-Security: max-age=31536000
      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
      Set-Cookie: MC1=GUID=e079d6759f664ef19ac2d06744ced97e&HASH=e079&LV=202409&V=4&LU=1726222339097; Domain=.microsoft.com; Expires=Sat, 13 Sep 2025 10:12:19 GMT; Path=/;Secure; SameSite=None
      Set-Cookie: MS0=92930edba2594be88b32c98c4306bbd6; Domain=.microsoft.com; Expires=Fri, 13 Sep 2024 10:42:19 GMT; Path=/;Secure; SameSite=None
      time-delta-millis: 2296
      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
      Access-Control-Allow-Methods: POST
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Origin: https://ntp.msn.com
      Access-Control-Expose-Headers: time-delta-millis
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      52192.168.2.1649802108.139.47.924438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:19 UTC1012OUTGET /b2?rn=1726222336803&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26A5AB23740D66643DEDBFDA756F67DC&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
      Host: sb.scorecardresearch.com
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: UID=17A55ab6706edf4949edbff1726222338; XID=17A55ab6706edf4949edbff1726222338
      2024-09-13 10:12:19 UTC326INHTTP/1.1 204 No Content
      Connection: close
      Date: Fri, 13 Sep 2024 10:12:19 GMT
      Accept-CH: UA, Platform, Arch, Model, Mobile
      X-Cache: Miss from cloudfront
      Via: 1.1 fcf7ae9d0acd31cfede668ccef6e2ace.cloudfront.net (CloudFront)
      X-Amz-Cf-Pop: JFK50-P1
      X-Amz-Cf-Id: ehJi_1YWML6efC-iXBSQuHJojyO0dxyQr8n7hAzZnGTdRlYdj8QHug==


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      53192.168.2.164980313.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:19 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
      Host: edgeassetservice.azureedge.net
      Connection: keep-alive
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:19 UTC523INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:19 GMT
      Content-Type: image/png
      Content-Length: 1468
      Connection: close
      Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
      ETag: 0x8DBDCB5E23DFC43
      x-ms-request-id: 17c39a29-701e-002c-01c5-05ea3a000000
      x-ms-version: 2009-09-19
      x-ms-lease-status: unlocked
      x-ms-blob-type: BlockBlob
      x-azure-ref: 20240913T101219Z-16579567576l4p9bs8an1npq1n0000000s4g000000001mbt
      Cache-Control: public, max-age=604800
      x-fd-int-roxy-purgeid: 69316365
      X-Cache: TCP_MISS
      Accept-Ranges: bytes
      2024-09-13 10:12:19 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      54192.168.2.164980523.96.180.1894438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:19 UTC1000OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=26A5AB23740D66643DEDBFDA756F67DC&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=73f65b45cea9428e828ddba78666b038 HTTP/1.1
      Host: arc.msn.com
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://ntp.msn.com
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
      2024-09-13 10:12:19 UTC777INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Length: 2611
      Content-Type: application/json; charset=utf-8
      Expires: Mon, 01 Jan 0001 00:00:00 GMT
      Server: Microsoft-IIS/10.0
      ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"1,P425132778-T700343889-C128000000002114269+B+P60+S1"},{"BATCH_REDIRECT_STORE":"B128000000002114269+P0+S0"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
      Access-Control-Allow-Origin: https://ntp.msn.com
      Access-Control-Allow-Credentials: true
      X-AspNet-Version: 4.0.30319
      X-Powered-By: ASP.NET
      Strict-Transport-Security: max-age=31536000; includeSubDomains
      Date: Fri, 13 Sep 2024 10:12:18 GMT
      Connection: close
      2024-09-13 10:12:19 UTC2611INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 48 6f 74 73 70 6f 74 73 5c 22 2c 5c 22 75 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 73 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 74 69 74 6c 65 5c 22 3a 5c 22 77 68 69 74 65 2d 74 61 69 6c 65 64 20 64 65 65 72 5c 22 2c 5c 22 63 74 61 5c 22 3a 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 5c 2f 73 65 61 72 63 68 3f 71 3d 77 68 69 74 65 2d 74 61 69 6c 65 64 2b
      Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"MSNAnaheimNewsNTPImageHotspots\",\"u\":\"MSNAnaheimNewsNTPImages\"}],\"ad\":{\"title\":\"white-tailed deer\",\"cta\":\"https:\/\/www.bing.com\/search?q=white-tailed+


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      55192.168.2.164981323.44.201.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:19 UTC628OUTOPTIONS /bnc/notifications/count?app=anaheim&pageId=ntp HTTP/1.1
      Host: www.bing.com
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-personalbing-csrf,x-personalbing-flights,x-search-clientid,x-search-uilang
      Origin: https://ntp.msn.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:19 UTC2226INHTTP/1.1 200 OK
      Content-Length: 0
      Access-Control-Allow-Headers: *
      Access-Control-Allow-Origin: https://ntp.msn.com
      Access-Control-Max-Age: 7200
      Cache-Control: private
      X-EventID: 66e4100308384941875dd432b6ea74d0
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      Content-Security-Policy-Report-Only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-JUPfEK3N+a30GSzXgZ8jKEXeCF0PAnsU5S8GUx7PWCo='; base-uri 'self';report-to csp-endpoint
      Report-To: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
      Date: Fri, 13 Sep 2024 10:12:19 GMT
      Connection: close
      Set-Cookie: MUID=042F604D766A6F75264474B477676E38; domain=.bing.com; expires=Wed, 08-Oct-2025 10:12:19 GMT; path=/; secure; SameSite=None
      Set-Cookie: MUIDB=042F604D766A6F75264474B477676E38; expires=Wed, 08-Oct-2025 10:12:19 GMT; path=/; HttpOnly
      Set-Cookie: _EDGE_S=F=1&SID=1D0A9066ECA56B0311F3849FEDA86A3E; domain=.bing.com; path=/; HttpOnly
      Set-Cookie: _EDGE_V=1; domain=.bing.com; expires=Wed, 08-Oct-2025 10:12:19 GMT; path=/; HttpOnly
      Set-Cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 13-Sep-2026 10:12:19 GMT; path=/; secure; HttpOnly; SameSite=None
      Set-Cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 13-Sep-2026 10:12:19 GMT; path=/; secure; SameSite=None
      Set-Cookie: SRCHUID=V=2&GUID=A1220548D17646C0B7CEDCA239638B3E&dmnchg=1; domain=.bing.com; expires=Sun, 13-Sep-2026 10:12:19 GMT; path=/; secure; SameSite=None
      Set-Cookie: SRCHUSR=DOB=20240913; domain=.bing.com; expires=Sun, 13-Sep-2026 10:12:19 GMT; path=/; secure; SameSite=None
      Set-Cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 13-Sep-2026 10:12:19 GMT; path=/; secure; SameSite=None
      Set-Cookie: _SS=SID=1D0A9066ECA56B0311F3849FEDA86A3E; domain=.bing.com; path=/; secure; SameSite=None
      Alt-Svc: h3=":443"; ma=93600
      X-CDN-TraceID: 0.a7ca2c17.1726222339.39e9a9d


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      56192.168.2.164981620.110.205.1194438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:19 UTC1261OUTGET /c.gif?rnd=1726222336802&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=ecb16f501b064f3ba66add8284834f5e&activityId=ecb16f501b064f3ba66add8284834f5e&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=53A7A68EDD4446E2BA190642AAA47EC8&MUID=26A5AB23740D66643DEDBFDA756F67DC HTTP/1.1
      Host: c.msn.com
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1; SM=T
      2024-09-13 10:12:20 UTC983INHTTP/1.1 200 OK
      Cache-Control: private, no-cache, proxy-revalidate, no-store
      Pragma: no-cache
      Content-Type: image/gif
      Last-Modified: Wed, 14 Aug 2024 17:35:32 GMT
      Accept-Ranges: bytes
      ETag: "bb391b5d70eeda1:0"
      Server: Microsoft-IIS/10.0
      X-Powered-By: ASP.NET
      P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
      Set-Cookie: SM=C; domain=c.msn.com; path=/; SameSite=None; Secure;
      Set-Cookie: MUID=26A5AB23740D66643DEDBFDA756F67DC; domain=.msn.com; expires=Wed, 08-Oct-2025 10:12:20 GMT; path=/; SameSite=None; Secure; Priority=High;
      Set-Cookie: SRM_M=26A5AB23740D66643DEDBFDA756F67DC; domain=c.msn.com; expires=Wed, 08-Oct-2025 10:12:20 GMT; path=/; SameSite=None; Secure;
      Set-Cookie: MR=0; domain=c.msn.com; expires=Fri, 20-Sep-2024 10:12:20 GMT; path=/; SameSite=None; Secure;
      Set-Cookie: ANONCHK=0; domain=c.msn.com; expires=Fri, 13-Sep-2024 10:22:20 GMT; path=/; SameSite=None; Secure;
      Date: Fri, 13 Sep 2024 10:12:19 GMT
      Connection: close
      Content-Length: 42
      2024-09-13 10:12:20 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 01 4c 00 3b
      Data Ascii: GIF89a!,L;


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      57192.168.2.164981440.74.98.1944438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:20 UTC1026OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222338390&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
      Host: browser.events.data.msn.com
      Connection: keep-alive
      Content-Length: 10584
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Content-Type: text/plain;charset=UTF-8
      Accept: */*
      Origin: https://ntp.msn.com
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
      2024-09-13 10:12:20 UTC10584OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 31 33 54 31 30 3a 31 32 3a 31 38 2e 33 38 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 36 39 34 35 66 37 35 36 2d 63 61 34 64 2d 34 31 30 39 2d 39 64 61 30 2d 39 32 31 32 34 38 31 31 38 30 33 39 22 2c 22 65 70 6f 63 68 22 3a 22 39 37 32 32 35 36 35 30 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
      Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-09-13T10:12:18.389Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":2,"installId":"6945f756-ca4d-4109-9da0-921248118039","epoch":"972256506"},"app":{"locale"
      2024-09-13 10:12:20 UTC890INHTTP/1.1 204 No Content
      Content-Length: 0
      Server: Microsoft-HTTPAPI/2.0
      Strict-Transport-Security: max-age=31536000
      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
      Set-Cookie: MC1=GUID=cfe9d2c8cdae45068456c9f62bcf1533&HASH=cfe9&LV=202409&V=4&LU=1726222340480; Domain=.microsoft.com; Expires=Sat, 13 Sep 2025 10:12:20 GMT; Path=/;Secure; SameSite=None
      Set-Cookie: MS0=7b79fcd410064b3a8511ea40e4b88bba; Domain=.microsoft.com; Expires=Fri, 13 Sep 2024 10:42:20 GMT; Path=/;Secure; SameSite=None
      time-delta-millis: 2090
      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
      Access-Control-Allow-Methods: POST
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Origin: https://ntp.msn.com
      Access-Control-Expose-Headers: time-delta-millis
      Date: Fri, 13 Sep 2024 10:12:19 GMT
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      58192.168.2.164981540.74.98.1944438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:20 UTC1026OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222338403&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
      Host: browser.events.data.msn.com
      Connection: keep-alive
      Content-Length: 32795
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Content-Type: text/plain;charset=UTF-8
      Accept: */*
      Origin: https://ntp.msn.com
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
      2024-09-13 10:12:20 UTC16384OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 31 33 54 31 30 3a 31 32 3a 31 38 2e 34 30 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 36 39 34 35 66 37 35 36 2d 63 61 34 64 2d 34 31 30 39 2d 39 64 61 30 2d 39 32 31 32 34 38 31 31 38 30 33 39 22 2c 22 65 70 6f 63 68 22 3a 22 39 37 32 32 35 36 35 30 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
      Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-09-13T10:12:18.400Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":3,"installId":"6945f756-ca4d-4109-9da0-921248118039","epoch":"972256506"},"app":{"locale"
      2024-09-13 10:12:20 UTC16384OUTData Raw: 75 6d 22 2c 22 63 61 6e 76 61 73 22 3a 22 42 72 6f 77 73 65 72 22 2c 22 63 6f 6e 66 69 67 22 3a 35 34 37 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 74 69 74 6c 65 22 3a 22 4e 65 77 20 74 61 62 22 2c 22 73 75 62 63 61 74 65 67 6f 72 79 22 3a 22 61 6e 74 70 22 2c 22 64 6f 6d 61 69 6e 49 64 22 3a 22 33 34 30 22 2c 22 76 65 72 74 69 63 61 6c 22 3a 22 68 6f 6d 65 70 61 67 65 22 2c 22 74 6f 70 69 63 22 3a 22 44 69 73 63 6f 76 65 72 22 7d 2c 22 69 73 41 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 41 75 74 6f 52 65 66 72 65 73 68 22 3a 66 61 6c 73 65 2c 22 69 73 4a 53 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 53 74 61 74 69 63 22 3a 66 61 6c 73 65 2c 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 6f 63 69 64 22 3a 22 6d 73 65 64 67 64 68
      Data Ascii: um","canvas":"Browser","config":547,"content":{"title":"New tab","subcategory":"antp","domainId":"340","vertical":"homepage","topic":"Discover"},"isAdEnabled":false,"isAutoRefresh":false,"isJSEnabled":true,"isStatic":false,"name":"default","ocid":"msedgdh
      2024-09-13 10:12:20 UTC27OUTData Raw: 22 3a 34 2c 22 6e 65 74 77 6f 72 6b 53 70 65 65 64 22 3a 22 34 67 22 7d 7d 7d 7d
      Data Ascii: ":4,"networkSpeed":"4g"}}}}
      2024-09-13 10:12:21 UTC890INHTTP/1.1 204 No Content
      Content-Length: 0
      Server: Microsoft-HTTPAPI/2.0
      Strict-Transport-Security: max-age=31536000
      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
      Set-Cookie: MC1=GUID=2cd78ee3a06849fea8a9e5f5d2ca41ca&HASH=2cd7&LV=202409&V=4&LU=1726222341257; Domain=.microsoft.com; Expires=Sat, 13 Sep 2025 10:12:21 GMT; Path=/;Secure; SameSite=None
      Set-Cookie: MS0=ac458158ee434335a26c84dc29877bcd; Domain=.microsoft.com; Expires=Fri, 13 Sep 2024 10:42:21 GMT; Path=/;Secure; SameSite=None
      time-delta-millis: 2854
      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
      Access-Control-Allow-Methods: POST
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Origin: https://ntp.msn.com
      Access-Control-Expose-Headers: time-delta-millis
      Date: Fri, 13 Sep 2024 10:12:20 GMT
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      59192.168.2.164981740.74.98.1944438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:21 UTC1025OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222339119&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
      Host: browser.events.data.msn.com
      Connection: keep-alive
      Content-Length: 4656
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Content-Type: text/plain;charset=UTF-8
      Accept: */*
      Origin: https://ntp.msn.com
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
      2024-09-13 10:12:21 UTC4656OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 31 33 54 31 30 3a 31 32 3a 31 39 2e 31 31 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 34 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 36 39 34 35 66 37 35 36 2d 63 61 34 64 2d 34 31 30 39 2d 39 64 61 30 2d 39 32 31 32 34 38 31 31 38 30 33 39 22 2c 22 65 70 6f 63 68 22 3a 22 39 37 32 32 35 36 35 30 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
      Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-09-13T10:12:19.118Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":4,"installId":"6945f756-ca4d-4109-9da0-921248118039","epoch":"972256506"},"app":{"locale"
      2024-09-13 10:12:21 UTC890INHTTP/1.1 204 No Content
      Content-Length: 0
      Server: Microsoft-HTTPAPI/2.0
      Strict-Transport-Security: max-age=31536000
      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
      Set-Cookie: MC1=GUID=44142b313e8d4bcc98193f3e5c1bd623&HASH=4414&LV=202409&V=4&LU=1726222341255; Domain=.microsoft.com; Expires=Sat, 13 Sep 2025 10:12:21 GMT; Path=/;Secure; SameSite=None
      Set-Cookie: MS0=d8d3717efb9348f09772c73bf4a4349a; Domain=.microsoft.com; Expires=Fri, 13 Sep 2024 10:42:21 GMT; Path=/;Secure; SameSite=None
      time-delta-millis: 2136
      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
      Access-Control-Allow-Methods: POST
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Origin: https://ntp.msn.com
      Access-Control-Expose-Headers: time-delta-millis
      Date: Fri, 13 Sep 2024 10:12:21 GMT
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      60192.168.2.164981940.74.98.1944438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:21 UTC1025OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222339391&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
      Host: browser.events.data.msn.com
      Connection: keep-alive
      Content-Length: 8867
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Content-Type: text/plain;charset=UTF-8
      Accept: */*
      Origin: https://ntp.msn.com
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: USRLOC=; MUID=26A5AB23740D66643DEDBFDA756F67DC; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
      2024-09-13 10:12:21 UTC8867OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 31 33 54 31 30 3a 31 32 3a 31 39 2e 33 39 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 35 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 36 39 34 35 66 37 35 36 2d 63 61 34 64 2d 34 31 30 39 2d 39 64 61 30 2d 39 32 31 32 34 38 31 31 38 30 33 39 22 2c 22 65 70 6f 63 68 22 3a 22 39 37 32 32 35 36 35 30 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61
      Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-09-13T10:12:19.390Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":5,"installId":"6945f756-ca4d-4109-9da0-921248118039","epoch":"972256506"},"app":{"loca
      2024-09-13 10:12:22 UTC890INHTTP/1.1 204 No Content
      Content-Length: 0
      Server: Microsoft-HTTPAPI/2.0
      Strict-Transport-Security: max-age=31536000
      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
      Set-Cookie: MC1=GUID=62a2db1c9174497080d8c321dc4dd753&HASH=62a2&LV=202409&V=4&LU=1726222342259; Domain=.microsoft.com; Expires=Sat, 13 Sep 2025 10:12:22 GMT; Path=/;Secure; SameSite=None
      Set-Cookie: MS0=62f90ac0039849a5863074a8a18b69f9; Domain=.microsoft.com; Expires=Fri, 13 Sep 2024 10:42:22 GMT; Path=/;Secure; SameSite=None
      time-delta-millis: 2868
      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
      Access-Control-Allow-Methods: POST
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Origin: https://ntp.msn.com
      Access-Control-Expose-Headers: time-delta-millis
      Date: Fri, 13 Sep 2024 10:12:21 GMT
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      61192.168.2.1649824104.118.10.1064438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:23 UTC763OUTGET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1
      Host: go.microsoft.com
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-platform-version: "10.0.0"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:23 UTC456INHTTP/1.1 302 Moved Temporarily
      Content-Length: 0
      Server: Kestrel
      Location: https://www.microsoft.com/edge/welcome?form=MT00LJ
      Request-Context: appId=cid-v1:26ef1154-5995-4d24-ad78-ef0b04f11587
      X-Response-Cache-Status: True
      Expires: Fri, 13 Sep 2024 10:12:23 GMT
      Cache-Control: max-age=0, no-cache, no-store
      Pragma: no-cache
      Date: Fri, 13 Sep 2024 10:12:23 GMT
      Connection: close
      Strict-Transport-Security: max-age=31536000 ; includeSubDomains


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      62192.168.2.164982140.74.98.1944438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:24 UTC986OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222342188&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
      Host: browser.events.data.msn.com
      Connection: keep-alive
      Content-Length: 4553
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Content-Type: text/plain;charset=UTF-8
      Accept: */*
      Origin: https://ntp.msn.com
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: USRLOC=; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
      2024-09-13 10:12:24 UTC4553OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 55 6e 6c 6f 61 64 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 31 33 54 31 30 3a 31 32 3a 32 32 2e 31 38 36 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 36 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 36 39 34 35 66 37 35 36 2d 63 61 34 64 2d 34 31 30 39 2d 39 64 61 30 2d 39 32 31 32 34 38 31 31 38 30 33 39 22 2c 22 65 70 6f 63 68 22 3a 22 39 37 32 32 35 36 35 30 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22
      Data Ascii: {"name":"MS.News.Web.Unload","time":"2024-09-13T10:12:22.186Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":6,"installId":"6945f756-ca4d-4109-9da0-921248118039","epoch":"972256506"},"app":{"locale":"
      2024-09-13 10:12:24 UTC890INHTTP/1.1 204 No Content
      Content-Length: 0
      Server: Microsoft-HTTPAPI/2.0
      Strict-Transport-Security: max-age=31536000
      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
      Set-Cookie: MC1=GUID=868705142e2743cdac249c1fddb7c3bb&HASH=8687&LV=202409&V=4&LU=1726222344280; Domain=.microsoft.com; Expires=Sat, 13 Sep 2025 10:12:24 GMT; Path=/;Secure; SameSite=None
      Set-Cookie: MS0=7b829dfb65aa43f6bbc5b64c0eadeb05; Domain=.microsoft.com; Expires=Fri, 13 Sep 2024 10:42:24 GMT; Path=/;Secure; SameSite=None
      time-delta-millis: 2092
      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
      Access-Control-Allow-Methods: POST
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Origin: https://ntp.msn.com
      Access-Control-Expose-Headers: time-delta-millis
      Date: Fri, 13 Sep 2024 10:12:23 GMT
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      63192.168.2.164982240.74.98.1944438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:24 UTC986OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1726222342269&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
      Host: browser.events.data.msn.com
      Connection: keep-alive
      Content-Length: 4786
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Content-Type: text/plain;charset=UTF-8
      Accept: */*
      Origin: https://ntp.msn.com
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://ntp.msn.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Cookie: USRLOC=; _EDGE_S=F=1&SID=011931D4178C62023D49252D16566399; _EDGE_V=1
      2024-09-13 10:12:24 UTC4786OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 31 33 54 31 30 3a 31 32 3a 32 32 2e 32 36 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 37 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 36 39 34 35 66 37 35 36 2d 63 61 34 64 2d 34 31 30 39 2d 39 64 61 30 2d 39 32 31 32 34 38 31 31 38 30 33 39 22 2c 22 65 70 6f 63 68 22 3a 22 39 37 32 32 35 36 35 30 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
      Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-09-13T10:12:22.268Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":7,"installId":"6945f756-ca4d-4109-9da0-921248118039","epoch":"972256506"},"app":{"locale"
      2024-09-13 10:12:24 UTC890INHTTP/1.1 204 No Content
      Content-Length: 0
      Server: Microsoft-HTTPAPI/2.0
      Strict-Transport-Security: max-age=31536000
      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
      Set-Cookie: MC1=GUID=b60386d70b164a6585cd0e87b265a2ea&HASH=b603&LV=202409&V=4&LU=1726222344613; Domain=.microsoft.com; Expires=Sat, 13 Sep 2025 10:12:24 GMT; Path=/;Secure; SameSite=None
      Set-Cookie: MS0=3d176487f0294026b56bd84465394a3f; Domain=.microsoft.com; Expires=Fri, 13 Sep 2024 10:42:24 GMT; Path=/;Secure; SameSite=None
      time-delta-millis: 2344
      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
      Access-Control-Allow-Methods: POST
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Origin: https://ntp.msn.com
      Access-Control-Expose-Headers: time-delta-millis
      Date: Fri, 13 Sep 2024 10:12:23 GMT
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      64192.168.2.164983340.118.171.1674438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:24 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
      Host: nav-edge.smartscreen.microsoft.com
      Connection: keep-alive
      Content-Length: 1602
      Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiVmd0SzhNZG5pTDlpSnBYeFI2ckFXdz09IiwgImhhc2giOiJqZ05DMDJyWGFGRT0ifQ==
      Content-Type: application/json; charset=utf-8
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      2024-09-13 10:12:24 UTC1602OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58
      Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPX
      2024-09-13 10:12:24 UTC263INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:24 GMT
      Content-Type: application/json; charset=utf-8
      Content-Length: 900
      Connection: close
      Server: Kestrel
      Cache-Control: max-age=0, private
      Request-Context: appId=cid-v1:3d5e3eff-de07-43c3-a15d-06b05ff513c8
      2024-09-13 10:12:24 UTC900INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 3f 6c 69 6e 6b 69 64 3d 32 31 33 32 36 35 39 26 66 6f 72 6d 3d 6d 74 30 30 34 61 26 6f 63 69 64 3d 6d 74 30 30 34 61 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65
      Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"go.microsoft.com/fwlink?linkid=2132659&form=mt004a&ocid=mt004a","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","re


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      65192.168.2.1649835104.77.222.24438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:24 UTC742OUTGET /edge/welcome?form=MT00LJ HTTP/1.1
      Host: www.microsoft.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-platform-version: "10.0.0"
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:24 UTC987INHTTP/1.1 302 Moved Temporarily
      Content-Length: 112
      Content-Type: text/html; charset=utf-8
      Location: /edge/welcome?form=MT00LJ&ch=1
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      Accept-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-Prefers-Color-Scheme
      Critical-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-Prefers-Color-Scheme
      x-azure-ref: 20240913T101224Z-1544895b797cxrqsgn2gh436cw0000000200000000000qza
      Expires: Fri, 13 Sep 2024 10:12:24 GMT
      Cache-Control: max-age=0, no-cache, no-store
      Pragma: no-cache
      Date: Fri, 13 Sep 2024 10:12:24 GMT
      Connection: close
      TLS_version: tls1.3
      ms-cv: CASMicrosoftCV496bfbbb.0
      ms-cv-esi: CASMicrosoftCV496bfbbb.0
      X-RTag: RT
      2024-09-13 10:12:24 UTC112INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 26 61 6d 70 3b 63 68 3d 31 22 3e 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 26 61 6d 70 3b 63 68 3d 31 3c 2f 61 3e 3c 2f 70 3e
      Data Ascii: <p>Found. Redirecting to <a href="/edge/welcome?form=MT00LJ&amp;ch=1">/edge/welcome?form=MT00LJ&amp;ch=1</a></p>


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      66192.168.2.164983440.118.171.1674438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:24 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
      Host: nav-edge.smartscreen.microsoft.com
      Connection: keep-alive
      Content-Length: 1579
      Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiOWZtckRndHh0ejhrcDRXQ0lRdlkyQT09IiwgImhhc2giOiJrRElVLytEUHNDRT0ifQ==
      Content-Type: application/json; charset=utf-8
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      2024-09-13 10:12:24 UTC1579OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58
      Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPX
      2024-09-13 10:12:24 UTC263INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:24 GMT
      Content-Type: application/json; charset=utf-8
      Content-Length: 850
      Connection: close
      Server: Kestrel
      Cache-Control: max-age=0, private
      Request-Context: appId=cid-v1:3d5e3eff-de07-43c3-a15d-06b05ff513c8
      2024-09-13 10:12:24 UTC850INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 6d 74 30 30 6c 6a 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 61 6c 6c 6f
      Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.microsoft.com/edge/welcome?form=mt00lj","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","result":{"$type":"allo


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      67192.168.2.1649823104.118.10.1064438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:24 UTC763OUTGET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1
      Host: go.microsoft.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-platform-version: "10.0.0"
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:24 UTC456INHTTP/1.1 302 Moved Temporarily
      Content-Length: 0
      Server: Kestrel
      Location: https://www.microsoft.com/edge/welcome?form=MT00LJ
      Request-Context: appId=cid-v1:26ef1154-5995-4d24-ad78-ef0b04f11587
      X-Response-Cache-Status: True
      Expires: Fri, 13 Sep 2024 10:12:24 GMT
      Cache-Control: max-age=0, no-cache, no-store
      Pragma: no-cache
      Date: Fri, 13 Sep 2024 10:12:24 GMT
      Connection: close
      Strict-Transport-Security: max-age=31536000 ; includeSubDomains


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      68192.168.2.1649840104.77.222.24438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:25 UTC867OUTGET /edge/welcome?form=MT00LJ HTTP/1.1
      Host: www.microsoft.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version: "117.0.2045.47"
      sec-ch-ua-arch: "x86"
      sec-ch-ua-bitness: "64"
      sec-ch-prefers-color-scheme: light
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:25 UTC744INHTTP/1.1 302 Moved Temporarily
      Content-Length: 146
      Content-Type: text/html; charset=utf-8
      Location: /en-gb/edge/welcome?ep=0&es=139&form=MT00LJ
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101225Z-1544895b797k7rgtuecgdxp6us000000018000000000ct12
      Expires: Fri, 13 Sep 2024 10:12:25 GMT
      Cache-Control: max-age=0, no-cache, no-store
      Pragma: no-cache
      Date: Fri, 13 Sep 2024 10:12:25 GMT
      Connection: close
      TLS_version: tls1.3
      ms-cv: CASMicrosoftCV496c30bb.0
      ms-cv-esi: CASMicrosoftCV496c30bb.0
      X-RTag: RT
      2024-09-13 10:12:25 UTC146INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 65 70 3d 30 26 61 6d 70 3b 65 73 3d 31 33 39 26 61 6d 70 3b 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 3e 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 65 70 3d 30 26 61 6d 70 3b 65 73 3d 31 33 39 26 61 6d 70 3b 66 6f 72 6d 3d 4d 54 30 30 4c 4a 3c 2f 61 3e 3c 2f 70 3e
      Data Ascii: <p>Found. Redirecting to <a href="/en-gb/edge/welcome?ep=0&amp;es=139&amp;form=MT00LJ">/en-gb/edge/welcome?ep=0&amp;es=139&amp;form=MT00LJ</a></p>


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      69192.168.2.164984140.118.171.1674438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:25 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
      Host: nav-edge.smartscreen.microsoft.com
      Connection: keep-alive
      Content-Length: 1579
      Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiaXZEaFRKWW9QeGVGWnZaSVpnS2FVQT09IiwgImhhc2giOiJrQ2dRSjE4ME1adz0ifQ==
      Content-Type: application/json; charset=utf-8
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      2024-09-13 10:12:25 UTC1579OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58
      Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPX
      2024-09-13 10:12:25 UTC263INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:25 GMT
      Content-Type: application/json; charset=utf-8
      Content-Length: 850
      Connection: close
      Server: Kestrel
      Cache-Control: max-age=0, private
      Request-Context: appId=cid-v1:3d5e3eff-de07-43c3-a15d-06b05ff513c8
      2024-09-13 10:12:25 UTC850INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 6d 74 30 30 6c 6a 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 61 6c 6c 6f
      Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.microsoft.com/edge/welcome?form=mt00lj","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","result":{"$type":"allo


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      70192.168.2.1649843104.77.222.24438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:25 UTC885OUTGET /en-gb/edge/welcome?ep=0&es=139&form=MT00LJ HTTP/1.1
      Host: www.microsoft.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-full-version: "117.0.2045.47"
      sec-ch-ua-arch: "x86"
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-bitness: "64"
      sec-ch-prefers-color-scheme: light
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:26 UTC2305INHTTP/1.1 200 OK
      Content-Type: text/html; charset=utf-8
      ETag: "2d2f3-vXST+u9uqlGnzauTOG0q0i56LDs"
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      Content-Security-Policy: default-src 'self' https://edgestatic.azureedge.net https://*.microsoft.com; script-src 'self' 'self' 'unsafe-eval' 'unsafe-inline' https://ajax.aspnetcdn.com https://az725175.vo.msecnd.net https://*.microsoft.com https://mem.gfx.ms https://edgestatic.azureedge.net https://js.monitor.azure.com https://mwf-service.akamaized.net https://*.clarity.ms https://*.bing.com http://*.bing.com https://*.adnxs.com https://connect.facebook.net https://snap.licdn.com https://www.youtube.com; style-src 'self' 'unsafe-inline' https://*.microsoft.com https://statics-marketingsites-wcus-ms-com.akamaized.net https://statics-marketingsites-eus-ms-com.akamaized.net https://statics-marketingsites-neu-ms-com.akamaized.net https://statics-marketingsites-eas-ms-com.akamaized.net https://edgestatic.azureedge.net; font-src 'self' data: https://*.microsoft.com http://c.s-microsoft.com https://c.s-microsoft.com https://edgestatic.azureedge.net; connect-src 'self' http://*.microsoft.com https://*.microsoft.com ht [TRUNCATED]
      x-azure-ref: 20240913T101226Z-1544895b7979t59ch1bwetust000000001g000000001c6d0
      Date: Fri, 13 Sep 2024 10:12:26 GMT
      Transfer-Encoding: chunked
      Connection: close
      Connection: Transfer-Encoding
      TLS_version: tls1.3
      ms-cv: CASMicrosoftCV8893b39b.0
      ms-cv-esi: CASMicrosoftCV8893b39b.0
      X-RTag: RT
      2024-09-13 10:12:26 UTC14079INData Raw: 30 30 30 30 36 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 6e 2d 68 65 61 64 2d 73 73 72 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 25 37 42 25 32 32 6c 61 6e 67 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 65 6e 25 32 32 25 37 44 2c 25 32 32 64 69 72 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 6c 74 72 25 32 32 25 37 44 25 37 44 22 3e 0a 20 20 3c 68 65 61 64 20 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20
      Data Ascii: 00006000<!doctype html><html data-n-head-ssr lang="en" dir="ltr" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D,%22dir%22:%7B%22ssr%22:%22ltr%22%7D%7D"> <head > <meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport"
      2024-09-13 10:12:26 UTC10509INData Raw: 31 38 6e 2d 61 6c 74 2d 65 6e 2d 67 62 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 65 70 3d 30 26 61 6d 70 3b 65 73 3d 31 33 39 26 61 6d 70 3b 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 67 62 22 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 69 31 38 6e 2d 61 6c 74 2d 65 6e 2d 69 6e 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 69 6e 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 65 70 3d 30 26 61
      Data Ascii: 18n-alt-en-gb" rel="alternate" href="https://www.microsoft.com/en-gb/edge/welcome?ep=0&amp;es=139&amp;form=MT00LJ" hreflang="en-gb"><link data-n-head="ssr" data-hid="i18n-alt-en-in" rel="alternate" href="https://www.microsoft.com/en-in/edge/welcome?ep=0&a
      2024-09-13 10:12:26 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2d 68 69 64 3d 22 69 31 38 6e 2d 61 6c 74 2d 6d 6c 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6d 6c 2d 69 6e 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 65 70 3d 30 26 61 6d 70 3b 65 73 3d 31 33 39 26 61 6d 70 3b 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 6c 22 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 69 31 38 6e 2d 61 6c 74 2d 6d 6c 2d 69 6e 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6d 6c 2d 69 6e 2f 65 64 67 65 2f 77 65 6c
      Data Ascii: 00006000-hid="i18n-alt-ml" rel="alternate" href="https://www.microsoft.com/ml-in/edge/welcome?ep=0&amp;es=139&amp;form=MT00LJ" hreflang="ml"><link data-n-head="ssr" data-hid="i18n-alt-ml-in" rel="alternate" href="https://www.microsoft.com/ml-in/edge/wel
      2024-09-13 10:12:26 UTC8204INData Raw: 6f 75 72 63 61 6c 69 66 6f 72 6e 69 61 70 72 69 76 61 63 79 63 68 6f 69 63 65 73 22 20 63 6c 61 73 73 3d 22 70 72 69 76 61 63 79 2d 63 68 6f 69 63 65 73 2d 6c 69 6e 6b 22 3e 3c 73 76 67 20 72 6f 6c 65 3d 22 69 6d 67 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 31 34 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 77 69 64 74 68 3d 22 33 38 22 3e 3c 74 69 74 6c 65 3e 43 61 6c 69 66 6f 72 6e 69 61 20 43 6f 6e 73 75 6d 65 72 20 50 72 69 76 61 63 79 20 41 63 74 20 28 43 43 50 41 29 20 4f 70 74 2d 4f 75 74 20 49 63 6f 6e 3c 2f 74 69 74 6c 65 3e 20 3c 70 61 74 68 20 64 3d 22 4d 37 2e 34 20 31
      Data Ascii: ouruserforniaprivacychoices" class="privacy-choices-link"><svg role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 30 14" xml:space="preserve" height="14" width="38"><title>userfornia Consumer Privacy Act (CCPA) Opt-Out Icon</title> <path d="M7.4 1
      2024-09-13 10:12:26 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 79 73 3a 5b 5d 2c 70 72 6f 74 6f 63 6f 6c 4c 61 75 6e 63 68 3a 62 2c 69 64 3a 6f 7d 5d 2c 61 63 74 69 6f 6e 42 75 74 74 6f 6e 56 61 72 69 61 6e 74 3a 64 7d 2c 69 64 3a 61 4c 7d 5d 2c 61 63 74 69 6f 6e 42 75 74 74 6f 6e 56 61 72 69 61 6e 74 3a 64 2c 6d 65 64 69 61 3a 7b 74 79 70 65 3a 6c 2c 69 64 3a 61 2c 69 6d 61 67 65 3a 7b 6c 69 62 72 61 72 79 50 75 62 6c 69 63 55 72 6c 3a 67 2c 6c 69 62 72 61 72 79 49 64 3a 68 2c 65 78 74 65 6e 73 69 6f 6e 3a 72 2c 66 69 6c 65 49 64 3a 22 61 39 32 36 64 66 62 37 37 65 31 63 34 37 62 36 38 31 61 34 62 62 38 64 35 65 61 31 36 63 65 64 22 2c 70 75 62 6c 69 63 55 72 6c 3a 22 68 74 74 70 73 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 65 64 67 65 73 74 61 74 69 63 2e 61 7a 75 72 65 65 64 67 65 2e
      Data Ascii: 00004000eys:[],protocolLaunch:b,id:o}],actionButtonVariant:d},id:aL}],actionButtonVariant:d,media:{type:l,id:a,image:{libraryPublicUrl:g,libraryId:h,extension:r,fileId:"a926dfb77e1c47b681a4bb8d5ea16ced",publicUrl:"https:\u002F\u002Fedgestatic.azureedge.
      2024-09-13 10:12:26 UTC12INData Raw: 61 6d 65 22 2c 6c 61 62 65 6c 0d 0a
      Data Ascii: ame",label
      2024-09-13 10:12:26 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 53 68 6f 72 74 3a 61 2c 6c 61 62 65 6c 44 72 6f 70 64 6f 77 6e 53 65 6c 65 63 74 65 64 3a 61 2c 6e 65 77 46 6c 61 67 3a 63 2c 6e 65 78 74 42 75 74 74 6f 6e 4c 61 62 65 6c 3a 61 2c 6e 65 78 74 42 75 74 74 6f 6e 48 69 64 64 65 6e 3a 63 2c 6e 65 78 74 42 75 74 74 6f 6e 56 61 72 69 61 6e 74 3a 64 2c 6e 65 78 74 42 75 74 74 6f 6e 46 69 78 65 64 44 69 73 61 62 6c 65 64 3a 63 2c 6e 61 76 56 61 72 69 61 6e 74 3a 62 2c 76 61 72 69 61 6e 74 3a 62 2c 69 6e 74 72 6f 3a 62 2c 6d 69 6e 69 42 6c 6f 63 6b 73 3a 62 2c 6d 69 6e 69 42 6c 6f 63 6b 73 4d 65 64 69 61 3a 62 2c 61 63 74 69 6f 6e 73 3a 5b 7b 74 79 70 65 3a 71 2c 6c 61 62 65 6c 3a 22 43 6c 61 72 69 74 79 20 42 6f 6f 73 74 22 2c 62 75 74 74 6f 6e 56 61 72 69 61 6e 74 3a 64 2c 65 63 69
      Data Ascii: 00004000Short:a,labelDropdownSelected:a,newFlag:c,nextButtonLabel:a,nextButtonHidden:c,nextButtonVariant:d,nextButtonFixedDisabled:c,navVariant:b,variant:b,intro:b,miniBlocks:b,miniBlocksMedia:b,actions:[{type:q,label:"Clarity Boost",buttonVariant:d,eci
      2024-09-13 10:12:26 UTC12INData Raw: 74 61 6c 3a 61 2c 66 69 6e 65 0d 0a
      Data Ascii: tal:a,fine
      2024-09-13 10:12:26 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 70 72 69 6e 74 3a 61 2c 74 61 67 73 3a 5b 5d 2c 66 65 65 64 62 61 63 6b 50 72 6f 6d 70 74 3a 62 2c 6d 65 64 69 61 3a 7b 74 79 70 65 3a 6c 2c 69 64 3a 61 2c 69 6d 61 67 65 3a 7b 6c 69 62 72 61 72 79 50 75 62 6c 69 63 55 72 6c 3a 67 2c 6c 69 62 72 61 72 79 49 64 3a 68 2c 65 78 74 65 6e 73 69 6f 6e 3a 6a 2c 66 69 6c 65 49 64 3a 22 36 64 65 39 37 33 34 63 31 32 65 33 34 30 32 38 61 61 35 64 30 61 38 34 32 62 63 34 31 66 37 32 22 2c 70 75 62 6c 69 63 55 72 6c 3a 22 68 74 74 70 73 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 65 64 67 65 73 74 61 74 69 63 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 5c 75 30 30 32 46 73 68 61 72 65 64 5c 75 30 30 32 46 63 6d 73 5c 75 30 30 32 46 6c 72 73 31 63 36 39 61 31 6a 5c 75 30 30 32 46 73 65 63 74 69
      Data Ascii: 00004000print:a,tags:[],feedbackPrompt:b,media:{type:l,id:a,image:{libraryPublicUrl:g,libraryId:h,extension:j,fileId:"6de9734c12e34028aa5d0a842bc41f72",publicUrl:"https:\u002F\u002Fedgestatic.azureedge.net\u002Fshared\u002Fcms\u002Flrs1c69a1j\u002Fsecti
      2024-09-13 10:12:26 UTC12INData Raw: 39 34 34 36 62 61 62 62 38 34 0d 0a
      Data Ascii: 9446babb84


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      71192.168.2.164984240.118.171.1674438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:26 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
      Host: nav-edge.smartscreen.microsoft.com
      Connection: keep-alive
      Content-Length: 1597
      Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiLzZxSlEvMEc0ZGFsOFVBdUFyZUpkUT09IiwgImhhc2giOiJCeFYrejdSNEM5MD0ifQ==
      Content-Type: application/json; charset=utf-8
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      2024-09-13 10:12:26 UTC1597OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58
      Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPX
      2024-09-13 10:12:26 UTC263INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:26 GMT
      Content-Type: application/json; charset=utf-8
      Content-Length: 895
      Connection: close
      Server: Kestrel
      Cache-Control: max-age=0, private
      Request-Context: appId=cid-v1:3d5e3eff-de07-43c3-a15d-06b05ff513c8
      2024-09-13 10:12:26 UTC895INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 65 70 3d 30 26 65 73 3d 31 33 39 26 66 6f 72 6d 3d 6d 74 30 30 6c 6a 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c
      Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.microsoft.com/en-gb/edge/welcome?ep=0&es=139&form=mt00lj","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","resul


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      72192.168.2.164984713.107.5.804438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:26 UTC452OUTPOST /undersideproactive/api/v1/trigger HTTP/1.1
      Host: services.bingapis.com
      Connection: keep-alive
      Content-Length: 197
      Content-Type: application/json
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:26 UTC197OUTData Raw: 7b 22 64 6f 6d 61 69 6e 73 22 3a 5b 7b 22 63 6f 6e 66 69 64 65 6e 63 65 22 3a 31 2e 30 2c 22 6e 61 6d 65 22 3a 22 55 6e 64 65 72 73 69 64 65 43 68 61 74 41 72 74 69 63 6c 65 50 61 67 65 51 75 65 73 74 69 6f 6e 22 7d 5d 2c 22 69 64 54 79 70 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 65 70 3d 30 26 65 73 3d 31 33 39 26 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 2c 22 75 73 65 72 49 64 22 3a 22 22 7d
      Data Ascii: {"domains":[{"confidence":1.0,"name":"UndersideChatArticlePageQuestion"}],"idType":"Unknown","sourceUrl":"","url":"https://www.microsoft.com/en-gb/edge/welcome?ep=0&es=139&form=MT00LJ","userId":""}
      2024-09-13 10:12:28 UTC414INHTTP/1.1 404 Not Found
      X-Cache: CONFIG_NOCACHE
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      X-MSEdge-Ref: Ref A: F28B9549184940A4ABBF0F5B4AFC3365 Ref B: EWR311000105029 Ref C: 2024-09-13T10:12:27Z
      Date: Fri, 13 Sep 2024 10:12:27 GMT
      Connection: close
      Content-Length: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      73192.168.2.164984913.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:27 UTC600OUTGET /shared/edgeweb/css/96f0eac.css HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:27 UTC786INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:27 GMT
      Content-Type: text/css; charset=UTF-8
      Content-Length: 293812
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"47bb4-191e2824c22"
      Last-Modified: Wed, 11 Sep 2024 19:14:35 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101227Z-165795675764h5wqte0gdde1wc00000000w000000000f5tt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:27 UTC15598INData Raw: 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 31 30 70 78 29 7b 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 2d 2d 6d 6f 62 69 6c 65 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 38 31 30 70 78 29 7b 2e 63 6f 6d 6d 6f
      Data Ascii: .common-background-image{background-repeat:no-repeat;background-size:contain;bottom:0;left:0;position:absolute;right:0;top:0}@media screen and (max-width:810px){.common-background-image--mobile-hide{display:none}}@media screen and (min-width:810px){.commo
      2024-09-13 10:12:27 UTC16384INData Raw: 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 69 6e 69 2d 62 6c 6f 63 6b 2d 74 65 78 74 2d 2d 66 69 6e 65 70 72 69 6e 74 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6c 69 6e 6b 29 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 69 6e 69 2d 62 6c 6f 63 6b 2d 74 65 78 74 2d 2d 66 69 6e 65 70 72 69 6e 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6c 69 6e 6b 2d 68 6f 76 65 72 29 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69
      Data Ascii: d{margin-bottom:0!important}.mini-block-text--fineprint a{color:var(--theme-link);-webkit-text-decoration:underline;text-decoration:underline}.mini-block-text--fineprint a:hover{color:var(--theme-link-hover);-webkit-text-decoration:underline;text-decorati
      2024-09-13 10:12:27 UTC16384INData Raw: 2d 61 74 74 65 6e 74 69 6f 6e 2d 73 68 61 6b 65 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 6c 69 67 68 74 62 6c 75 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 73 68 61 6b 65 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 2d 70 69 6e 6b 2d 67 72 61 64 69 65 6e 74 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 6f 75 74 6c 69 6e 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f
      Data Ascii: -attention-shake-gradient-border-lightblue:focus-visible,.common-button--attention-shake-gradient-border-purple:focus-visible,.common-button--bing-pink-gradient:focus-visible,.common-button--bing:focus-visible,.common-button--bingoutline:focus-visible,.co
      2024-09-13 10:12:27 UTC16384INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 62 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 62 6c 75 65 2d 64 61 72 6b 65 72 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 77 68 69 74 65 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 62 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 62 6c 75 65 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 72 65 77 61 72 64 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 31 65 31 65 31 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e
      Data Ascii: und-color:var(--theme-page-bg);color:var(--theme-blue-darker)}.common-button--white:active{background-color:var(--theme-page-bg);color:var(--theme-blue)}.common-button--rewards{background-color:#fff;border:1px solid #e1e1e1;color:#303030;font-weight:600}.
      2024-09-13 10:12:27 UTC16384INData Raw: 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 6d 64 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 64 6f 77 6e 6c 6f 61 64 2d 69 6f 73 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 6d 64 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 64 6f 77 6e 6c 6f 61 64 2d 6d 73 73 74 6f 72 65 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 6d 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 32 70 78 2c 2e 39 32 31 30 35 32 36 33 31 36 76 77 2c 31 34 70 78 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6e 64 72 6f 69 64 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 73 6d 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 64 6f 77 6e 6c 6f 61 64 2d 69 6f 73 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 73 6d 2c 2e 63 6f 6d
      Data Ascii: on-button--md,.common-button--download-ios.common-button--md,.common-button--download-msstore.common-button--md{font-size:clamp(12px,.9210526316vw,14px)}.common-button--download-android.common-button--sm,.common-button--download-ios.common-button--sm,.com
      2024-09-13 10:12:27 UTC16384INData Raw: 72 61 6e 73 6c 61 74 65 58 28 2e 37 35 65 6d 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 33 3a 68 6f 76 65 72 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 2e 35 65 6d 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 33 3a 68 6f 76 65 72 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2e 32 35 65 6d 29 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 33 3a 68 6f 76 65 72 20 2e 63 6f 6d 6d 6f
      Data Ascii: ranslateX(.75em)}.common-button--temp-next-3:hover .common-button__content{transform:translateX(-.5em)}.common-button--temp-next-3:hover .common-button__content:after{opacity:1;transform:translateX(.25em)}[dir=rtl] .common-button--temp-next-3:hover .commo
      2024-09-13 10:12:27 UTC16384INData Raw: 77 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2e 34 65 6d 29 7d 37 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 2e 36 65 6d 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 31 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 37 35 64 65 67 2c 23 32 66 63 66 61 66 2c 23 30 65 63 32 65 39 2c 23 32 30 36 37 65 32 2c 23 31
      Data Ascii: wn{0%{opacity:1;transform:translateY(0)}60%{opacity:0;transform:translateY(.4em)}70%{opacity:0;transform:translateY(-.6em)}to{opacity:1;transform:translateY(0)}}.common-button--temp-next-10{background-image:linear-gradient(75deg,#2fcfaf,#0ec2e9,#2067e2,#1
      2024-09-13 10:12:27 UTC16384INData Raw: 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 70 61 64 64 69 6e 67 3a 32 2e 32 35 65 6d 20 32 65 6d 20 32 2e 37 35 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 39 30 76 77 7d 2e 6d 69 6e 69 62 6c 6f 63 6b 2d 70 6f 70 75 70 5f 5f 63 6c 6f 73 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 2e 35 65 6d 3b 74 6f 70 3a 31 2e 35 65 6d 7d 2e 6d 69 6e 69 62 6c 6f 63 6b 2d 70 6f 70 75 70 5f 5f 6d 69 6e 69 2d 62 6c 6f 63 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 61 63 74 69 6f 6e 2d 70 6f 70 75 70 5f 5f
      Data Ascii: r(--theme-page-fg);font-size:inherit;padding:2.25em 2em 2.75em;text-align:center;width:90vw}.miniblock-popup__close{color:var(--theme-page-fg);position:absolute;right:1.5em;top:1.5em}.miniblock-popup__mini-block-container{position:relative}.action-popup__
      2024-09-13 10:12:27 UTC16384INData Raw: 29 20 69 6e 66 69 6e 69 74 65 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 37 2c 30 2c 2e 31 37 35 2c 31 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 32 2e 35 65 6d 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 70 78 2d 73 70 69 6e 6e 65 72 2d 2d 64 6f 74 73 20 2e 70 78 2d 73 70 69 6e 6e 65 72 5f 5f 73 70 69 6e 6e 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 70 78 2d 73 70 69 6e 6e 65 72 2d 64 75 72 29 2a 2d 2e 30 38 38 38 39 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 78 2d 73 70 69 6e 6e 65 72 2d 63 6f 6c 6f 72 29 3b 6c 65 66 74 3a 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69
      Data Ascii: ) infinite cubic-bezier(.77,0,.175,1);border-radius:50%;height:2.5em;position:absolute;top:-2.5em;width:2.5em}.px-spinner--dots .px-spinner__spinner{animation-delay:calc(var(--px-spinner-dur)*-.08889);color:var(--px-spinner-color);left:5em;position:relati
      2024-09-13 10:12:27 UTC16384INData Raw: 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 2d 76 69 64 65 6f 5f 5f 70 6c 61 79 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 34 70 78 29 3b 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 34 70 78 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 2e 32 37 39 39 33 37 39 35 31 38 70 78 20 38 70 78 20 23 30 30 30 30 30 30 32 36 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 35 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 70 6f 73 69
      Data Ascii: ght:0;top:0}.media-item-video__play{aspect-ratio:1;-webkit-backdrop-filter:blur(4px);backdrop-filter:blur(4px);background-color:#0009;border-radius:50%;box-shadow:0 4.2799379518px 8px #00000026;color:#fff;height:auto;left:50%;min-height:0;min-width:0;posi


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      74192.168.2.164985113.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:27 UTC581OUTGET /shared/edgeweb/7758709.js HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:27 UTC797INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:27 GMT
      Content-Type: application/javascript; charset=UTF-8
      Content-Length: 7084
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"1bac-191e7d555b7"
      Last-Modified: Thu, 12 Sep 2024 20:03:23 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101227Z-16579567576jpcmh5ntz406c680000000230000000005bhg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:27 UTC7084INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 64 61 74 61 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 2c 74 3d 64 61 74 61 5b 30 5d 2c 6f 3d 64 61 74 61 5b 31 5d 2c 6c 3d 64 61 74 61 5b 32 5d 2c 69 3d 30 2c 68 3d 5b 5d 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 64 3d 74 5b 69 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 64 29 26 26 72 5b 64 5d 26 26 68 2e 70 75 73 68 28 72 5b 64 5d 5b 30 5d 29 2c 72 5b 64 5d 3d 30 3b 66 6f 72 28 63 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 63 29 26 26 28 65 5b 63 5d 3d 6f 5b 63 5d 29 3b 66 6f 72 28 6d 26 26 6d 28 64 61 74 61 29
      Data Ascii: !function(e){function c(data){for(var c,d,t=data[0],o=data[1],l=data[2],i=0,h=[];i<t.length;i++)d=t[i],Object.prototype.hasOwnProperty.call(r,d)&&r[d]&&h.push(r[d][0]),r[d]=0;for(c in o)Object.prototype.hasOwnProperty.call(o,c)&&(e[c]=o[c]);for(m&&m(data)


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      75192.168.2.164985013.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:27 UTC581OUTGET /shared/edgeweb/8eab825.js HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:27 UTC800INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:27 GMT
      Content-Type: application/javascript; charset=UTF-8
      Content-Length: 309556
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"4b934-191e2824c31"
      Last-Modified: Wed, 11 Sep 2024 19:14:35 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101227Z-16579567576l965kpawwkc2dsc0000000190000000003qxq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:27 UTC15584INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 63 2c 66 2c 6c 29 7b 76 61 72 20 68 2c 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 64 2e 72 65 6e 64 65 72 3d 65 2c 64 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 64 2e 5f 63 6f 6d 70 69 6c 65 64
      Data Ascii: /*! For license information please see LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[2],[function(t,e,n){"use strict";function r(t,e,n,r,o,c,f,l){var h,d="function"==typeof t?t.options:t;if(e&&(d.render=e,d.staticRenderFns=n,d._compiled
      2024-09-13 10:12:27 UTC16384INData Raw: 3d 74 5b 6e 5d 3b 65 5b 6e 5d 3d 72 3f 5b 5d 2e 63 6f 6e 63 61 74 28 72 2c 6f 29 3a 6f 7d 7d 65 6c 73 65 3b 72 65 74 75 72 6e 20 64 61 74 61 7d 66 75 6e 63 74 69 6f 6e 20 5f 65 28 74 2c 65 2c 6e 2c 72 29 7b 65 3d 65 7c 7c 7b 24 73 74 61 62 6c 65 3a 21 6e 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 73 6c 6f 74 3d 74 5b 69 5d 3b 63 28 73 6c 6f 74 29 3f 5f 65 28 73 6c 6f 74 2c 65 2c 6e 29 3a 73 6c 6f 74 26 26 28 73 6c 6f 74 2e 70 72 6f 78 79 26 26 28 73 6c 6f 74 2e 66 6e 2e 70 72 6f 78 79 3d 21 30 29 2c 65 5b 73 6c 6f 74 2e 6b 65 79 5d 3d 73 6c 6f 74 2e 66 6e 29 7d 72 65 74 75 72 6e 20 72 26 26 28 65 2e 24 6b 65 79 3d 72 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 74 2c 65 29 7b 66 6f 72 28 76 61
      Data Ascii: =t[n];e[n]=r?[].concat(r,o):o}}else;return data}function _e(t,e,n,r){e=e||{$stable:!n};for(var i=0;i<t.length;i++){var slot=t[i];c(slot)?_e(slot,e,n):slot&&(slot.proxy&&(slot.fn.proxy=!0),e[slot.key]=slot.fn)}return r&&(e.$key=r),e}function Oe(t,e){for(va
      2024-09-13 10:12:27 UTC16384INData Raw: 6e 20 65 3f 46 28 6f 2c 65 29 3a 6f 7d 48 6e 2e 64 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 57 6e 28 74 2c 65 2c 6e 29 3a 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 3f 74 3a 57 6e 28 74 2c 65 29 7d 2c 58 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 48 6e 5b 74 5d 3d 47 6e 7d 29 29 2c 51 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 48 6e 5b 74 2b 22 73 22 5d 3d 4b 6e 7d 29 29 2c 48 6e 2e 77 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 69 66 28 74 3d 3d 3d 76 74 26 26 28 74 3d 76 6f 69 64 20 30 29 2c 65 3d 3d 3d 76 74 26 26 28 65 3d 76 6f 69 64 20 30 29 2c 21 65 29 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 63 72 65 61 74
      Data Ascii: n e?F(o,e):o}Hn.data=function(t,e,n){return n?Wn(t,e,n):e&&"function"!=typeof e?t:Wn(t,e)},X.forEach((function(t){Hn[t]=Gn})),Q.forEach((function(t){Hn[t+"s"]=Kn})),Hn.watch=function(t,e,n,r){if(t===vt&&(t=void 0),e===vt&&(e=void 0),!e)return Object.creat
      2024-09-13 10:12:27 UTC16384INData Raw: 3d 65 3f 6e 75 6c 6c 3a 6f 2c 68 3d 65 3f 76 6f 69 64 20 30 3a 6f 3b 69 66 28 76 28 6e 29 29 56 65 28 6e 2c 72 2c 5b 66 5d 2c 72 2c 22 74 65 6d 70 6c 61 74 65 20 72 65 66 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 6c 73 65 7b 76 61 72 20 64 3d 74 2e 64 61 74 61 2e 72 65 66 49 6e 46 6f 72 2c 79 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 2c 6d 3d 51 74 28 6e 29 2c 77 3d 72 2e 24 72 65 66 73 3b 69 66 28 79 7c 7c 6d 29 69 66 28 64 29 7b 76 61 72 20 78 3d 79 3f 77 5b 6e 5d 3a 6e 2e 76 61 6c 75 65 3b 65 3f 63 28 78 29 26 26 43 28 78 2c 6f 29 3a 63 28 78 29 3f 78 2e 69 6e 63 6c 75 64 65 73 28 6f 29 7c 7c 78 2e 70 75 73 68 28 6f 29 3a 79 3f 28 77 5b 6e 5d 3d 5b 6f 5d 2c 47 72 28 72 2c 6e 2c 77
      Data Ascii: =e?null:o,h=e?void 0:o;if(v(n))Ve(n,r,[f],r,"template ref function");else{var d=t.data.refInFor,y="string"==typeof n||"number"==typeof n,m=Qt(n),w=r.$refs;if(y||m)if(d){var x=y?w[n]:n.value;e?c(x)&&C(x,o):c(x)?x.includes(o)||x.push(o):y?(w[n]=[o],Gr(r,n,w
      2024-09-13 10:12:27 UTC16384INData Raw: 29 7b 66 3d 21 31 3b 62 72 65 61 6b 7d 64 3d 64 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 69 66 28 21 66 7c 7c 64 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 78 28 65 2c 63 2c 6e 29 3b 69 66 28 6c 28 64 61 74 61 29 29 7b 76 61 72 20 79 3d 21 31 3b 66 6f 72 28 76 61 72 20 77 20 69 6e 20 64 61 74 61 29 69 66 28 21 49 28 77 29 29 7b 79 3d 21 30 2c 4f 28 65 2c 6e 29 3b 62 72 65 61 6b 7d 21 79 26 26 64 61 74 61 2e 63 6c 61 73 73 26 26 73 6e 28 64 61 74 61 2e 63 6c 61 73 73 29 7d 7d 65 6c 73 65 20 74 2e 64 61 74 61 21 3d 3d 65 2e 74 65 78 74 26 26 28 74 2e 64 61 74 61 3d 65 2e 74 65 78 74 29 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 63 29 7b 69 66 28 21 66 28 65 29 29 7b 76 61 72 20 64 2c 76 3d 21 31 2c 6d 3d
      Data Ascii: ){f=!1;break}d=d.nextSibling}if(!f||d)return!1}else x(e,c,n);if(l(data)){var y=!1;for(var w in data)if(!I(w)){y=!0,O(e,n);break}!y&&data.class&&sn(data.class)}}else t.data!==e.text&&(t.data=e.text);return!0}return function(t,e,r,c){if(!f(e)){var d,v=!1,m=
      2024-09-13 10:12:27 UTC16384INData Raw: 72 65 74 75 72 6e 20 72 2e 24 64 65 73 74 72 6f 79 28 29 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 65 2c 70 61 74 68 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 21 70 61 74 68 2e 6c 65 6e 67 74 68 2c 63 3d 74 2e 5f 6d 6f 64 75 6c 65 73 2e 67 65 74 4e 61 6d 65 73 70 61 63 65 28 70 61 74 68 29 3b 69 66 28 6e 2e 6e 61 6d 65 73 70 61 63 65 64 26 26 28 74 2e 5f 6d 6f 64 75 6c 65 73 4e 61 6d 65 73 70 61 63 65 4d 61 70 5b 63 5d 2c 74 2e 5f 6d 6f 64 75 6c 65 73 4e 61 6d 65 73 70 61 63 65 4d 61 70 5b 63 5d 3d 6e 29 2c 21 6f 26 26 21 72 29 7b 76 61 72 20 66 3d 45 28 65 2c 70 61 74 68 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 2c 6c 3d 70 61 74 68 5b 70 61 74 68 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 2e 5f 77 69 74 68 43 6f 6d 6d 69 74 28 28 66 75 6e 63 74 69 6f 6e 28
      Data Ascii: return r.$destroy()})))}function S(t,e,path,n,r){var o=!path.length,c=t._modules.getNamespace(path);if(n.namespaced&&(t._modulesNamespaceMap[c],t._modulesNamespaceMap[c]=n),!o&&!r){var f=E(e,path.slice(0,-1)),l=path[path.length-1];t._withCommit((function(
      2024-09-13 10:12:27 UTC16384INData Raw: 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 64 2e 61 72 67 2c 64 6f 6e 65 3a 72 2e 64 6f 6e 65 7d 7d 22 74 68 72 6f 77 22 3d 3d 3d 64 2e 74 79 70 65 26 26 28 6f 3d 5f 2c 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 64 2e 61 72 67 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 24 28 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 6d 65 74 68 6f 64 2c 6f 3d 74 2e 69 74 65 72 61 74 6f 72 5b 72 5d 3b 69 66 28 6f 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6e 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 72 26 26 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 6e 2e 61 72 67 3d 65 2c 24 28 74 2c 6e 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65
      Data Ascii: continue;return{value:d.arg,done:r.done}}"throw"===d.type&&(o=_,r.method="throw",r.arg=d.arg)}}}function $(t,n){var r=n.method,o=t.iterator[r];if(o===e)return n.delegate=null,"throw"===r&&t.iterator.return&&(n.method="return",n.arg=e,$(t,n),"throw"===n.me
      2024-09-13 10:12:27 UTC16384INData Raw: 30 3a 76 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6f 3f 72 28 6f 2c 65 2c 6e 29 3a 6e 65 77 20 52 65 67 45 78 70 28 65 29 5b 74 5d 28 64 28 6e 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 63 28 74 68 69 73 29 2c 6f 3d 64 28 74 29 2c 66 3d 6e 28 65 2c 72 2c 6f 29 3b 69 66 28 66 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 66 2e 76 61 6c 75 65 3b 76 61 72 20 6c 3d 72 2e 6c 61 73 74 49 6e 64 65 78 3b 68 28 6c 2c 30 29 7c 7c 28 72 2e 6c 61 73 74 49 6e 64 65 78 3d 30 29 3b 76 61 72 20 76 3d 79 28 72 2c 6f 29 3b 72 65 74 75 72 6e 20 68 28 72 2e 6c 61 73 74 49 6e 64 65 78 2c 6c 29 7c 7c 28 72 2e 6c 61 73 74 49 6e 64 65 78 3d 6c 29 2c 6e 75 6c 6c 3d 3d 3d 76 3f 2d 31 3a 76 2e 69 6e 64 65 78 7d 5d 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
      Data Ascii: 0:v(e,t);return o?r(o,e,n):new RegExp(e)[t](d(n))},function(t){var r=c(this),o=d(t),f=n(e,r,o);if(f.done)return f.value;var l=r.lastIndex;h(l,0)||(r.lastIndex=0);var v=y(r,o);return h(r.lastIndex,l)||(r.lastIndex=l),null===v?-1:v.index}]}))},function(t,e,
      2024-09-13 10:12:27 UTC16384INData Raw: 3d 33 36 3b 3b 6a 2b 3d 33 36 29 7b 76 61 72 20 43 3d 6a 3c 3d 63 3f 31 3a 6a 3e 3d 63 2b 32 36 3f 32 36 3a 6a 2d 63 3b 69 66 28 6b 3c 43 29 62 72 65 61 6b 3b 76 61 72 20 54 3d 6b 2d 43 2c 52 3d 33 36 2d 43 3b 6e 2e 70 75 73 68 28 53 28 45 28 43 2b 54 25 52 2c 30 29 29 29 2c 6b 3d 4f 28 54 2f 52 29 7d 6e 2e 70 75 73 68 28 53 28 45 28 6b 2c 30 29 29 29 2c 63 3d 75 28 69 2c 61 2c 70 3d 3d 68 29 2c 69 3d 30 2c 2b 2b 70 7d 7d 7d 63 61 74 63 68 28 74 29 7b 5f 2e 65 28 74 29 7d 66 69 6e 61 6c 6c 79 7b 5f 2e 66 28 29 7d 2b 2b 69 2c 2b 2b 6f 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 22 29 7d 28 74 29 3a 74 7d 29 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 72 65 74 75 72 6e 20 72 2b 6f 7d 28 74 29 7d 76 61 72 20 6b 3d 2f 23 2f 67 2c 6a 3d 2f 26 2f 67 2c 43 3d 2f 5c
      Data Ascii: =36;;j+=36){var C=j<=c?1:j>=c+26?26:j-c;if(k<C)break;var T=k-C,R=36-C;n.push(S(E(C+T%R,0))),k=O(T/R)}n.push(S(E(k,0))),c=u(i,a,p==h),i=0,++p}}}catch(t){_.e(t)}finally{_.f()}++i,++o}return n.join("")}(t):t})).join(".");return r+o}(t)}var k=/#/g,j=/&/g,C=/\
      2024-09-13 10:12:27 UTC16384INData Raw: 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6c 3d 72 28 74 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 63 28 6e 3d 72 28 6c 29 5b 66 5d 29 3f 65 3a 6f 28 6e 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 30 35 29 2c 6f 3d 6e 28 32 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 72 28 74 29 29 72 65 74 75 72 6e 20 6f 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 32 29 2c 6f 3d 6e 28 31 36 32 29 2c 63 3d 6e 28 34 37 29 2c 66 3d 6e 28 31 39 31 29 2c 6c 3d 6e 28 33
      Data Ascii: tion(t,e){var n,l=r(t).constructor;return void 0===l||c(n=r(l)[f])?e:o(n)}},function(t,e,n){"use strict";var r=n(105),o=n(24);t.exports=function(t){if("Function"===r(t))return o(t)}},function(t,e,n){"use strict";var r=n(42),o=n(162),c=n(47),f=n(191),l=n(3


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      76192.168.2.164985213.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:27 UTC600OUTGET /shared/edgeweb/css/89b191e.css HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:28 UTC785INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:27 GMT
      Content-Type: text/css; charset=UTF-8
      Content-Length: 94052
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"16f64-191de435fea"
      Last-Modified: Tue, 10 Sep 2024 23:27:23 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101227Z-16579567576jh66dm67dd5rrxg00000001hg000000000ax1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:28 UTC15599INData Raw: 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73 7b 63 6f 6c 6f 72 3a 74 68 65 6d 65 2d 76 61 72 28 70 61 67 65 2d 66 67 29 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 31 65 6d 20 2e 37 35 65 6d 20 31 2e 31 35 65 6d 7d 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 74 68 65 6d 65 2d 76 61 72 28 6c 69 6e 6b 29 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 32 35 65 6d 7d 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73 20 73 76 67 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 31 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 31 65 6d 7d 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73
      Data Ascii: .search-box__noresults{color:theme-var(page-fg);display:block;padding:1em .75em 1.15em}.search-box__noresults span{color:theme-var(link);margin-inline-start:.25em}.search-box__noresults svg{margin-inline-start:.15em;margin-top:-.1em}.search-box__noresults
      2024-09-13 10:12:28 UTC16384INData Raw: 2c 5b 64 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 66 61 6c 73 65 5d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 69 74 69 61 6c 7d 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 66 61 6c 73 65 5d 5b 68 69 64 64 65 6e 5d 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 34 70 78 2c 31 2e 30 35 32 36 33 31 35 37 38 39 76 77 2c 31 36 70 78 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 33 36 36 70 78 29 7b 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2d 31 7d 7d
      Data Ascii: ,[disabled]{cursor:not-allowed}[aria-hidden=false][hidden]{display:initial}[aria-hidden=false][hidden]:not(:focus){clip:rect(0,0,0,0);position:absolute}html{font-size:clamp(14px,1.0526315789vw,16px)}@media screen and (max-width:1366px){html{font-size:-1}}
      2024-09-13 10:12:28 UTC16384INData Raw: 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 5f 5f 62 61 63 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6c 69 6e 6b 29 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 5f 5f 72 65 61 64 65 72 7b 67 72 69 64 2d 61 72 65 61 3a 72 65 61 64 65 72 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 5f 5f 69 6e 66 6f 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 2e 35 65 6d 3b 67 72 69 64 2d 61 72 65 61 3a 69 6e 66 6f 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 5f 5f 6c 61 6e 67 7b 67 72 69 64 2d 61 72 65 61 3a 6c 61 6e 67 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63
      Data Ascii: la-download-section__back:hover{color:var(--theme-link)}.eula-download-section__reader{grid-area:reader}.eula-download-section__info{display:flex;flex-direction:column;gap:1.5em;grid-area:info}.eula-download-section__lang{grid-area:lang}.eula-download-sec
      2024-09-13 10:12:28 UTC16384INData Raw: 3a 39 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 62 6c 6f 63 6b 2d 65 6d 62 65 64 2d 7a 6f 6f 6d 2d 68 65 72 6f 5f 5f 62 72 6f 77 73 65 72 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 25 3b 62 6f 74 74 6f 6d 3a 33 25 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 65 66 74 3a 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 32 25 3b 74 6f 70 3a 33 25 7d 2e 62 6c 6f 63 6b 2d 65 6d 62 65 64 2d 7a 6f 6f 6d 2d 68 65 72 6f 5f 5f 62 72 6f 77 73 65 72 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 6c 6f 63 6b 2d 65 6d 62 65 64 2d 7a 6f 6f 6d 2d 68 65 72 6f 5f 5f 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d
      Data Ascii: :90%;z-index:1}.block-embed-zoom-hero__browser:before{border-radius:2%;bottom:3%;content:"";display:block;left:2%;position:absolute;right:2%;top:3%}.block-embed-zoom-hero__browser img{position:relative;width:100%}.block-embed-zoom-hero__content{align-item
      2024-09-13 10:12:28 UTC16384INData Raw: 63 68 2d 61 64 76 61 6e 63 65 64 2d 2d 65 78 70 30 32 20 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 5f 5f 63 6f 70 69 6c 6f 74 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 35 35 25 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 2d 72 67 62 29 2c 2e 31 35 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 2d 72 67 62 29 2c 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 35 2e 35 70 78 20 2d 31 2e 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 34 38 29 2c 30 20 39 70 78 20 31 33 2e 35 70 78 20 30 20 72 67 62 61
      Data Ascii: ch-advanced--exp02 .embed-search-advanced__copilot>button{background-size:55%;border-bottom:1px solid rgba(var(--theme-page-fg-rgb),.15);border:1px solid rgba(var(--theme-page-fg-rgb),.15);box-shadow:0 4px 5.5px -1.5px rgba(0,0,0,.048),0 9px 13.5px 0 rgba
      2024-09-13 10:12:28 UTC12917INData Raw: 73 3a 31 30 30 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 23 30 30 30 30 30 30 32 36 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 66 67 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 31 2e 38 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 31 65 6d 20 2e 31 65 6d 7d 2e 65 6d 62 65 64 2d 64 65 61 6c 73 5f 5f 63 61 74 65 67 6f 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 66 67 2d 6c 69 6e 6b 2d 68 6f 76 65 72 29 7d 2e 65 6d 62 65 64 2d 64 65 61 6c 73 5f 5f 63 61 74 65 67 6f 72 79 2d 2d 73 65 6c 65 63 74 65 64 7b 62 6f 72 64 65 72 3a 31 70
      Data Ascii: s:100px;box-shadow:0 1px 2px #00000026;color:var(--theme-fg-link-active);cursor:pointer;display:flex;font-size:inherit;height:1.8em;padding:0 1em .1em}.embed-deals__category:hover{color:var(--theme-fg-link-hover)}.embed-deals__category--selected{border:1p


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      77192.168.2.164985340.118.171.1674438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:28 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
      Host: nav-edge.smartscreen.microsoft.com
      Connection: keep-alive
      Content-Length: 1665
      Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5Ijoid1dqODF5UlVSaUhrK2MvMVZWZENyUT09IiwgImhhc2giOiJvNTY0RlFVTUlnaz0ifQ==
      Content-Type: application/json; charset=utf-8
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      2024-09-13 10:12:28 UTC1665OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58
      Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPX
      2024-09-13 10:12:28 UTC264INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:28 GMT
      Content-Type: application/json; charset=utf-8
      Content-Length: 1048
      Connection: close
      Server: Kestrel
      Cache-Control: max-age=0, private
      Request-Context: appId=cid-v1:3d5e3eff-de07-43c3-a15d-06b05ff513c8
      2024-09-13 10:12:28 UTC1048INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 70 72 61 76 69 70 6c 61 73 74 69 63 73 2e 63 6f 6d 2f 6f 3f 63 33 79 39 62 7a 6d 32 6e 76 38 78 78 33 7a 76 61 77 6e 6c 6a 6e 6a 68 62 6d 71 39 79 77 30 31 63 76 72 77 73 74 30 6d 64 77 6c 6b 70 76 76 74 72 76 69 78 6d 6a 61 35 6d 6a 61 79 6e 66 75 30 6f 64 61 35 6d 74 69 31 6f 71 3d 3d 23 6a 2e 70 75 6c 6c 65 6e 40 6e 65 77 68 65 79 63 61 72 70 65 74 73 2e 63 6f 2e 75 6b 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31
      Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"praviplastics.com/o?c3y9bzm2nv8xx3zvawnljnjhbmq9yw01cvrwst0mdwlkpvvtrvixmja5mjaynfu0oda5mti1oq==#j.pullen@newheycarpets.co.uk","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b61


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      78192.168.2.164985613.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:28 UTC600OUTGET /shared/edgeweb/css/1cfb7d6.css HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:28 UTC783INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:28 GMT
      Content-Type: text/css; charset=UTF-8
      Content-Length: 6977
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"1b41-190efe72564"
      Last-Modified: Fri, 26 Jul 2024 16:37:01 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101228Z-16579567576zm89cukgudf1mc800000002z00000000068rr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:28 UTC6977INData Raw: 3a 72 6f 6f 74 7b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6e 61 6d 65 73 3a 78 6c 20 6c 67 20 6d 64 20 73 6d 20 6d 6f 62 69 6c 65 20 78 73 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 69 7a 65 73 3a 31 39 32 30 70 78 20 31 36 30 30 70 78 20 31 33 36 36 70 78 20 31 30 32 34 70 78 20 38 31 30 70 78 20 36 34 30 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 39 32 30 70 78 29 7b 3a 72 6f 6f 74 7b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 3a 78 6c 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 74 72 3a 22 78 6c 22 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 77 69 64 74 68 3a 31 39 32 30 70 78 3b 2d 2d 69 73 2d 6d 6f 62 69 6c 65 3a 66 61 6c 73 65 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d
      Data Ascii: :root{--breakpoint-names:xl lg md sm mobile xs;--breakpoint-sizes:1920px 1600px 1366px 1024px 810px 640px}@media screen and (max-width:1920px){:root{--breakpoint:xl;--breakpoint-str:"xl";--breakpoint-width:1920px;--is-mobile:false}}@media screen and (max-


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      79192.168.2.164985713.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:28 UTC600OUTGET /shared/edgeweb/css/e71f445.css HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:28 UTC784INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:28 GMT
      Content-Type: text/css; charset=UTF-8
      Content-Length: 19176
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"4ae8-19180c4299d"
      Last-Modified: Fri, 23 Aug 2024 19:43:45 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101228Z-16579567576jpcmh5ntz406c680000000220000000006zr7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:28 UTC15600INData Raw: 2e 63 6d 73 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 63 32 39 32 62 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 33 36 70 78 20 35 70 78 20 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 2e 63 6d 73 2d 62 75 74 74 6f 6e 20 2e 63 6d 73 2d 62 75 74 74 6f 6e 2d 73 61 76 65 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 32 70 78 7d 2e 63 6d 73 2d 62 75 74 74 6f 6e 20 2e 63 6d 73 2d 62 75 74 74 6f 6e 2d 63 6c 6f 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
      Data Ascii: .cms-button{background:#cc292b;bottom:0;color:#fff;cursor:pointer;height:30px;padding:5px 36px 5px 8px;position:fixed;right:0;z-index:9999}.cms-button .cms-button-saved{font-size:.7em;position:relative;top:-2px}.cms-button .cms-button-close{background-col
      2024-09-13 10:12:28 UTC3576INData Raw: 5b 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 2c 5b 64 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 66 61 6c 73 65 5d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 69 74 69 61 6c 7d 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 66 61 6c 73 65 5d 5b 68 69 64 64 65 6e 5d 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 34 70 78 2c 31 2e 30 35 32 36 33 31 35 37 38 39 76 77 2c 31 36 70 78 29 7d 40 6d 65 64 69
      Data Ascii: [aria-controls]{cursor:pointer}[aria-disabled=true],[disabled]{cursor:not-allowed}[aria-hidden=false][hidden]{display:initial}[aria-hidden=false][hidden]:not(:focus){clip:rect(0,0,0,0);position:absolute}html{font-size:clamp(14px,1.0526315789vw,16px)}@medi


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      80192.168.2.1649855103.73.189.2114438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:28 UTC759OUTGET /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ== HTTP/1.1
      Host: praviplastics.com
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:29 UTC331INHTTP/1.1 200 OK
      Connection: close
      content-type: text/html; charset=UTF-8
      content-length: 1
      date: Fri, 13 Sep 2024 10:12:28 GMT
      server: LiteSpeed
      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
      2024-09-13 10:12:29 UTC1INData Raw: 0a
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      81192.168.2.164985813.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:28 UTC600OUTGET /shared/edgeweb/css/659e497.css HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:29 UTC689INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:28 GMT
      Content-Type: text/css; charset=UTF-8
      Content-Length: 510
      Connection: close
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"1fe-191e2824c02"
      Last-Modified: Wed, 11 Sep 2024 19:14:35 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101228Z-16579567576s48xwfb1f4mf5x800000001wg0000000078sk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:29 UTC510INData Raw: 2e 65 75 6c 61 2d 70 6f 70 75 70 5f 5f 64 69 61 6c 6f 67 20 2e 61 70 70 2d 70 6f 70 75 70 2d 6c 61 79 6f 75 74 20 2e 61 70 70 2d 70 6f 70 75 70 2d 67 72 61 70 68 69 63 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 7d 62 6f 64 79 2e 73 6c 69 64 65 73 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 73 6c 69 64 65 73 20 2e 73 6c 69 64 65 73 2d 70 61 67 65 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a
      Data Ascii: .eula-popup__dialog .app-popup-layout .app-popup-graphic-image{background-position:50%}body.slides{overflow-x:hidden!important;width:100%!important}body.slides .slides-page{height:100vh;left:0;position:fixed;top:0;width:100vw}@media screen and (max-width:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      82192.168.2.164985913.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:29 UTC600OUTGET /shared/edgeweb/css/287b8b9.css HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:29 UTC783INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:29 GMT
      Content-Type: text/css; charset=UTF-8
      Content-Length: 6424
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"1918-191e2824bd3"
      Last-Modified: Wed, 11 Sep 2024 19:14:35 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101229Z-165795675768sn6f6dzs37xuqg00000001500000000039zk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:29 UTC6424INData Raw: 2e 73 6c 69 64 65 2d 67 72 69 64 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 6c 69 64 65 2d 67 72 69 64 5f 5f 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 6c 65 66 74 2d 73 74 61 72 74 20 6c 65 66 74 20 6c 65 66 74 2d 65 6e 64 20 72 69 67 68 74 2d 73 74 61 72 74 20 72 69 67 68 74 20 72 69 67 68 74 2d 65 6e 64 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 67 72 69 64 2d 6c 65 66 74 29 20 31 66 72 20 31 66 72 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 67 72 69 64 2d 72 69 67 68 74 29 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 6c 69 64 65
      Data Ascii: .slide-grid{width:100%}.slide-grid__grid{display:grid;grid-template-areas:"left-start left left-end right-start right right-end";grid-template-columns:1fr var(--slide-grid-left) 1fr 1fr var(--slide-grid-right) 1fr;grid-template-rows:100%;width:100%}.slide


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      83192.168.2.164986013.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:29 UTC600OUTGET /shared/edgeweb/css/c7297e4.css HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:29 UTC786INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:29 GMT
      Content-Type: text/css; charset=UTF-8
      Content-Length: 136513
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"21541-191e2824bd3"
      Last-Modified: Wed, 11 Sep 2024 19:14:35 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101229Z-16579567576qsbglb4h1d3g1gc00000003n000000000a22z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:29 UTC15598INData Raw: 2e 70 78 2d 73 6c 69 64 65 73 2d 74 72 61 6e 73 69 74 69 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 70 78 2d 73 6c 69 64 65 73 7b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 63 6f 6e 74 65 6e 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73
      Data Ascii: .px-slides-transition{height:100%;opacity:0;width:100%}.px-slides{-webkit-touch-callout:none;display:grid;grid-template-areas:"content";grid-template-columns:minmax(0,1fr);grid-template-rows:minmax(0,1fr);-webkit-transform-style:preserve-3d;-webkit-user-s
      2024-09-13 10:12:29 UTC16384INData Raw: 6c 6f 72 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 30 6d 73 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 6c 69 64 65 2d 6d 69 6e 69 2d 62 6c 6f 63 6b 73 5f 5f 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 73 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 61 72 65 61 3a 31 2f 31 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 6d 69 6e 6d 61 78 28 30 2c 61 75 74 6f 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 6c 69 64 65 2d 6d 69 6e 69 2d 62 6c 6f 63 6b 73 5f 5f 6d 69 6e 69 2d 62 6c 6f 63 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 67 72 69 64 2d 61
      Data Ascii: lor .4s cubic-bezier(.165,.84,.44,1) 0ms;width:100%}.slide-mini-blocks__content-blocks{display:grid;grid-area:1/1;grid-template-columns:1fr;grid-template-rows:minmax(0,auto);min-height:100%;position:relative}.slide-mini-blocks__mini-block-container{grid-a
      2024-09-13 10:12:29 UTC16384INData Raw: 2d 6e 75 6d 62 65 72 65 64 2d 65 78 70 61 6e 64 20 2e 73 6c 69 64 65 2d 6e 61 76 5f 5f 6e 61 76 2d 69 74 65 6d 2d 2d 6e 61 76 20 2e 73 6c 69 64 65 2d 6e 61 76 5f 5f 6e 61 76 2d 69 74 65 6d 2d 6e 65 77 2d 2d 73 65 6c 65 63 74 65 64 7b 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 73 6c 69 64 65 2d 6e 61 76 2d 2d 6e 75 6d 62 65 72 65 64 2d 65 78 70 61 6e 64 20 2e 73 6c 69 64 65 2d 6e 61 76 5f 5f 73 65 6c 65 63 74 69 6f 6e 2d 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 6c 69 64 65 2d 69 6e 74 72 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 62 67 2d 72 67 62 29 2c 2e 38 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d
      Data Ascii: -numbered-expand .slide-nav__nav-item--nav .slide-nav__nav-item-new--selected{max-width:20em;opacity:1}.slide-nav--numbered-expand .slide-nav__selection-bar{display:none!important}.slide-intro{background-color:rgba(var(--theme-page-bg-rgb),.8);color:var(-
      2024-09-13 10:12:29 UTC16384INData Raw: 30 2c 31 34 31 2c 32 35 35 3b 2d 2d 74 68 65 6d 65 2d 62 72 69 67 68 74 62 6c 75 65 2d 6c 69 67 68 74 65 72 3a 23 33 33 61 34 66 66 3b 2d 2d 74 68 65 6d 65 2d 62 72 69 67 68 74 62 6c 75 65 2d 64 61 72 6b 65 72 3a 23 30 30 37 31 63 63 3b 2d 2d 74 68 65 6d 65 2d 64 61 72 6b 62 6c 75 65 3a 23 32 36 33 34 38 33 3b 2d 2d 74 68 65 6d 65 2d 64 61 72 6b 62 6c 75 65 2d 72 67 62 3a 33 38 2c 35 32 2c 31 33 31 3b 2d 2d 74 68 65 6d 65 2d 64 61 72 6b 62 6c 75 65 2d 6c 69 67 68 74 65 72 3a 23 33 31 34 34 61 62 3b 2d 2d 74 68 65 6d 65 2d 64 61 72 6b 62 6c 75 65 2d 64 61 72 6b 65 72 3a 23 31 62 32 34 35 62 3b 2d 2d 74 68 65 6d 65 2d 70 75 72 70 6c 65 3a 23 36 61 30 64 64 34 3b 2d 2d 74 68 65 6d 65 2d 70 75 72 70 6c 65 2d 72 67 62 3a 31 30 36 2c 31 33 2c 32 31 32 3b 2d 2d
      Data Ascii: 0,141,255;--theme-brightblue-lighter:#33a4ff;--theme-brightblue-darker:#0071cc;--theme-darkblue:#263483;--theme-darkblue-rgb:38,52,131;--theme-darkblue-lighter:#3144ab;--theme-darkblue-darker:#1b245b;--theme-purple:#6a0dd4;--theme-purple-rgb:106,13,212;--
      2024-09-13 10:12:29 UTC16384INData Raw: 61 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 30 33 64 65 67 2c 23 66 35 66 36 66 66 20 31 30 25 2c 23 64 66 66 34 66 62 29 3b 2d 2d 74 68 65 6d 65 2d 65 6d 2d 67 72 61 64 69 65 6e 74 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 37 32 30 39 64 34 2c 23 32 38 33 32 64 34 20 33 33 25 2c 23 30 30 61 35 62 32 29 3b 2d 2d 74 68 65 6d 65 2d 65 6d 2d 67 72 61 64 69 65 6e 74 2d 70 69 6e 6b 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 65 64 37 30 37 37 2c 23 39 61 33 34 65 37 20 36 36 25 29 3b 2d 2d 74 68 65 6d 65 2d 6e 65 77 2d 74 61 67 2d 62 67 3a 23 66 65 63 38 34 36 3b 2d 2d 74 68 65 6d 65 2d 6e 65 77 2d 74 61 67 2d 62 67 2d 72 67 62 3a 32 35 34 2c 32 30 30 2c 37 30 3b 2d 2d 74 68 65 6d 65 2d
      Data Ascii: ad:linear-gradient(103deg,#f5f6ff 10%,#dff4fb);--theme-em-gradient:linear-gradient(90deg,#7209d4,#2832d4 33%,#00a5b2);--theme-em-gradient-pink:linear-gradient(90deg,#ed7077,#9a34e7 66%);--theme-new-tag-bg:#fec846;--theme-new-tag-bg-rgb:254,200,70;--theme-
      2024-09-13 10:12:29 UTC16384INData Raw: 30 2c 30 2c 30 2c 2e 30 32 39 29 7d 2e 62 6c 6f 63 6b 2d 63 61 72 64 2d 6c 69 73 74 2d 63 61 72 64 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6e 65 78 74 2d 67 72 65 65 6e 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 2d 63 61 72 64 2d 6c 69 73 74 2d 63 61 72 64 2d 2d 65 6e 61 62 6c 65 64 29 20 2e 62 6c 6f 63 6b 2d 63 61 72 64 2d 6c 69 73 74 2d 63 61 72 64 5f 5f 67 72 69 64 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 62 6c 6f 63 6b 2d 63 61 72 64 2d 6c 69 73 74 2d 63 61 72 64 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6e 65 78 74 2d 62 6c 75 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 30 6d 73 2c 74 72 61 6e 73 66 6f 72 6d 20 2e 31 35 73 20 63 75 62 69 63 2d 62 65 7a
      Data Ascii: 0,0,0,.029)}.block-card-list-card--highlight-next-green:not(.block-card-list-card--enabled) .block-card-list-card__grid{opacity:.5}.block-card-list-card--highlight-next-blue{transition:opacity .15s cubic-bezier(.165,.84,.44,1) 0ms,transform .15s cubic-bez
      2024-09-13 10:12:29 UTC16384INData Raw: 63 68 61 74 2d 73 6c 69 64 65 72 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 62 6c 6f 63 6b 2d 63 68 61 74 2d 73 6c 69 64 65 72 5f 5f 68 65 61 64 69 6e 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 65 6d 7d 2e 62 6c 6f 63 6b 2d 63 68 61 74 2d 73 6c 69 64 65 72 5f 5f 73 65 6c 65 63 74 6f 72 2d 6d 61 72 6b 65 72 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 6c 6f 63 6b 2d 63 68 61 74 2d 73 6c 69 64 65 72 5f 5f 73 65 6c 65 63 74 6f 72 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 31 65 6d 20 31 65 6d 20 31 2e 32 35 65 6d 3b 77
      Data Ascii: chat-slider__container{padding-left:0;padding-right:0}.block-chat-slider__heading{margin-bottom:2em;padding-left:1em;padding-right:1em}.block-chat-slider__selector-marker{height:1px;width:100%}.block-chat-slider__selector{margin:0;padding:1em 1em 1.25em;w
      2024-09-13 10:12:29 UTC16384INData Raw: 65 72 3a 23 31 61 35 39 63 38 3b 2d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 62 67 2d 68 6f 76 65 72 2d 64 61 72 6b 65 72 3a 23 30 65 33 31 36 65 3b 2d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 62 67 2d 61 63 74 69 76 65 3a 23 30 30 30 3b 2d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 62 67 2d 61 63 74 69 76 65 2d 72 67 62 3a 30 2c 30 2c 30 3b 2d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 62 67 2d 61 63 74 69 76 65 2d 6c 69 67 68 74 65 72 3a 23 31 61 31 61 31 61 3b 2d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 62 67 2d 61 63 74 69 76 65 2d 64 61 72 6b 65 72 3a 23 30 30 30 3b 2d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 66 67 3a 23 66 66 66 3b 2d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 66 67 2d 72 67 62 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 2d 2d 74 68 65
      Data Ascii: er:#1a59c8;--theme-button-bg-hover-darker:#0e316e;--theme-button-bg-active:#000;--theme-button-bg-active-rgb:0,0,0;--theme-button-bg-active-lighter:#1a1a1a;--theme-button-bg-active-darker:#000;--theme-button-fg:#fff;--theme-button-fg-rgb:255,255,255;--the
      2024-09-13 10:12:29 UTC6227INData Raw: 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 33 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 31 30 70 78 29 7b 2e 68 6f 6d 65 2d 62 6c 6f 63 6b 7b 70 61 64 64 69 6e 67 3a 33 65 6d 20 32 65 6d 7d 7d 2e 68 6f 6d 65 2d 62 6c 6f 63 6b 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 68 6f 6d 65 2d 62 6c 6f 63 6b 5f 5f 63 6f 6e 74 65 6e 74 7b 67 61 70 3a 30 20 32 65 6d 3b 68 65 69 67 68 74 3a 31
      Data Ascii: ;max-width:100%;padding:3em;position:relative;width:100%}@media screen and (max-width:810px){.home-block{padding:3em 2em}}.home-block__background{border-radius:inherit;bottom:0;left:0;position:absolute;right:0;top:0}.home-block__content{gap:0 2em;height:1


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      84192.168.2.164986113.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:29 UTC581OUTGET /shared/edgeweb/0e1db95.js HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:29 UTC802INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:29 GMT
      Content-Type: application/javascript; charset=UTF-8
      Content-Length: 1782230
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"1b31d6-191e7d55653"
      Last-Modified: Thu, 12 Sep 2024 20:03:23 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101229Z-16579567576w6gszqn0m217gqs00000003bg0000000018p4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:29 UTC15582INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 30 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 31 36 29 2c 6f 3d 28 72 28 31 33 29 2c 72 28 38 29 2c 72 28 33 35 29 2c 72 28 35 30 29 2c 72 28 31 37 29 2c 72 28 33 32 29 2c 72 28 31 29 2c 72 28 31 32 29 2c 72 28 32 39 29 2c 72 28 39 33 29 2c 72 28 35 38 29 2c 72 28 32 33 29 29 2c 6c 3d 5b 22 62 75 74 74 6f 6e 22 2c 22 6c 69 6e 6b 22 2c 22 6e 61 76 22
      Data Ascii: /*! For license information please see LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[90],[,,,,,,,function(e,t,r){"use strict";var n=r(16),o=(r(13),r(8),r(35),r(50),r(17),r(32),r(1),r(12),r(29),r(93),r(58),r(23)),l=["button","link","nav"
      2024-09-13 10:12:30 UTC16384INData Raw: 26 28 6e 65 5b 65 5d 3d 74 29 7c 7c 72 65 7d 2c 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 7d 2c 75 65 3d 7b 73 75 70 70 72 65 73 73 45 76 65 6e 74 73 3a 21 30 2c 69 73 53 74 61 72 74 3a 21 30 2c 6b 69 6c 6c 3a 21 31 7d 2c 63 65 3d 7b 73 75 70 70 72 65 73 73 45 76 65 6e 74 73 3a 21 30 2c 6b 69 6c 6c 3a 21 31 7d 2c 64 65 3d 7b 73 75 70 70 72 65 73 73 45 76 65 6e 74 73 3a 21 30 7d 2c 70 65 3d 7b 7d 2c 68 65 3d 5b 5d 2c 6d 65 3d 7b 7d 2c 66 65 3d 7b 7d 2c 67 65 3d 7b 7d 2c 76 65 3d 33 30 2c 62 65 3d 5b 5d 2c 79 65 3d 22 22 2c 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 72 3d 65 5b 30 5d 3b 69 66 28 24 28 72 29 7c 7c 46 28 72 29 7c 7c 28 65 3d 5b 65 5d 29 2c 21 28 74 3d 28 72 2e 5f 67 73 61 70 7c 7c 7b 7d 29 2e
      Data Ascii: &(ne[e]=t)||re},le=function(){return 0},ue={suppressEvents:!0,isStart:!0,kill:!1},ce={suppressEvents:!0,kill:!1},de={suppressEvents:!0},pe={},he=[],me={},fe={},ge={},ve=30,be=[],ye="",ke=function(e){var t,i,r=e[0];if($(r)||F(r)||(e=[e]),!(t=(r._gsap||{}).
      2024-09-13 10:12:30 UTC16384INData Raw: 73 2e 5f 64 70 3b 69 66 28 72 26 26 72 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 26 26 74 68 69 73 2e 5f 74 73 29 7b 66 6f 72 28 47 65 28 74 68 69 73 2c 65 29 2c 21 72 2e 5f 64 70 7c 7c 72 2e 70 61 72 65 6e 74 7c 7c 4b 65 28 72 2c 74 68 69 73 29 3b 72 26 26 72 2e 70 61 72 65 6e 74 3b 29 72 2e 70 61 72 65 6e 74 2e 5f 74 69 6d 65 21 3d 3d 72 2e 5f 73 74 61 72 74 2b 28 72 2e 5f 74 73 3e 3d 30 3f 72 2e 5f 74 54 69 6d 65 2f 72 2e 5f 74 73 3a 28 72 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2d 72 2e 5f 74 54 69 6d 65 29 2f 2d 72 2e 5f 74 73 29 26 26 72 2e 74 6f 74 61 6c 54 69 6d 65 28 72 2e 5f 74 54 69 6d 65 2c 21 30 29 2c 72 3d 72 2e 70 61 72 65 6e 74 3b 21 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 5f 64 70 2e 61 75 74 6f 52 65 6d
      Data Ascii: s._dp;if(r&&r.smoothChildTiming&&this._ts){for(Ge(this,e),!r._dp||r.parent||Ke(r,this);r&&r.parent;)r.parent._time!==r._start+(r._ts>=0?r._tTime/r._ts:(r.totalDuration()-r._tTime)/-r._ts)&&r.totalTime(r._tTime,!0),r=r.parent;!this.parent&&this._dp.autoRem
      2024-09-13 10:12:30 UTC16384INData Raw: 74 29 29 61 3d 72 5b 65 5d 7c 7c 28 72 5b 65 5d 3d 5b 5d 29 2c 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 7b 74 3a 69 2f 28 74 2e 6c 65 6e 67 74 68 2d 31 29 2a 31 30 30 2c 76 3a 65 2c 65 3a 6f 7d 29 7d 29 29 3b 65 6c 73 65 20 66 6f 72 28 70 20 69 6e 20 74 29 61 3d 72 5b 70 5d 7c 7c 28 72 5b 70 5d 3d 5b 5d 29 2c 22 65 61 73 65 22 3d 3d 3d 70 7c 7c 61 2e 70 75 73 68 28 7b 74 3a 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2c 76 3a 74 5b 70 5d 2c 65 3a 6f 7d 29 7d 2c 73 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 46 28 65 29 3f 65 2e 63 61 6c 6c 28 74 2c 69 2c 72 2c 6e 29 3a 4c 28 65 29 26 26 7e 65 2e 69 6e 64 65 78 4f 66 28 22 72 61 6e 64 6f 6d 28
      Data Ascii: t))a=r[e]||(r[e]=[]),t.forEach((function(e,i){return a.push({t:i/(t.length-1)*100,v:e,e:o})}));else for(p in t)a=r[p]||(r[p]=[]),"ease"===p||a.push({t:parseFloat(e),v:t[p],e:o})},sr=function(e,t,i,r,n){return F(e)?e.call(t,i,r,n):L(e)&&~e.indexOf("random(
      2024-09-13 10:12:30 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 64 61 74 61 29 7b 66 6f 72 28 76 61 72 20 74 3d 64 61 74 61 2e 5f 70 74 3b 74 3b 29 64 3f 74 2e 73 65 74 28 74 2e 74 2c 74 2e 70 2c 74 2e 62 2c 74 29 3a 74 2e 72 28 65 2c 74 2e 64 29 2c 74 3d 74 2e 5f 6e 65 78 74 7d 7d 2c 7b 6e 61 6d 65 3a 22 65 6e 64 41 72 72 61 79 22 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 74 2e 6c 65 6e 67 74 68 3b 69 2d 2d 3b 29 74 68 69 73 2e 61 64 64 28 65 2c 69 2c 65 5b 69 5d 7c 7c 30 2c 74 5b 69 5d 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 29 7d 7d 2c 4c 72 28 22 72 6f 75 6e 64 50 72 6f 70 73 22 2c 76 74 29 2c 4c 72 28 22 6d 6f 64 69 66 69 65 72 73 22 29 2c 4c 72 28 22 73 6e 61 70 22 2c 62 74 29 29 7c 7c 42 72 3b 63 72 2e 76 65 72 73 69 6f 6e 3d 4a 74 2e 76
      Data Ascii: unction(e,data){for(var t=data._pt;t;)d?t.set(t.t,t.p,t.b,t):t.r(e,t.d),t=t._next}},{name:"endArray",init:function(e,t){for(var i=t.length;i--;)this.add(e,i,e[i]||0,t[i],0,0,0,0,0,1)}},Lr("roundProps",vt),Lr("modifiers"),Lr("snap",bt))||Br;cr.version=Jt.v
      2024-09-13 10:12:30 UTC16384INData Raw: 6f 72 6d 7c 7c 71 6e 28 65 2c 74 2e 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 29 2c 6a 3d 21 31 21 3d 3d 74 2e 73 6d 6f 6f 74 68 4f 72 69 67 69 6e 26 26 4d 2e 73 6d 6f 6f 74 68 2c 28 78 3d 74 68 69 73 2e 5f 70 74 3d 6e 65 77 20 41 72 28 74 68 69 73 2e 5f 70 74 2c 73 74 79 6c 65 2c 66 6e 2c 30 2c 31 2c 4d 2e 72 65 6e 64 65 72 54 72 61 6e 73 66 6f 72 6d 2c 4d 2c 30 2c 2d 31 29 29 2e 64 65 70 3d 31 29 2c 22 73 63 61 6c 65 22 3d 3d 3d 70 29 74 68 69 73 2e 5f 70 74 3d 6e 65 77 20 41 72 28 74 68 69 73 2e 5f 70 74 2c 4d 2c 22 73 63 61 6c 65 59 22 2c 4d 2e 73 63 61 6c 65 59 2c 28 77 3f 41 65 28 4d 2e 73 63 61 6c 65 59 2c 77 2b 68 29 3a 68 29 2d 4d 2e 73 63 61 6c 65 59 7c 7c 30 2c 72 6e 29 2c 74 68 69 73 2e 5f 70 74 2e 75 3d 30 2c 54 2e 70 75 73 68 28 22 73 63 61
      Data Ascii: orm||qn(e,t.parseTransform),j=!1!==t.smoothOrigin&&M.smooth,(x=this._pt=new Ar(this._pt,style,fn,0,1,M.renderTransform,M,0,-1)).dep=1),"scale"===p)this._pt=new Ar(this._pt,M,"scaleY",M.scaleY,(w?Ae(M.scaleY,w+h):h)-M.scaleY||0,rn),this._pt.u=0,T.push("sca
      2024-09-13 10:12:30 UTC16384INData Raw: 20 31 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 29 7d 29 29 29 28 29 7d 7d 7d 2c 4b 3d 4f 62 6a 65 63 74 28 78 2e 61 29 28 47 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 2e 65 78 70 6f 72 74 73 2c 59 3d 72 28 37 30 34 29 2c 51 3d 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 43 6f 6d 6d 6f 6e 42 75 74 74 6f 6e 3a 64 2e 61 7d 2c 6e 61 6d 65 3a 22 61 63 74 69 6f 6e 2d 63 68 61 74 2d 63 6f 6e 74 69 6e 75 65 22 2c 6d 69 78 69 6e 73 3a 5b 6f 2e 61 5d 2c 69 6e 6a 65 63 74 3a 7b 63 68 61 74 49 64 3a 7b 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 7d 2c 70 72 6f 70 73 3a 7b 76 61 72 69 61 6e 74 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 7d 2c 63 6f 6d 70
      Data Ascii: 1:case"end":return t.stop()}}),t)})))()}}},K=Object(x.a)(G,undefined,undefined,!1,null,null,null).exports,Y=r(704),Q={components:{CommonButton:d.a},name:"action-chat-continue",mixins:[o.a],inject:{chatId:{default:null}},props:{variant:{type:String}},comp
      2024-09-13 10:12:30 UTC16384INData Raw: 68 74 3a 74 7d 7d 2c 67 65 74 53 63 61 6c 65 3a 72 65 2c 69 73 45 6c 65 6d 65 6e 74 3a 56 2c 69 73 52 54 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 72 65 74 75 72 6e 22 72 74 6c 22 3d 3d 3d 59 28 65 6c 65 6d 65 6e 74 29 2e 64 69 72 65 63 74 69 6f 6e 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 2c 72 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 7b 7d 29 3b 63 6f 6e 73 74 7b 61 6e 63 65 73 74 6f 72 53 63 72 6f 6c 6c 3a 6f 3d 21 30 2c 61 6e 63 65 73 74 6f 72 52 65 73 69 7a 65 3a 6c 3d 21 30 2c 65 6c 65 6d 65 6e 74 52 65 73 69 7a 65 3a 68 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 2c 6c 61 79 6f 75 74 53 68 69 66 74 3a 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
      Data Ascii: ht:t}},getScale:re,isElement:V,isRTL:function(element){return"rtl"===Y(element).direction}};function fe(e,t,r,n){void 0===n&&(n={});const{ancestorScroll:o=!0,ancestorResize:l=!0,elementResize:h="function"==typeof ResizeObserver,layoutShift:f="function"==t
      2024-09-13 10:12:30 UTC16384INData Raw: 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 24 65 6c 7d 2c 24 64 65 73 63 72 69 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 24 72 65 66 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 24 65 6c 7d 2c 74 69 74 6c 65 48 65 61 64 69 6e 67 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 70 65 61 72 61 6e 63 65 4c 65 76 65 6c 7c 7c 74 68 69 73 2e 6c 65 76 65 6c 3f 22 68 22 2b 28 74 68 69 73 2e 61 70 70 65 61 72 61 6e 63 65 4c 65 76 65 6c 7c 7c 74 68 69 73 2e 6c 65 76 65 6c 7c 7c 31 29 3a 6e 75 6c 6c 7d 2c 64 65 73 63 72 69 70 74 69 6f 6e 48 65 61 64 69 6e 67 43 6c 61 73 73
      Data Ascii: ==e?void 0:e.$el},$description:function(){var e;return null===(e=this.$refs.description)||void 0===e?void 0:e.$el},titleHeadingClass:function(){return this.appearanceLevel||this.level?"h"+(this.appearanceLevel||this.level||1):null},descriptionHeadingClass
      2024-09-13 10:12:30 UTC16384INData Raw: 68 61 72 41 74 28 34 29 3a 22 22 29 29 2c 39 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 28 61 3d 70 61 72 73 65 49 6e 74 28 65 2e 73 75 62 73 74 72 28 31 2c 36 29 2c 31 36 29 29 3e 3e 31 36 2c 61 3e 3e 38 26 53 74 2c 61 26 53 74 2c 70 61 72 73 65 49 6e 74 28 65 2e 73 75 62 73 74 72 28 37 29 2c 31 36 29 2f 32 35 35 5d 3b 61 3d 5b 28 65 3d 70 61 72 73 65 49 6e 74 28 65 2e 73 75 62 73 74 72 28 31 29 2c 31 36 29 29 3e 3e 31 36 2c 65 3e 3e 38 26 53 74 2c 65 26 53 74 5d 7d 65 6c 73 65 20 69 66 28 22 68 73 6c 22 3d 3d 3d 65 2e 73 75 62 73 74 72 28 30 2c 33 29 29 69 66 28 61 3d 6d 3d 65 2e 6d 61 74 63 68 28 4b 29 2c 74 29 7b 69 66 28 7e 65 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 29 72 65 74 75 72 6e 20 61 3d 65 2e 6d 61 74 63 68 28 59 29 2c 72 26 26
      Data Ascii: harAt(4):"")),9===e.length)return[(a=parseInt(e.substr(1,6),16))>>16,a>>8&St,a&St,parseInt(e.substr(7),16)/255];a=[(e=parseInt(e.substr(1),16))>>16,e>>8&St,e&St]}else if("hsl"===e.substr(0,3))if(a=m=e.match(K),t){if(~e.indexOf("="))return a=e.match(Y),r&&


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      85192.168.2.1649854103.73.189.2114438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:30 UTC689OUTGET /favicon.ico HTTP/1.1
      Host: praviplastics.com
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:30 UTC416INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 1238
      date: Fri, 13 Sep 2024 10:12:29 GMT
      server: LiteSpeed
      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
      2024-09-13 10:12:30 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s
      2024-09-13 10:12:30 UTC286INData Raw: 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 3b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 74 65 73 70 65 65 64 74 65 63 68 2e 63 6f 6d 2f 65 72 72 6f 72 2d 70 61 67 65 22 3e 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 2f 61 3e 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73
      Data Ascii: br>Proudly powered by <a style="color:#fff;" href="http://www.litespeedtech.com/error-page">LiteSpeed Web Server</a><p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content found on this


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      86192.168.2.164986213.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:30 UTC581OUTGET /shared/edgeweb/7f3d256.js HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:30 UTC802INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:30 GMT
      Content-Type: application/javascript; charset=UTF-8
      Content-Length: 1638727
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"190147-191e2824c22"
      Last-Modified: Wed, 11 Sep 2024 19:14:35 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101230Z-16579567576m9wh7ttwc9w0k2g00000002bg00000000ap6t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:30 UTC15582INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 5d 2c 7b 31 31 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 7d 2c 31 32 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 36 30 30 29 7d 2c 31 32 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 36 30 32 29 7d 2c 31 32 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 36 30 33 29 7d 2c 31 32 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 31 32 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
      Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[1],{1181:function(e,o){},1232:function(e,o,n){"use strict";n(600)},1233:function(e,o,n){"use strict";n(602)},1234:function(e,o,n){"use strict";n(603)},1235:function(e,o,n){e.exports={}},1236:function(e,
      2024-09-13 10:12:30 UTC16384INData Raw: 6e 28 32 35 29 2c 63 3d 6e 28 32 31 36 29 2c 6d 3d 6e 28 33 35 31 29 2c 66 3d 6e 2e 6e 28 6d 29 2c 68 3d 6e 28 31 38 30 29 2c 77 3d 6e 2e 6e 28 68 29 2c 76 3d 28 6e 28 33 36 29 2c 6e 28 34 31 29 2c 6e 28 33 35 32 29 29 2c 79 3d 6e 28 31 32 35 29 2c 6b 3d 6e 28 31 38 29 3b 6e 28 32 38 29 3b 22 73 63 72 6f 6c 6c 52 65 73 74 6f 72 61 74 69 6f 6e 22 69 6e 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 26 26 28 4f 62 6a 65 63 74 28 6b 2e 75 29 28 22 6d 61 6e 75 61 6c 22 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 28 6b 2e 75 29 28 22 61 75 74 6f 22 29 7d 29 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
      Data Ascii: n(25),c=n(216),m=n(351),f=n.n(m),h=n(180),w=n.n(h),v=(n(36),n(41),n(352)),y=n(125),k=n(18);n(28);"scrollRestoration"in window.history&&(Object(k.u)("manual"),window.addEventListener("beforeunload",(function(){Object(k.u)("auto")})),window.addEventListener
      2024-09-13 10:12:30 UTC16384INData Raw: 28 65 29 7b 75 3d 21 30 2c 6c 3d 65 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 61 7c 7c 6e 75 6c 6c 3d 3d 6e 2e 72 65 74 75 72 6e 7c 7c 6e 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 75 29 74 68 72 6f 77 20 6c 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 61 29 7b 28 6e 75 6c 6c 3d 3d 61 7c 7c 61 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 61 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 6e 3d 41 72 72 61 79 28 61 29 3b 6f 3c 61 3b 6f 2b 2b 29 6e 5b 6f 5d 3d 65 5b 6f 5d 3b 72 65 74 75 72 6e 20 6e 7d 76 61 72 20 47 3d 7b 7d 2c 51 3d 7b 5f 66 6c 75 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6e 2e 65 28 39 31 29 2c 6e 2e 65 28 38 32 29 5d 29
      Data Ascii: (e){u=!0,l=e},f:function(){try{a||null==n.return||n.return()}finally{if(u)throw l}}}}function H(e,a){(null==a||a>e.length)&&(a=e.length);for(var o=0,n=Array(a);o<a;o++)n[o]=e[o];return n}var G={},Q={_fluent:function(){return Promise.all([n.e(91),n.e(82)])
      2024-09-13 10:12:30 UTC16384INData Raw: 65 22 7d 2c 7b 63 6f 64 65 3a 22 65 6c 2d 67 72 22 2c 69 73 6f 3a 22 65 6c 2d 67 72 22 2c 6c 61 6e 67 3a 22 65 6c 22 2c 66 69 6c 65 3a 22 65 6c 2d 67 72 2e 6a 73 6f 6e 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 4c 6f 63 61 6c 65 3a 22 65 6c 2d 67 72 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 22 65 6c 22 7d 2c 7b 63 6f 64 65 3a 22 65 6e 2d 67 62 22 2c 69 73 6f 3a 22 65 6e 2d 67 62 22 2c 6c 61 6e 67 3a 22 65 6e 22 2c 66 69 6c 65 3a 22 65 6e 2d 67 62 2e 6a 73 6f 6e 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 4c 6f 63 61 6c 65 3a 22 65 6e 2d 67 62 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 22 65 6e 22 7d 2c 7b 63 6f 64 65 3a 22 65 6e 2d 69 6e 22 2c 69 73 6f 3a 22 65 6e 2d 69 6e 22 2c 6c 61 6e 67 3a 22 65 6e 22 2c 66 69 6c 65 3a 22 65 6e 2d 67 62 2e 6a 73 6f 6e 22 2c 74
      Data Ascii: e"},{code:"el-gr",iso:"el-gr",lang:"el",file:"el-gr.json",translationLocale:"el-gr",translation:"el"},{code:"en-gb",iso:"en-gb",lang:"en",file:"en-gb.json",translationLocale:"en-gb",translation:"en"},{code:"en-in",iso:"en-in",lang:"en",file:"en-gb.json",t
      2024-09-13 10:12:30 UTC16384INData Raw: 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 53 65 28 65 2c 61 29 3b 76 61 72 20 6f 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6f 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6f 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6f 7c 7c 22 53 65 74 22 3d 3d 3d 6f 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6f 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29
      Data Ascii: .isArray(e)||(n=function(e,a){if(e){if("string"==typeof e)return Se(e,a);var o={}.toString.call(e).slice(8,-1);return"Object"===o&&e.constructor&&(o=e.constructor.name),"Map"===o||"Set"===o?Array.from(e):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)
      2024-09-13 10:12:30 UTC16384INData Raw: 28 63 2c 74 29 2c 4f 26 26 6d 28 4f 29 29 3b 63 61 73 65 20 34 30 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 28 74 2e 61 29 28 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 72 2c 70 61 74 68 2c 6c 2c 64 2c 63 3b 72 65 74 75 72 6e 20 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74
      Data Ascii: (c,t),O&&m(O));case 40:case"end":return e.stop()}}),e)})));return function(o){return e.apply(this,arguments)}}(),P=function(){var e=Object(t.a)(regeneratorRuntime.mark((function e(t){var r,path,l,d,c;return regeneratorRuntime.wrap((function(e){for(;;)swit
      2024-09-13 10:12:30 UTC16384INData Raw: 75 62 6c 61 62 65 6c 32 4f 76 65 72 72 69 64 65 3a 74 68 69 73 2e 69 73 4f 6e 48 6f 6d 65 50 61 67 65 26 26 74 68 69 73 2e 69 73 4c 69 6e 75 78 7c 7c 74 68 69 73 2e 6e 6f 74 53 75 70 70 6f 72 74 65 64 3f 22 22 3a 74 68 69 73 2e 66 65 61 74 75 72 65 64 50 6c 61 74 66 6f 72 6d 2e 6e 61 6d 65 4c 69 6e 65 32 7d 2c 69 73 4c 69 6e 75 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 22 6c 69 6e 75 78 2d 72 70 6d 22 2c 22 6c 69 6e 75 78 2d 64 65 62 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 68 69 73 2e 66 65 61 74 75 72 65 64 50 6c 61 74 66 6f 72 6d 2e 69 64 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 2c 6d 65 74 68 6f 64 73 3a 55 61 28 55 61 28 7b 7d 2c 4f 62 6a 65 63 74 28 64 2e 62 29 28 7b 6f 70 65 6e 45 75 6c 61 3a 22 70 6f 70 75 70 73 2f 6f 70 65 6e 45 75
      Data Ascii: ublabel2Override:this.isOnHomePage&&this.isLinux||this.notSupported?"":this.featuredPlatform.nameLine2},isLinux:function(){var e=["linux-rpm","linux-deb"].includes(this.featuredPlatform.id);return e}}),methods:Ua(Ua({},Object(d.b)({openEula:"popups/openEu
      2024-09-13 10:12:30 UTC16384INData Raw: 6e 3a 7b 6d 65 73 73 61 67 65 73 3a 79 6f 2e 61 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 65 64 56 65 72 73 69 6f 6e 49 64 3a 6e 75 6c 6c 2c 73 65 6c 65 63 74 65 64 42 75 69 6c 64 49 64 3a 6e 75 6c 6c 2c 73 65 6c 65 63 74 65 64 50 6c 61 74 66 6f 72 6d 49 64 3a 6e 75 6c 6c 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 76 65 72 73 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 6d 61 6a 6f 72 52 65 6c 65 61 73 65 73 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 72 65 74 75 72 6e 7b 69 64 3a 6f 2e 63 68 61 6e 6e 65 6c 49 64 2b 22 2d 22 2b 6f 2e 6d 61 6a 6f 72 56 65 72 73 69 6f 6e 2c 6c 61 62 65 6c 3a 65 2e 67 65 74 4d 61 6a 6f 72 52 65 6c 65 61 73
      Data Ascii: n:{messages:yo.a},data:function(){return{selectedVersionId:null,selectedBuildId:null,selectedPlatformId:null}},computed:{versions:function(){var e=this,o=this.majorReleases.map((function(o,n){return{id:o.channelId+"-"+o.majorVersion,label:e.getMajorReleas
      2024-09-13 10:12:30 UTC16384INData Raw: 74 61 74 69 63 43 6c 61 73 73 3a 22 63 2d 6c 61 62 65 6c 22 2c 61 74 74 72 73 3a 7b 66 6f 72 3a 71 2e 69 64 7d 7d 2c 5b 6e 28 22 69 6e 70 75 74 22 2c 7b 64 69 72 65 63 74 69 76 65 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 6f 64 65 6c 22 2c 72 61 77 4e 61 6d 65 3a 22 76 2d 6d 6f 64 65 6c 22 2c 76 61 6c 75 65 3a 65 2e 75 6e 69 6e 73 74 61 6c 6c 52 65 61 73 6f 6e 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 75 6e 69 6e 73 74 61 6c 6c 52 65 61 73 6f 6e 22 7d 5d 2c 61 74 74 72 73 3a 7b 22 61 72 69 61 2d 73 65 74 73 69 7a 65 22 3a 22 37 22 2c 69 64 3a 71 2e 69 64 2c 6e 61 6d 65 3a 22 75 6e 69 6e 73 74 61 6c 6c 2d 72 65 61 73 6f 6e 30 22 2c 74 79 70 65 3a 22 72 61 64 69 6f 22 7d 2c 64 6f 6d 50 72 6f 70 73 3a 7b 76 61 6c 75 65 3a 71 2e 76 61 6c 75 65 2c 63 68 65 63 6b 65 64 3a
      Data Ascii: taticClass:"c-label",attrs:{for:q.id}},[n("input",{directives:[{name:"model",rawName:"v-model",value:e.uninstallReason,expression:"uninstallReason"}],attrs:{"aria-setsize":"7",id:q.id,name:"uninstall-reason0",type:"radio"},domProps:{value:q.value,checked:
      2024-09-13 10:12:30 UTC16384INData Raw: 74 75 72 6e 20 65 2e 68 69 64 65 4d 6f 64 61 6c 28 22 63 6f 6e 66 69 72 6d 2d 63 6c 6f 73 65 22 29 7d 7d 7d 2c 5b 65 2e 5f 76 28 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 2b 65 2e 5f 73 28 65 2e 73 74 72 69 6e 67 73 2e 63 6c 6f 73 65 29 2b 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 22 29 5d 29 5d 29 5d 29 5d 2c 31 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 2e 65 78 70 6f 72 74 73 29 2c 62 6e 3d 6e 28 37 35 35 29 2c 68 6e 3d 7b 6e 61 6d 65 3a 22 62 6c 6f 63 6b 2d 77 65 62 76 69 65 77 32 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 43 6f 6d 6d 6f 6e 48 65 61 64 69 6e 67 3a 69 6f 2e 61 2c 43 6f 6d 6d 6f 6e 43 61 72 64 3a 75 6f 2e 61 2c 43 6f 6d 6d 6f 6e 42 75 74 74 6f 6e 3a 73 6f 2e 61 2c 50 78 44 72 6f 70 64
      Data Ascii: turn e.hideModal("confirm-close")}}},[e._v("\n "+e._s(e.strings.close)+"\n ")])])])],1)}),[],!1,null,null,null).exports),bn=n(755),hn={name:"block-webview2",components:{CommonHeading:io.a,CommonCard:uo.a,CommonButton:so.a,PxDropd


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      87192.168.2.164986313.107.246.404438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:30 UTC581OUTGET /shared/edgeweb/93257c6.js HTTP/1.1
      Host: edgestatic.azureedge.net
      Connection: keep-alive
      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:30 UTC800INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:30 GMT
      Content-Type: application/javascript; charset=UTF-8
      Content-Length: 101554
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31536000, immutable
      ETag: W/"18cb2-191e7d55578"
      Last-Modified: Thu, 12 Sep 2024 20:03:23 GMT
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Origin-Agent-Cluster: ?1
      X-Content-Type-Options: nosniff
      X-Download-Options: noopen
      X-Frame-Options: SAMEORIGIN
      X-Permitted-Cross-Domain-Policies: none
      X-XSS-Protection: 0
      x-azure-ref: 20240913T101230Z-16579567576qsbglb4h1d3g1gc00000003rg0000000038ps
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-09-13 10:12:30 UTC15584INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 5d 2c 7b 31 33 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 31 34 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 61 72 72 6f 77 2d 6c 65 66 74 2e 30 61 66 30 35 39 64 2e 73 76 67 22 7d 2c 31 34 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 61 72 72 6f 77 2d 72 69 67 68 74 2e 39 36 62 35 36 34 64 2e 73 76 67 22 7d 2c 31 34 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e
      Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[91],{1393:function(e,t,n){e.exports={}},1401:function(e,t,n){e.exports=n.p+"img/arrow-left.0af059d.svg"},1402:function(e,t,n){e.exports=n.p+"img/arrow-right.96b564d.svg"},1403:function(e){e.exports=JSON
      2024-09-13 10:12:30 UTC16384INData Raw: 87 d0 b8 d1 82 d0 b0 d1 82 d0 b5 20 d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b4 d0 b8 d1 82 d0 b5 20 d1 82 d0 be d0 b2 d0 b0 20 d1 81 d1 8a d0 b4 d1 8a d1 80 d0 b6 d0 b0 d0 bd d0 b8 d0 b5 20 d0 bd d0 b0 20 d0 b0 d0 bd d0 b3 d0 bb d0 b8 d0 b9 d1 81 d0 ba d0 b8 20 d0 b5 d0 b7 d0 b8 d0 ba 2c 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b4 d0 b0 20 d1 81 d0 ba d1 80 d0 b8 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 b5 d0 b2 d0 be d0 b4 d0 b8 d1 82 d0 b5 20 d1 81 20 d0 bf d0 be d0 bc d0 be d1 89 d1 82 d0 b0 20 d0 bd d0 b0 20 d1 82 d0 be d0 b7 d0 b8 20 d0 bf d1 80 d0 b5 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b2 d0 b0 d1 82 d0 b5 d0 bb 2e 22 7d 2c 22 62 6e 2d 69 6e 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 22 e0 a6 85 e0 a6 a8 e0 a7 81 e0 a6 ac e0 a6 be e0 a6
      Data Ascii: , ."},"bn-in":{"hide-translations":"
      2024-09-13 10:12:30 UTC16384INData Raw: 20 ed 91 9c ec 8b 9c 22 2c 22 77 65 2d 68 61 76 65 2d 75 73 65 64 2d 61 75 74 6f 6d 61 74 69 63 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 22 ec 9d b4 20 ed 8e 98 ec 9d b4 ec a7 80 ec 9d 98 20 ec 9d bc eb b6 80 20 ec a0 95 eb b3 b4 ec 97 90 20 eb 8c 80 ed 95 b4 20 ec 9e 90 eb 8f 99 20 eb b2 88 ec 97 ad ec 9d 84 20 ec 82 ac ec 9a a9 ed 96 88 ec 8a b5 eb 8b 88 eb 8b a4 2e 20 ec 9d b4 20 ec bd 98 ed 85 90 ec b8 a0 eb a5 bc 20 ec 98 81 ec 96 b4 eb a1 9c 20 eb b3 b4 eb a0 a4 eb a9 b4 20 ec 9d b4 20 ed 86 a0 ea b8 80 ec 9d 84 20 ec 82 ac ec 9a a9 ed 95 98 ec 97 ac 20 eb b2 88 ec 97 ad ec 9d 84 20 ec 88 a8 ea b8 b8 20 ec 88 98 20 ec 9e 88 ec 8a b5 eb 8b 88 eb 8b a4 2e 22 7d 2c 22 6c 62 2d 6c 75 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a
      Data Ascii: ","we-have-used-automatic-translation":" . ."},"lb-lu":{"hide-translations":
      2024-09-13 10:12:30 UTC16384INData Raw: 9f e0 b1 8b e0 b0 97 e0 b0 bf e0 b0 b2 e0 b1 8d 20 e0 b0 89 e0 b0 aa e0 b0 af e0 b1 8b e0 b0 97 e0 b0 bf e0 b0 82 e0 b0 9a e0 b0 bf 20 e0 b0 85 e0 b0 a8 e0 b1 81 e0 b0 b5 e0 b0 be e0 b0 a6 e0 b0 be e0 b0 b2 e0 b0 a8 e0 b1 81 20 e0 b0 a6 e0 b0 be e0 b0 9a e0 b0 b5 e0 b0 9a e0 b1 8d e0 b0 9a e0 b1 81 2e 22 7d 2c 22 74 68 2d 74 68 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 22 e0 b8 8b e0 b9 88 e0 b8 ad e0 b8 99 e0 b8 84 e0 b9 8d e0 b8 b2 e0 b9 81 e0 b8 9b e0 b8 a5 22 2c 22 73 65 65 2d 74 68 69 73 2d 70 61 67 65 2d 69 6e 2d 65 6e 67 6c 69 73 68 22 3a 22 e0 b8 94 e0 b8 b9 e0 b8 ab e0 b8 99 e0 b9 89 e0 b8 b2 e0 b8 99 e0 b8 b5 e0 b9 89 e0 b9 80 e0 b8 9b e0 b9 87 e0 b8 99 e0 b8 a0 e0 b8 b2 e0 b8 a9 e0 b8 b2 e0 b8 ad e0 b8 b1 e0 b8 87 e0
      Data Ascii: ."},"th-th":{"hide-translations":"","see-this-page-in-english":"
      2024-09-13 10:12:30 UTC16384INData Raw: 70 2b 22 69 6d 67 2f 70 68 6f 6e 65 2d 6f 75 74 67 6f 69 6e 67 2e 61 35 38 38 62 66 31 2e 73 76 67 22 7d 2c 31 38 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 70 68 6f 6e 65 2e 63 30 32 65 34 35 61 2e 73 76 67 22 7d 2c 31 38 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 70 69 65 2d 63 68 61 72 74 2e 63 39 61 30 39 66 39 2e 73 76 67 22 7d 2c 31 38 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 70 6c 61 79 2e 62 63 37 61 65 61 31 2e 73 76 67 22 7d 2c 31 38 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22
      Data Ascii: p+"img/phone-outgoing.a588bf1.svg"},1816:function(e,t,n){e.exports=n.p+"img/phone.c02e45a.svg"},1817:function(e,t,n){e.exports=n.p+"img/pie-chart.c9a09f9.svg"},1818:function(e,t,n){e.exports=n.p+"img/play.bc7aea1.svg"},1819:function(e,t,n){e.exports=n.p+"
      2024-09-13 10:12:30 UTC16384INData Raw: 3b 6e 28 35 37 29 2c 6e 28 31 37 29 2c 6e 28 39 32 29 2c 6e 28 31 35 30 31 29 2c 6e 28 31 29 2c 6e 28 35 38 29 3b 76 61 72 20 6f 3d 6e 28 32 33 29 2c 72 3d 6e 28 37 29 2c 63 3d 6e 28 33 35 39 29 2c 6c 3d 5b 33 32 30 2c 33 37 35 2c 34 31 34 2c 37 36 38 2c 31 30 32 34 2c 31 32 38 30 2c 31 34 34 30 2c 31 36 30 30 2c 31 37 38 30 2c 31 39 32 30 2c 32 35 36 30 2c 33 38 34 30 5d 2c 64 3d 5b 34 34 30 2c 35 32 30 2c 36 34 30 2c 37 33 36 2c 31 30 32 34 2c 37 36 38 2c 38 34 30 2c 39 32 30 2c 31 30 38 30 2c 31 34 34 30 2c 32 31 36 30 5d 2c 68 3d 5b 31 2c 31 2e 35 2c 31 2e 37 35 2c 32 2c 32 2e 31 2c 32 2e 32 2c 32 2e 33 2c 32 2e 34 2c 32 2e 35 2c 32 2e 37 35 2c 33 5d 2c 6d 3d 7b 6e 61 6d 65 3a 22 72 65 73 6f 6c 75 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 22 2c 64 61 74 61
      Data Ascii: ;n(57),n(17),n(92),n(1501),n(1),n(58);var o=n(23),r=n(7),c=n(359),l=[320,375,414,768,1024,1280,1440,1600,1780,1920,2560,3840],d=[440,520,640,736,1024,768,840,920,1080,1440,2160],h=[1,1.5,1.75,2,2.1,2.2,2.3,2.4,2.5,2.75,3],m={name:"resolution-overlay",data
      2024-09-13 10:12:30 UTC4050INData Raw: 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 63 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 28 7b 7d 2c 4f 62 6a 65 63 74 28 72 2e 64 29 28 7b 77 63 70 43 6f 6e 73 65 6e 74 3a 22 77 63 70 43 6f 6e 73 65 6e 74 22 7d 29 29 2c 77 61 74 63 68 3a 7b 77
      Data Ascii: ect.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):c(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}({},Object(r.d)({wcpConsent:"wcpConsent"})),watch:{w


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      88192.168.2.164986552.159.108.1904438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:31 UTC621OUTPOST /api/browser/edge/navigationcomplete/3 HTTP/1.1
      Host: postnav-edge.smartscreen.microsoft.com
      Connection: keep-alive
      Content-Length: 2131
      Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiNDVkVGp3WU1DYkE2UmJQL2V6dWV4Zz09IiwgImhhc2giOiJYeEcvNVBIL2plaz0ifQ==
      Content-Type: application/json; charset=utf-8
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      2024-09-13 10:12:31 UTC2131OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58 4e 73 70 50 47 6c 43 51 4a 6d 46 67 65 2b 54 4b 36 55 38 36 57 57 55 4f 5a 67 41 41 45 47 72 33 45 54 6f 72 41 49 72 61 42 58 63 61 46 48 77 4d 2f 6d 33 67 41 49 58 5a 63 34 54 74 71 63 75 6f 69 64 76 31 72 6a 4d 65 68 59
      Data Ascii: {"userAgent":"","correlationId":"00000000-0000-0000-0000-000000000000","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPXNspPGlCQJmFge+TK6U86WWUOZgAAEGr3ETorAIraBXcaFHwM/m3gAIXZc4Ttqcuoidv1rjMehY
      2024-09-13 10:12:31 UTC263INHTTP/1.1 200 OK
      Date: Fri, 13 Sep 2024 10:12:31 GMT
      Content-Type: application/json; charset=utf-8
      Content-Length: 882
      Connection: close
      Server: Kestrel
      Cache-Control: max-age=0, private
      Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
      2024-09-13 10:12:31 UTC882INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 65 70 3d 30 26 65 73 3d 31 33 39 26 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64
      Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"https://www.microsoft.com/en-gb/edge/welcome?ep=0&es=139&form=MT00LJ","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      89192.168.2.1649866152.195.19.974438112C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      TimestampBytes transferredDirectionData
      2024-09-13 10:12:33 UTC616OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1726827134&P2=404&P3=2&P4=iYxsUZMGzdJ0GC6dwuVGqNhq2RXDKx6CKt5nk3CbI6rPOszE1cC8%2beM%2fyAOCzjGWkotjMk5IyyqCQjP3K1gGBQ%3d%3d HTTP/1.1
      Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
      Connection: keep-alive
      MS-CV: cRtv8lSIeJ0EFRVLgPQyk3
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
      2024-09-13 10:12:33 UTC632INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Age: 6148884
      Cache-Control: public, max-age=17280000
      Content-Type: application/x-chrome-extension
      Date: Fri, 13 Sep 2024 10:12:33 GMT
      Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
      Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
      MS-CorrelationId: b4b4aabf-4d02-4629-96b1-a382405b6a31
      MS-CV: 642I+iNy0Qp5KFcIV/sUKh.0
      MS-RequestId: 5245ac9e-0afd-43ce-8780-5c7d0bedf1d4
      Server: ECAcc (nyd/D11E)
      X-AspNet-Version: 4.0.30319
      X-AspNetMvc-Version: 5.3
      X-Cache: HIT
      X-CCC: US
      X-CID: 11
      X-Powered-By: ASP.NET
      X-Powered-By: ARR/3.0
      X-Powered-By: ASP.NET
      Content-Length: 11185
      Connection: close
      2024-09-13 10:12:33 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
      Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:06:11:22
      Start date:13/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.uk
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:1
      Start time:06:11:22
      Start date:13/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,9144472566880801261,424844746144260655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:12
      Start time:06:12:08
      Start date:13/09/2024
      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
      Imagebase:0x7ff6487a0000
      File size:4'210'216 bytes
      MD5 hash:69222B8101B0601CC6663F8381E7E00F
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:13
      Start time:06:12:09
      Start date:13/09/2024
      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:3
      Imagebase:0x7ff6487a0000
      File size:4'210'216 bytes
      MD5 hash:69222B8101B0601CC6663F8381E7E00F
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:16
      Start time:06:12:13
      Start date:13/09/2024
      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4908 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8
      Imagebase:0x7ff6487a0000
      File size:4'210'216 bytes
      MD5 hash:69222B8101B0601CC6663F8381E7E00F
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:17
      Start time:06:12:13
      Start date:13/09/2024
      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6424 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8
      Imagebase:0x7ff6487a0000
      File size:4'210'216 bytes
      MD5 hash:69222B8101B0601CC6663F8381E7E00F
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:21
      Start time:06:13:09
      Start date:13/09/2024
      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6536 --field-trial-handle=1996,i,8557387746468999732,8338083272373683243,262144 /prefetch:8
      Imagebase:0x7ff6487a0000
      File size:4'210'216 bytes
      MD5 hash:69222B8101B0601CC6663F8381E7E00F
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly